Vulnerabilities > Parallels

DATE CVE VULNERABILITY TITLE RISK
2020-08-25 CVE-2020-17396 Integer Overflow or Wraparound vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-190
4.6
2020-08-25 CVE-2020-17395 Integer Underflow (Wrap or Wraparound) vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-191
4.6
2020-08-25 CVE-2020-17394 Improper Validation of Array Index vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-129
2.1
2020-08-25 CVE-2020-17393 Improper Input Validation vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-20
2.1
2020-08-25 CVE-2020-17392 Untrusted Pointer Dereference vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-822
4.6
2020-08-25 CVE-2020-17391 Exposed Dangerous Method or Function vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-749
2.1
2020-08-25 CVE-2020-17390 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
4.6
2020-07-24 CVE-2020-15860 Unspecified vulnerability in Parallels Remote Application Server 17.1.1
Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution.
network
low complexity
parallels
critical
9.9
2020-03-23 CVE-2020-8876 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
2.1
2020-03-23 CVE-2020-8875 Out-of-bounds Write vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-787
7.2