Vulnerabilities > Parallels > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-23 CVE-2020-8876 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-125
5.5
2020-03-23 CVE-2020-8874 Integer Overflow or Wraparound vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-190
6.7
2020-03-23 CVE-2020-8873 Improper Privilege Management vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123.
local
low complexity
parallels CWE-269
6.7
2020-03-23 CVE-2020-8872 Out-of-bounds Read vulnerability in Parallels Desktop
This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.1-47117.
local
low complexity
parallels CWE-125
4.4
2020-03-23 CVE-2020-8871 Out-of-bounds Write vulnerability in Parallels Desktop
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.0-47107 .
local
low complexity
parallels CWE-787
6.7
2019-11-13 CVE-2019-18793 Cross-site Scripting vulnerability in Parallels Plesk Panel 9.5
Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName" parameter.
network
low complexity
parallels CWE-79
6.1