Vulnerabilities > Parallels > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-20 CVE-2024-6154 Out-of-bounds Write vulnerability in Parallels Desktop
Parallels Desktop Toolgate Heap-based Buffer Overflow Local Privilege Escalation Vulnerability.
local
low complexity
parallels CWE-787
6.7
2022-05-16 CVE-2022-30777 Cross-site Scripting vulnerability in Parallels H-Sphere 3.6.2
Parallels H-Sphere 3.6.1713 allows XSS via the index_en.php from parameter.
network
low complexity
parallels CWE-79
6.1
2021-10-25 CVE-2021-34857 Out-of-bounds Write vulnerability in Parallels Desktop 16.1.3
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160).
local
low complexity
parallels CWE-787
4.6
2021-04-29 CVE-2021-31429 Heap-based Buffer Overflow vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-122
4.6
2021-04-29 CVE-2021-31422 Improper Locking vulnerability in Parallels Desktop 16.1.149141
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141.
4.4
2021-04-29 CVE-2021-31420 Stack-based Buffer Overflow vulnerability in Parallels Desktop 16.1.048950
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.0-48950.
local
low complexity
parallels CWE-121
4.6
2021-04-29 CVE-2021-31428 Heap-based Buffer Overflow vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-122
4.6
2021-04-29 CVE-2021-31424 Heap-based Buffer Overflow vulnerability in Parallels Desktop 15.1.547309
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309.
local
low complexity
parallels CWE-122
4.6
2021-04-22 CVE-2021-27278 Path Traversal vulnerability in Parallels Desktop 16.1.1
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141.
local
low complexity
parallels CWE-22
4.6
2021-03-29 CVE-2021-27243 Integer Overflow or Wraparound vulnerability in Parallels Desktop 16.0.1
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919.
local
low complexity
parallels CWE-190
4.6