Vulnerabilities > CVE-1999-1243 - Unspecified vulnerability in SGI Irix

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
sgi
exploit available

Summary

SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.

Exploit-Db

descriptionIRIX 5.2/6.0 permissions File Manipulation Vulnerability. CVE-1999-1243. Local exploit for irix platform
idEDB-ID:20263
last seen2016-02-02
modified1995-03-02
published1995-03-02
reporterLarry Glaze
sourcehttps://www.exploit-db.com/download/20263/
titleIRIX 5.2/6.0 permissions File Manipulation Vulnerability