Vulnerabilities > Teradici

DATE CVE VULNERABILITY TITLE RISK
2021-02-11 CVE-2021-25689 Out-of-bounds Write vulnerability in Teradici Pcoip Soft Client 20.07.2/20.07.3/20.10.0
An out of bounds write in Teradici PCoIP soft client versions prior to version 20.10.1 could allow an attacker to remotely execute code.
network
low complexity
teradici CWE-787
7.5
2021-02-11 CVE-2021-25688 Information Exposure Through Log Files vulnerability in Teradici Pcoip Graphics Agent and Pcoip Standard Agent
Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application logs.
local
low complexity
teradici CWE-532
2.1
2021-02-11 CVE-2020-13186 Cross-Site Request Forgery (CSRF) vulnerability in Teradici Cloud Access Connector
An Anti CSRF mechanism was discovered missing in the Teradici Cloud Access Connector v31 and earlier in a specific web form, which allowed an attacker with knowledge of both a machineID and user GUID to modify data if a user clicked a malicious link.
network
high complexity
teradici CWE-352
2.6
2021-02-11 CVE-2020-13185 Improper Authentication vulnerability in Teradici Cloud Access Connector
Certain web application pages in the authenticated section of the Teradici Cloud Access Connector prior to v18 were accessible without the need to specify authentication tokens, which allowed an attacker in the ability to execute sensitive functions without credentials.
network
teradici CWE-287
4.3
2020-08-17 CVE-2020-13183 Cross-site Scripting vulnerability in Teradici Pcoip Management Console 19.11.1/20.01.0/20.04
Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.
network
teradici CWE-79
4.3
2020-08-11 CVE-2020-13179 Improper Cross-boundary Removal of Sensitive Data vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
Broker Protocol messages in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to 20.04.1 are not cleaned up in server memory, which may allow an attacker to read confidential information from a memory dump via forcing a crashing during the single sign-on procedure.
local
low complexity
teradici CWE-212
2.1
2020-08-11 CVE-2020-13178 Insufficient Verification of Data Authenticity vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
A function in the Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to version 20.04.1 does not properly validate the signature of an external binary, which could allow an attacker to gain elevated privileges via execution in the context of the PCoIP Agent process.
local
low complexity
teradici CWE-345
4.6
2020-08-11 CVE-2020-13177 Uncontrolled Search Path Element vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
The support bundler in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows versions prior to 20.04.1 and 20.07.0 does not use hard coded paths for certain Windows binaries, which allows an attacker to gain elevated privileges via execution of a malicious binary placed in the system path.
4.4
2020-08-11 CVE-2020-13176 Cross-site Scripting vulnerability in Teradici products
The Management Interface of the Teradici Cloud Access Connector and Cloud Access Connector Legacy for releases prior to April 24, 2020 (v16 and earlier for the Cloud Access Connector) contains a stored cross-site scripting (XSS) vulnerability which allows a remote unauthenticated attacker to poison log files with malicious JavaScript via the login page which is executed when an administrator views the logs within the application.
network
teradici CWE-79
4.3
2020-08-11 CVE-2020-13175 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Teradici products
The Management Interface of the Teradici Cloud Access Connector and Cloud Access Connector Legacy for releases prior to April 20, 2020 (v15 and earlier for Cloud Access Connector) contains a local file inclusion vulnerability which allows an unauthenticated remote attacker to leak LDAP credentials via a specially crafted HTTP request.
network
low complexity
teradici CWE-829
5.0