Lucene search

K

Pcoip Management Console Security Vulnerabilities

cve
cve

CVE-2017-20121

A vulnerability was found in Teradici Management Console 2.2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Database Management. The manipulation leads to improper privilege management. It is possible to launch the attack on the loca...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-06-30 05:15 AM
28
15
cve
cve

CVE-2020-10965

Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to unauthenticated password resets via login/resetadminpassword of the default admin account. This vulnerability only exists when the default admin account is not disabled. It is fixed in 20.01.1 and 19.11.2.

8.1CVSS

8AI Score

0.003EPSS

2020-03-25 11:15 PM
61
cve
cve

CVE-2020-13174

The web server in the Teradici Managament console versions 20.04 and 20.01.1 did not properly set the X-Frame-Options HTTP header, which could allow an attacker to trick a user into clicking a malicious link via clickjacking.

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-11 06:15 PM
25
3
cve
cve

CVE-2020-13183

Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.

6.1CVSS

6AI Score

0.001EPSS

2020-08-17 09:15 PM
20
cve
cve

CVE-2021-35451

In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.

6.1CVSS

6.3AI Score

0.001EPSS

2021-07-07 02:15 PM
26
3