Lucene search

K

Parallels Security Vulnerabilities

cve
cve

CVE-2024-6153

Parallels Desktop Updater Protection Mechanism Failure Software Downgrade Vulnerability. This vulnerability allows local attackers to downgrade Parallels software on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target.....

7.8CVSS

6.6AI Score

0.001EPSS

2024-06-20 08:15 PM
19
cve
cve

CVE-2024-6154

Parallels Desktop Toolgate Heap-based Buffer Overflow Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

8.2CVSS

7.2AI Score

0.001EPSS

2024-06-20 08:15 PM
22
cve
cve

CVE-2024-6240

Improper privilege management vulnerability in Parallels Desktop Software, which affects versions earlier than 19.3.0. An attacker could add malicious code in a script and populate the BASH_ENV environment variable with the path to the malicious script, executing on application startup. An...

10CVSS

7.7AI Score

0.001EPSS

2024-06-21 02:15 PM
28
cve
cve

CVE-2023-27328

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27324

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-50226

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-50227

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

8.6AI Score

0.001EPSS

2024-05-03 03:16 AM
24
cve
cve

CVE-2023-27325

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27326

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:15 AM
26
cve
cve

CVE-2023-27322

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2023-27327

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-27323

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-50228

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
31
cve
cve

CVE-2011-4766

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allows remote attackers to obtain ASP source code via a direct request to wysiwyg/fckconfig.js. NOTE: CVE disputes this issue because ASP is only used in a JavaScript...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2007-4009

PHP remote file inclusion vulnerability in admin/business_inc/saveserver.php in SWSoft Confixx Pro 2.0.12 through 3.3.1 allows remote attackers to execute arbitrary PHP code via a URL in the thisdir...

7.5AI Score

0.067EPSS

2007-07-26 12:30 AM
21
cve
cve

CVE-2023-45894

The Remote Application Server in Parallels RAS before 19.2.23975 does not segment virtualized applications from the server, which allows a remote attacker to achieve remote code execution via standard kiosk breakout...

10CVSS

9.6AI Score

0.002EPSS

2023-12-14 08:15 PM
12
cve
cve

CVE-2020-8968

Parallels Remote Application Server (RAS) allows a local attacker to retrieve certain profile password in clear text format by uploading a previously stored cyphered file by Parallels RAS. The confidentiality, availability and integrity of the information of the user could be compromised if an...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
27
cve
cve

CVE-2022-30777

Parallels H-Sphere 3.6.1713 allows XSS via the index_en.php from...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-16 02:15 PM
48
4
cve
cve

CVE-2020-15860

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it...

9.9CVSS

9.7AI Score

0.018EPSS

2020-07-24 04:15 PM
20
cve
cve

CVE-2022-40870

The Web Client of Parallels Remote Application Server v18.0 is vulnerable to Host Header Injection attacks. This vulnerability allows attackers to execute arbitrary commands via a crafted payload injected into the Host...

8.1CVSS

8.4AI Score

0.004EPSS

2022-11-23 12:15 AM
28
10
cve
cve

CVE-2021-34864

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160). An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.3AI Score

0.0004EPSS

2021-10-25 05:15 PM
23
2
cve
cve

CVE-2021-34856

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160). An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.8AI Score

0.0004EPSS

2021-10-25 05:15 PM
22
cve
cve

CVE-2011-4850

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4768

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving...

6.9AI Score

0.004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4777

Cross-site scripting (XSS) vulnerability in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to inject arbitrary web script or HTML via the login parameter to...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4746

The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 does not disable the SSL 2.0 protocol, which makes it easier for remote attackers to conduct spoofing attacks by leveraging protocol...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-4731

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by admin/home/admin and certain other...

6.4AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-0133

Untrusted search path vulnerability in /usr/local/psa/admin/sbin/wrapper in Parallels Plesk Panel 11.0.9 allows local users to gain privileges via a crafted PATH environment...

6.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-0132

The suexec implementation in Parallels Plesk Panel 11.0.9 contains a cgi-wrapper whitelist entry, which allows user-assisted remote attackers to execute arbitrary PHP code via a request containing crafted environment...

7.8AI Score

0.006EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-4878

The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote attackers to execute arbitrary code via a crafted request, a different vulnerability than...

9.7AI Score

0.973EPSS

2022-10-03 04:14 PM
65
In Wild
cve
cve

CVE-2022-34901

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent. An attacker must first obtain the ability to execute low-privileged code on the target host system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
32
2
cve
cve

CVE-2022-34889

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 17.1.1 (51537). An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

8.2CVSS

8.2AI Score

0.0004EPSS

2022-07-18 03:15 PM
35
2
cve
cve

CVE-2022-34890

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 17.1.1 (51537). An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw...

8.8CVSS

8.3AI Score

0.0004EPSS

2022-07-18 03:15 PM
32
cve
cve

CVE-2022-34900

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.3 (39313) Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within.....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
38
4
cve
cve

CVE-2022-34892

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
22
2
cve
cve

CVE-2022-34902

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within.....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
39
2
cve
cve

CVE-2022-34891

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
37
cve
cve

CVE-2022-34899

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent. An attacker must first obtain the ability to execute low-privileged code on the target host system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-18 03:15 PM
31
cve
cve

CVE-2021-34986

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the.....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-15 07:15 PM
1391
3
cve
cve

CVE-2021-34987

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.1 (49187). An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

8.2CVSS

8.3AI Score

0.0004EPSS

2022-07-15 07:15 PM
2284
4
cve
cve

CVE-2021-34868

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

8.8CVSS

8.8AI Score

0.0004EPSS

2022-01-25 04:15 PM
20
cve
cve

CVE-2021-34869

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

8.8CVSS

8.8AI Score

0.0004EPSS

2022-01-25 04:15 PM
21
cve
cve

CVE-2021-34867

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within....

8.2CVSS

8.3AI Score

0.0004EPSS

2022-01-25 04:15 PM
22
cve
cve

CVE-2021-34854

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160). An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-25 05:15 PM
23
cve
cve

CVE-2021-34855

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.1.3 (49160). An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-10-25 05:15 PM
25
cve
cve

CVE-2021-34857

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160). An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.8AI Score

0.0004EPSS

2021-10-25 05:15 PM
20
cve
cve

CVE-2021-31417

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4-47270. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-04-29 05:15 PM
17
4
cve
cve

CVE-2021-31422

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within....

7.5CVSS

7.7AI Score

0.0004EPSS

2021-04-29 05:15 PM
18
cve
cve

CVE-2021-31430

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.5-47309. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw...

6CVSS

5.8AI Score

0.0004EPSS

2021-04-29 05:15 PM
19
cve
cve

CVE-2021-31424

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-29 05:15 PM
14
3
Total number of security vulnerabilities149