Vulnerabilities > Parallels > Parallels Desktop > 14.1.3

DATE CVE VULNERABILITY TITLE RISK
2020-08-25 CVE-2020-17392 Untrusted Pointer Dereference vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-822
4.6
2020-08-25 CVE-2020-17391 Exposed Dangerous Method or Function vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-749
2.1
2020-08-25 CVE-2020-17390 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
4.6
2020-03-23 CVE-2020-8876 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
2.1
2020-03-23 CVE-2020-8875 Out-of-bounds Write vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-787
7.2
2020-03-23 CVE-2020-8874 Integer Overflow or Wraparound vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-190
4.6
2020-03-23 CVE-2020-8873 Improper Privilege Management vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-269
4.6
2020-03-23 CVE-2020-8872 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.1-47117.
local
low complexity
parallels CWE-125
2.1
2020-03-23 CVE-2020-8871 Out-of-bounds Write vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.0-47107 .
local
low complexity
parallels CWE-787
4.6
2020-01-07 CVE-2019-17148 Improper Privilege Management vulnerability in Parallels Desktop 14.1.3
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop version 14.1.3 (45485).
local
low complexity
parallels CWE-269
7.2