Vulnerabilities (CVE)

Filtered by vendor Teradici Subscribe
Filtered by product Pcoip Management Console
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-20121 1 Teradici 1 Pcoip Management Console 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability was found in Teradici Management Console 2.2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Database Management. The manipulation leads to improper privilege management. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
CVE-2021-35451 1 Teradici 1 Pcoip Management Console 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.
CVE-2020-13174 1 Teradici 1 Pcoip Management Console 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The web server in the Teradici Managament console versions 20.04 and 20.01.1 did not properly set the X-Frame-Options HTTP header, which could allow an attacker to trick a user into clicking a malicious link via clickjacking.
CVE-2020-13183 1 Teradici 1 Pcoip Management Console 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.
CVE-2020-10965 1 Teradici 1 Pcoip Management Console 2023-12-10 6.8 MEDIUM 8.1 HIGH
Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to unauthenticated password resets via login/resetadminpassword of the default admin account. This vulnerability only exists when the default admin account is not disabled. It is fixed in 20.01.1 and 19.11.2.