Vulnerabilities > CVE-1999-0036 - Unspecified vulnerability in SGI Irix

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
sgi
exploit available

Summary

IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files.

Exploit-Db

  • descriptionSGI IRIX 6.4 login Vulnerability. CVE-1999-0036 . Local exploit for irix platform
    idEDB-ID:19310
    last seen2016-02-02
    modified1997-05-26
    published1997-05-26
    reporterDavid Hedley
    sourcehttps://www.exploit-db.com/download/19310/
    titleSGI IRIX <= 6.4 login Vulnerability
  • descriptionIRIX /bin/login Local Buffer Overflow Exploit. CVE-1999-0036. Local exploit for irix platform
    idEDB-ID:336
    last seen2016-01-31
    modified1997-05-26
    published1997-05-26
    reporterDavid Hedley
    sourcehttps://www.exploit-db.com/download/336/
    titleIRIX /bin/login Local Buffer Overflow Exploit