Vulnerabilities > Teradici

DATE CVE VULNERABILITY TITLE RISK
2022-06-30 CVE-2017-20121 Improper Privilege Management vulnerability in Teradici Pcoip Management Console 2.2.0
A vulnerability was found in Teradici Management Console 2.2.0.
local
low complexity
teradici CWE-269
7.2
2021-07-21 CVE-2021-25695 Unspecified vulnerability in Teradici Pcoip
The USB vHub in the Teradici PCOIP Software Agent prior to version 21.07.0 would accept commands from any program, which may allow an attacker to elevate privileges by changing the flow of program execution within the vHub driver.
local
low complexity
teradici
4.6
2021-07-21 CVE-2021-25698 Untrusted Search Path vulnerability in Teradici Pcoip Standard Agent
The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
4.4
2021-07-21 CVE-2021-25699 Untrusted Search Path vulnerability in Teradici Pcoip Client 19.08.3
The OpenSSL component of the Teradici PCoIP Software Client prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
4.4
2021-07-21 CVE-2021-25701 Memory Leak vulnerability in Teradici Pcoip Client 19.08.3
The fUSBHub driver in the PCoIP Software Client prior to version 21.07.0 had an error in object management during the handling of a variety of IOCTLs, which allowed an attacker to cause a denial of service.
local
low complexity
teradici CWE-401
2.1
2021-07-07 CVE-2021-35451 Cross-site Scripting vulnerability in Teradici Pcoip Management Console 20.07.0
In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.
network
teradici CWE-79
4.3
2021-05-13 CVE-2021-25693 NULL Pointer Dereference vulnerability in Teradici Pcoip Agent
An attacker may cause a Denial of Service (DoS) in multiple versions of Teradici PCoIP Agent via a null pointer dereference.
network
low complexity
teradici CWE-476
5.0
2021-05-13 CVE-2021-25694 Uncontrolled Search Path Element vulnerability in Teradici Pcoip Graphics Agent
Teradici PCoIP Graphics Agent for Windows prior to 21.03 does not validate NVENC.dll.
4.4
2021-04-06 CVE-2021-25692 Cleartext Storage of Sensitive Information vulnerability in Teradici Pcoip Connection Manager and Security Gateway
Sensitive smart card data is logged in default INFO logs by Teradici's PCoIP Connection Manager and Security Gateway prior to version 21.01.3.
local
low complexity
teradici CWE-312
2.1
2021-02-11 CVE-2021-25690 NULL Pointer Dereference vulnerability in Teradici Pcoip Soft Client 20.07.2
A null pointer dereference in Teradici PCoIP Soft Client versions prior to 20.07.3 could allow an attacker to crash the software.
network
low complexity
teradici CWE-476
5.0