CVE-2021-35451

In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.
References
Link Resource
http://teradici.com Vendor Advisory
https://gist.github.com/rvismit/578f9f98d79f22d81a5e45dbbc0b4fa4 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:teradici:pcoip_management_console:20.07.0:*:*:*:enterprise:*:*:*

History

09 Jul 2021, 18:23

Type Values Removed Values Added
CPE cpe:2.3:a:teradici:pcoip_management_console:20.07.0:*:*:*:enterprise:*:*:*
References (MISC) https://gist.github.com/rvismit/578f9f98d79f22d81a5e45dbbc0b4fa4 - (MISC) https://gist.github.com/rvismit/578f9f98d79f22d81a5e45dbbc0b4fa4 - Exploit, Third Party Advisory
References (MISC) http://teradici.com - (MISC) http://teradici.com - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

07 Jul 2021, 15:08

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-07 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-35451

Mitre link : CVE-2021-35451

CVE.ORG link : CVE-2021-35451


JSON object : View

Products Affected

teradici

  • pcoip_management_console
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')