Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
1997-05-15 CVE-1999-1141 Unspecified vulnerability in Ascom Timeplex Routers
Ascom Timeplex router allows remote attackers to obtain sensitive information or conduct unauthorized activities by entering debug mode through a sequence of CTRL-D characters.
network
low complexity
ascom
7.5
1997-05-14 CVE-1999-0962 Unspecified vulnerability in HP Hp-Ux 10/9
Buffer overflow in HPUX passwd command allows local users to gain root privileges via a command line option.
local
low complexity
hp
7.2
1997-05-13 CVE-1999-1184 Unspecified vulnerability in ELM Development Group ELM 2.3
Buffer overflow in Elm 2.4 and earlier allows local users to gain privileges via a long TERM environmental variable.
local
low complexity
elm-development-group
4.6
1997-05-13 CVE-1999-1158 Unspecified vulnerability in SUN Sunos
Buffer overflow in (1) pluggable authentication module (PAM) on Solaris 2.5.1 and 2.5 and (2) unix_scheme in Solaris 2.4 and 2.3 allows local users to gain root privileges via programs that use these modules such as passwd, yppasswd, and nispasswd.
local
low complexity
sun
7.2
1997-05-09 CVE-1999-1410 Unspecified vulnerability in SGI Irix
addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file.
local
high complexity
sgi
6.2
1997-05-09 CVE-1999-1286 Unspecified vulnerability in SGI Irix
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
local
low complexity
sgi
7.2
1997-05-07 CVE-1999-1461 Unspecified vulnerability in SGI Irix
inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program.
local
low complexity
sgi
7.2
1997-05-07 CVE-1999-1398 Unspecified vulnerability in SGI Irix
Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack.
local
high complexity
sgi
6.2
1997-05-07 CVE-1999-1067 Unspecified vulnerability in SGI Irix 6.3
SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities.
network
low complexity
sgi
5.0
1997-05-06 CVE-1999-0039 Unspecified vulnerability in SGI Irix
webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter.
network
low complexity
sgi
7.5