Vulnerabilities (CVE)

Filtered by vendor Teradici Subscribe
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1805 1 Teradici 2 Tera2 Pcoip Zero Client, Tera2 Pcoip Zero Client Firmware 2024-02-04 N/A 8.1 HIGH
When connecting to Amazon Workspaces, the SHA256 presented by AWS connection provisioner is not fully verified by Zero Clients. The issue could be exploited by an adversary that places a MITM (Man in the Middle) between a zero client and AWS session provisioner in the network. This issue is only applicable when connecting to an Amazon Workspace from a PCoIP Zero Client.
CVE-2017-20121 1 Teradici 1 Pcoip Management Console 2024-02-04 7.2 HIGH 7.8 HIGH
A vulnerability was found in Teradici Management Console 2.2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Database Management. The manipulation leads to improper privilege management. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
CVE-2021-35451 1 Teradici 1 Pcoip Management Console 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.
CVE-2021-25698 1 Teradici 1 Pcoip Standard Agent 2024-02-04 4.4 MEDIUM 7.8 HIGH
The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
CVE-2021-25693 1 Teradici 1 Pcoip Agent 2024-02-04 5.0 MEDIUM 7.5 HIGH
An attacker may cause a Denial of Service (DoS) in multiple versions of Teradici PCoIP Agent via a null pointer dereference.
CVE-2021-25692 1 Teradici 1 Pcoip Connection Manager And Security Gateway 2024-02-04 2.1 LOW 4.6 MEDIUM
Sensitive smart card data is logged in default INFO logs by Teradici's PCoIP Connection Manager and Security Gateway prior to version 21.01.3.
CVE-2021-25694 1 Teradici 1 Pcoip Graphics Agent 2024-02-04 4.4 MEDIUM 7.8 HIGH
Teradici PCoIP Graphics Agent for Windows prior to 21.03 does not validate NVENC.dll. An attacker could replace the .dll and redirect pixels elsewhere.
CVE-2021-25701 1 Teradici 1 Pcoip Client 2024-02-04 2.1 LOW 5.5 MEDIUM
The fUSBHub driver in the PCoIP Software Client prior to version 21.07.0 had an error in object management during the handling of a variety of IOCTLs, which allowed an attacker to cause a denial of service.
CVE-2021-25699 1 Teradici 1 Pcoip Client 2024-02-04 4.4 MEDIUM 7.8 HIGH
The OpenSSL component of the Teradici PCoIP Software Client prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
CVE-2021-25695 1 Teradici 1 Pcoip 2024-02-04 4.6 MEDIUM 7.8 HIGH
The USB vHub in the Teradici PCOIP Software Agent prior to version 21.07.0 would accept commands from any program, which may allow an attacker to elevate privileges by changing the flow of program execution within the vHub driver.
CVE-2020-13186 1 Teradici 1 Cloud Access Connector 2024-02-04 2.6 LOW 6.5 MEDIUM
An Anti CSRF mechanism was discovered missing in the Teradici Cloud Access Connector v31 and earlier in a specific web form, which allowed an attacker with knowledge of both a machineID and user GUID to modify data if a user clicked a malicious link.
CVE-2021-25690 1 Teradici 1 Pcoip Soft Client 2024-02-04 5.0 MEDIUM 7.5 HIGH
A null pointer dereference in Teradici PCoIP Soft Client versions prior to 20.07.3 could allow an attacker to crash the software.
CVE-2020-13185 1 Teradici 1 Cloud Access Connector 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Certain web application pages in the authenticated section of the Teradici Cloud Access Connector prior to v18 were accessible without the need to specify authentication tokens, which allowed an attacker in the ability to execute sensitive functions without credentials.
CVE-2021-25688 1 Teradici 2 Pcoip Graphics Agent, Pcoip Standard Agent 2024-02-04 2.1 LOW 5.5 MEDIUM
Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application logs.
CVE-2021-25689 1 Teradici 1 Pcoip Soft Client 2024-02-04 7.5 HIGH 9.8 CRITICAL
An out of bounds write in Teradici PCoIP soft client versions prior to version 20.10.1 could allow an attacker to remotely execute code.
CVE-2020-13183 1 Teradici 1 Pcoip Management Console 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.
CVE-2020-13173 1 Teradici 2 Pcoip Graphics Agent, Pcoip Standard Agent 2024-02-04 4.6 MEDIUM 7.8 HIGH
Initialization of the pcoip_credential_provider in Teradici PCoIP Standard Agent for Windows and PCoIP Graphics Agent for Windows versions 19.11.1 and earlier creates an insecure named pipe, which allows an attacker to intercept sensitive information or possibly elevate privileges via pre-installing an application which acquires that named pipe.
CVE-2020-13174 1 Teradici 1 Pcoip Management Console 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The web server in the Teradici Managament console versions 20.04 and 20.01.1 did not properly set the X-Frame-Options HTTP header, which could allow an attacker to trick a user into clicking a malicious link via clickjacking.
CVE-2020-13178 1 Teradici 2 Graphics Agent, Pcoip Standard Agent 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
A function in the Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to version 20.04.1 does not properly validate the signature of an external binary, which could allow an attacker to gain elevated privileges via execution in the context of the PCoIP Agent process.
CVE-2020-13179 1 Teradici 2 Graphics Agent, Pcoip Standard Agent 2024-02-04 2.1 LOW 5.5 MEDIUM
Broker Protocol messages in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to 20.04.1 are not cleaned up in server memory, which may allow an attacker to read confidential information from a memory dump via forcing a crashing during the single sign-on procedure.