Vulnerabilities > CVE-1999-0328 - Unspecified vulnerability in SGI Irix

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
sgi
exploit available

Summary

SGI permissions program allows local users to gain root privileges.

Exploit-Db

descriptionSGI IRIX 6.4 permissions Buffer overflow Vulnerability. CVE-1999-0328 . Local exploit for aix platform
idEDB-ID:19318
last seen2016-02-02
modified1997-05-26
published1997-05-26
reporterDavid Hedley
sourcehttps://www.exploit-db.com/download/19318/
titleSGI IRIX <= 6.4 permissions Buffer Overflow Vulnerability