Vulnerabilities > Parallels > Low

DATE CVE VULNERABILITY TITLE RISK
2021-04-14 CVE-2021-27260 Out-of-bounds Read vulnerability in Parallels Desktop 16.0.1
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919.
local
low complexity
parallels CWE-125
2.1
2021-03-29 CVE-2021-27244 Out-of-bounds Read vulnerability in Parallels Desktop 16.0.1
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919.
local
low complexity
parallels CWE-125
2.1
2020-08-25 CVE-2020-17391 Exposed Dangerous Method or Function vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-749
2.1
2020-08-25 CVE-2020-17393 Improper Input Validation vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255.
local
low complexity
parallels CWE-20
2.1
2020-08-25 CVE-2020-17394 Improper Validation of Array Index vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-129
2.1
2020-08-25 CVE-2020-17398 Improper Validation of Array Index vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-129
2.1
2020-08-25 CVE-2020-17401 Improper Validation of Array Index vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive informations on affected installations of Parallels Desktop 15.1.4.
local
low complexity
parallels CWE-129
2.1
2020-08-25 CVE-2020-17402 Incorrect Permission Assignment for Critical Resource vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4 (47270).
local
low complexity
parallels CWE-732
2.1
2020-03-23 CVE-2020-8872 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.1-47117.
local
low complexity
parallels CWE-125
2.1
2020-03-23 CVE-2020-8876 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
2.1