Vulnerabilities > SGI > Irix > 5.2

DATE CVE VULNERABILITY TITLE RISK
1995-03-03 CVE-1999-1243 Unspecified vulnerability in SGI Irix
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
local
low complexity
sgi
4.6
1994-10-02 CVE-1999-1022 Unspecified vulnerability in SGI Irix 4/5.2/5.3
serial_ports administrative program in IRIX 4.x and 5.x trusts the user's PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program.
local
high complexity
sgi
6.2
1994-08-11 CVE-1999-1219 Unspecified vulnerability in SGI Irix 5.1/5.2
Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command.
local
low complexity
sgi
7.2
1994-08-09 CVE-1999-1494 Unspecified vulnerability in SGI Irix
colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument.
local
low complexity
sgi
2.1