Lucene search

K

AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” Security Vulnerabilities

cve
cve

CVE-2023-50227

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

8.6AI Score

0.001EPSS

2024-05-03 03:16 AM
24
nvd
nvd

CVE-2023-50228

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
cve
cve

CVE-2023-50226

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
nvd
nvd

CVE-2023-50227

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

8.7AI Score

0.001EPSS

2024-05-03 03:16 AM
cve
cve

CVE-2023-50228

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
31
cve
cve

CVE-2023-27327

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
nvd
nvd

CVE-2023-27327

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
cve
cve

CVE-2023-27328

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27326

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:15 AM
26
nvd
nvd

CVE-2023-27326

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:15 AM
2
nvd
nvd

CVE-2023-27328

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
1
cve
cve

CVE-2023-27322

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
29
nvd
nvd

CVE-2023-27323

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
2
nvd
nvd

CVE-2023-27322

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
1
nvd
nvd

CVE-2023-27325

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
cve
cve

CVE-2023-27324

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
nvd
nvd

CVE-2023-27324

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
3
cve
cve

CVE-2023-27323

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-27325

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
26
vulnrichment
vulnrichment

CVE-2023-50228 Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:14 AM
vulnrichment
vulnrichment

CVE-2023-50227 Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

7.7AI Score

0.001EPSS

2024-05-03 02:14 AM
cvelist
cvelist

CVE-2023-50227 Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability

Parallels Desktop virtio-gpu Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Parallels Desktop. User interaction is required to exploit this vulnerability in that the target in a guest system....

8.3CVSS

8.8AI Score

0.001EPSS

2024-05-03 02:14 AM
cvelist
cvelist

CVE-2023-50228 Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Verification of Cryptographic Signature Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged.....

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:14 AM
cvelist
cvelist

CVE-2023-50226 Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 02:14 AM
vulnrichment
vulnrichment

CVE-2023-50226 Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability

Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in.....

7.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:14 AM
vulnrichment
vulnrichment

CVE-2023-27328 Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

7.4AI Score

0.0005EPSS

2024-05-03 01:55 AM
cvelist
cvelist

CVE-2023-27328 Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate XML Injection Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target guest system in....

7.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 01:55 AM
vulnrichment
vulnrichment

CVE-2023-27327 Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
cvelist
cvelist

CVE-2023-27327 Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target...

7.5CVSS

7.9AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
cvelist
cvelist

CVE-2023-27326 Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

8.5AI Score

0.001EPSS

2024-05-03 01:55 AM
vulnrichment
vulnrichment

CVE-2023-27326 Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability

Parallels Desktop Toolgate Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest...

8.2CVSS

7.1AI Score

0.001EPSS

2024-05-03 01:55 AM
vulnrichment
vulnrichment

CVE-2023-27325 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
cvelist
cvelist

CVE-2023-27325 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 01:55 AM
2
cvelist
cvelist

CVE-2023-27324 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 01:55 AM
vulnrichment
vulnrichment

CVE-2023-27324 Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
vulnrichment
vulnrichment

CVE-2023-27323 Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 01:55 AM
1
cvelist
cvelist

CVE-2023-27322 Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 01:55 AM
cvelist
cvelist

CVE-2023-27323 Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability

Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host....

7.8CVSS

8AI Score

0.0005EPSS

2024-05-03 01:55 AM
vulnrichment
vulnrichment

CVE-2023-27322 Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability

Parallels Desktop Service Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-05-03 01:55 AM
hp
hp

HP Application Enabling Software Driver - Privileged File Overwrite

A potential security vulnerability has been identified in the HP Application Enabling Software Driver for certain HP PC products, which might allow escalation of privilege. HP is releasing software updates to mitigate this potential vulnerability. Mitigation is available in HP Application...

7.5AI Score

0.0004EPSS

2024-05-03 12:00 AM
35
nvd
nvd

CVE-2024-31967

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an unauthorized access attack due to improper access control. A successful exploit...

6.7AI Score

0.0004EPSS

2024-05-02 04:15 PM
cve
cve

CVE-2024-31967

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an unauthorized access attack due to improper access control. A successful exploit...

6.9AI Score

0.0004EPSS

2024-05-02 04:15 PM
32
nvd
nvd

CVE-2024-31966

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct an argument injection attack due to insufficient parameter....

7.2AI Score

0.0004EPSS

2024-05-02 04:15 PM
1
cve
cve

CVE-2024-31966

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct an argument injection attack due to insufficient parameter....

7.4AI Score

0.0004EPSS

2024-05-02 04:15 PM
32
cve
cve

CVE-2024-31964

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an authentication bypass attack due to improper authentication control. A successful...

7.2AI Score

0.0004EPSS

2024-05-02 04:15 PM
31
nvd
nvd

CVE-2024-31963

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker to conduct a buffer overflow attack due to insufficient bounds checking and input sanitization. A...

7.7AI Score

0.0004EPSS

2024-05-02 04:15 PM
cve
cve

CVE-2024-31963

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker to conduct a buffer overflow attack due to insufficient bounds checking and input sanitization. A...

8AI Score

0.0004EPSS

2024-05-02 04:15 PM
30
nvd
nvd

CVE-2024-31964

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an authentication bypass attack due to improper authentication control. A successful...

6.9AI Score

0.0004EPSS

2024-05-02 04:15 PM
cve
cve

CVE-2024-31965

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct a path traversal attack due to insufficient input...

6.5AI Score

0.0004EPSS

2024-05-02 04:15 PM
31
nvd
nvd

CVE-2024-31965

A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct a path traversal attack due to insufficient input...

6.3AI Score

0.0004EPSS

2024-05-02 04:15 PM
1
Total number of security vulnerabilities87274