RSS   Vulnerabilities for 'Pcoip management console'   RSS

2021-07-07
 
CVE-2021-35451

CWE-79
 

 
In Teradici PCoIP Management Console-Enterprise 20.07.0, an unauthenticated user can inject arbitrary text into user browser via the Web application.

 
2020-08-17
 
CVE-2020-13183

CWE-79
 

 
Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.

 
2020-03-25
 
CVE-2020-10965

CWE-522
 

 
Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to unauthenticated password resets via login/resetadminpassword of the default admin account. This vulnerability only exists when the default admin account is not disabled. It is fixed in 20.01.1 and 19.11.2.

 

 >>> Vendor: Teradici 10 Products
Pcoip management console
Pcoip graphics agent
Pcoip standard agent
Managament console
Cloud access connector
Cloud access connector legacy
Graphics agent
Pcoip soft client
Pcoip agent
Pcoip client


Copyright 2024, cxsecurity.com

 

Back to Top