Vulnerabilities > Teradici > Pcoip Standard Agent

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2021-25698 Untrusted Search Path vulnerability in Teradici Pcoip Standard Agent
The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
4.4
2021-02-11 CVE-2021-25688 Information Exposure Through Log Files vulnerability in Teradici Pcoip Graphics Agent and Pcoip Standard Agent
Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application logs.
local
low complexity
teradici CWE-532
2.1
2020-08-11 CVE-2020-13179 Improper Cross-boundary Removal of Sensitive Data vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
Broker Protocol messages in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to 20.04.1 are not cleaned up in server memory, which may allow an attacker to read confidential information from a memory dump via forcing a crashing during the single sign-on procedure.
local
low complexity
teradici CWE-212
2.1
2020-08-11 CVE-2020-13178 Insufficient Verification of Data Authenticity vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
A function in the Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to version 20.04.1 does not properly validate the signature of an external binary, which could allow an attacker to gain elevated privileges via execution in the context of the PCoIP Agent process.
local
low complexity
teradici CWE-345
4.6
2020-08-11 CVE-2020-13177 Uncontrolled Search Path Element vulnerability in Teradici Graphics Agent and Pcoip Standard Agent
The support bundler in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows versions prior to 20.04.1 and 20.07.0 does not use hard coded paths for certain Windows binaries, which allows an attacker to gain elevated privileges via execution of a malicious binary placed in the system path.
4.4
2020-05-28 CVE-2020-13173 Race Condition vulnerability in Teradici Pcoip Graphics Agent and Pcoip Standard Agent
Initialization of the pcoip_credential_provider in Teradici PCoIP Standard Agent for Windows and PCoIP Graphics Agent for Windows versions 19.11.1 and earlier creates an insecure named pipe, which allows an attacker to intercept sensitive information or possibly elevate privileges via pre-installing an application which acquires that named pipe.
local
low complexity
teradici CWE-362
4.6
2020-01-08 CVE-2019-20362 Unquoted Search Path or Element vulnerability in Teradici products
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.
local
low complexity
teradici microsoft CWE-428
7.2