Vulnerabilities > SGI > Irix > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
1995-03-03 CVE-1999-1243 Unspecified vulnerability in SGI Irix
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
local
low complexity
sgi
4.6