Vulnerabilities > Teradici

DATE CVE VULNERABILITY TITLE RISK
2020-08-11 CVE-2020-13174 Improper Restriction of Rendered UI Layers or Frames vulnerability in Teradici Pcoip Management Console 20.01.1/20.04
The web server in the Teradici Managament console versions 20.04 and 20.01.1 did not properly set the X-Frame-Options HTTP header, which could allow an attacker to trick a user into clicking a malicious link via clickjacking.
network
teradici CWE-1021
4.3
2020-05-28 CVE-2020-13173 Race Condition vulnerability in Teradici Pcoip Graphics Agent and Pcoip Standard Agent
Initialization of the pcoip_credential_provider in Teradici PCoIP Standard Agent for Windows and PCoIP Graphics Agent for Windows versions 19.11.1 and earlier creates an insecure named pipe, which allows an attacker to intercept sensitive information or possibly elevate privileges via pre-installing an application which acquires that named pipe.
local
low complexity
teradici CWE-362
4.6
2020-03-25 CVE-2020-10965 Insufficiently Protected Credentials vulnerability in Teradici Pcoip Management Console 19.11.1/20.01.0
Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to unauthenticated password resets via login/resetadminpassword of the default admin account.
network
teradici CWE-522
6.8
2020-01-08 CVE-2019-20362 Unquoted Search Path or Element vulnerability in Teradici products
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.
local
low complexity
teradici microsoft CWE-428
7.2