Vulnerabilities (CVE)

Filtered by vendor Teradici Subscribe
Filtered by product Pcoip Standard Agent
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25698 1 Teradici 1 Pcoip Standard Agent 2023-12-10 4.4 MEDIUM 7.8 HIGH
The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
CVE-2021-25688 1 Teradici 2 Pcoip Graphics Agent, Pcoip Standard Agent 2023-12-10 2.1 LOW 5.5 MEDIUM
Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application logs.
CVE-2020-13173 1 Teradici 2 Pcoip Graphics Agent, Pcoip Standard Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
Initialization of the pcoip_credential_provider in Teradici PCoIP Standard Agent for Windows and PCoIP Graphics Agent for Windows versions 19.11.1 and earlier creates an insecure named pipe, which allows an attacker to intercept sensitive information or possibly elevate privileges via pre-installing an application which acquires that named pipe.
CVE-2020-13177 1 Teradici 2 Graphics Agent, Pcoip Standard Agent 2023-12-10 4.4 MEDIUM 7.8 HIGH
The support bundler in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows versions prior to 20.04.1 and 20.07.0 does not use hard coded paths for certain Windows binaries, which allows an attacker to gain elevated privileges via execution of a malicious binary placed in the system path.
CVE-2020-13178 1 Teradici 2 Graphics Agent, Pcoip Standard Agent 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
A function in the Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to version 20.04.1 does not properly validate the signature of an external binary, which could allow an attacker to gain elevated privileges via execution in the context of the PCoIP Agent process.
CVE-2020-13179 1 Teradici 2 Graphics Agent, Pcoip Standard Agent 2023-12-10 2.1 LOW 5.5 MEDIUM
Broker Protocol messages in Teradici PCoIP Standard Agent for Windows and Graphics Agent for Windows prior to 20.04.1 are not cleaned up in server memory, which may allow an attacker to read confidential information from a memory dump via forcing a crashing during the single sign-on procedure.
CVE-2019-20362 2 Microsoft, Teradici 4 Windows, Pcoip Client, Pcoip Graphics Agent and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.