Vulnerabilities > Parallels

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-31426 Integer Overflow or Wraparound vulnerability in Parallels Desktop 16.1.249151
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151.
local
low complexity
parallels CWE-190
7.2
2021-04-29 CVE-2021-31425 Integer Overflow or Wraparound vulnerability in Parallels Desktop 16.1.249151
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151.
local
low complexity
parallels CWE-190
7.2
2021-04-29 CVE-2021-31424 Heap-based Buffer Overflow vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-122
4.6
2021-04-29 CVE-2021-31423 Use of Uninitialized Resource vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-908
2.1
2021-04-29 CVE-2021-31432 Out-of-bounds Read vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-125
2.1
2021-04-29 CVE-2021-31431 Out-of-bounds Read vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-125
2.1
2021-04-29 CVE-2021-31418 Use of Uninitialized Resource vulnerability in Parallels Desktop 15.1.447270
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4-47270.
local
low complexity
parallels CWE-908
2.1
2021-04-29 CVE-2021-31417 Use of Uninitialized Resource vulnerability in Parallels Desktop 15.1.447270
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4-47270.
local
low complexity
parallels CWE-908
2.1
2021-04-22 CVE-2021-27278 Path Traversal vulnerability in Parallels Desktop 16.1.1
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141.
local
low complexity
parallels CWE-22
4.6
2021-04-14 CVE-2021-27260 Out-of-bounds Read vulnerability in Parallels Desktop 16.0.1
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919.
local
low complexity
parallels CWE-125
2.1