Lucene search

K

Pcoip Management Console Security Vulnerabilities - 2020

cve
cve

CVE-2020-10965

Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to unauthenticated password resets via login/resetadminpassword of the default admin account. This vulnerability only exists when the default admin account is not disabled. It is fixed in 20.01.1 and 19.11.2.

8.1CVSS

8AI Score

0.003EPSS

2020-03-25 11:15 PM
61
cve
cve

CVE-2020-13174

The web server in the Teradici Managament console versions 20.04 and 20.01.1 did not properly set the X-Frame-Options HTTP header, which could allow an attacker to trick a user into clicking a malicious link via clickjacking.

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-11 06:15 PM
25
3
cve
cve

CVE-2020-13183

Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.

6.1CVSS

6AI Score

0.001EPSS

2020-08-17 09:15 PM
20