Vulnerabilities > CVE-1999-0823 - Unspecified vulnerability in Freebsd 3.3

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
freebsd
exploit available

Summary

Buffer overflow in FreeBSD xmindpath allows local users to gain privileges via -f argument.

Vulnerable Configurations

Part Description Count
OS
Freebsd
1

Exploit-Db

descriptionFreeBSD 3.3 xmindpath Buffer Overflow Vulnerability. CVE-1999-0823 . Local exploit for freebsd platform
idEDB-ID:19652
last seen2016-02-02
modified1999-12-01
published1999-12-01
reporterBrock Tellier
sourcehttps://www.exploit-db.com/download/19652/
titleFreeBSD 3.3 xmindpath Buffer Overflow Vulnerability