Page 2 of 9 results (0.002 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition. • https://www.exploit-db.com/exploits/21159 http://marc.info/?l=bugtraq&m=100638919720975&w=2 http://www.iss.net/security_center/static/7603.php http://www.securityfocus.com/bid/3573 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition. • https://www.exploit-db.com/exploits/21158 http://marc.info/?l=bugtraq&m=100638919720975&w=2 http://www.iss.net/security_center/static/7602.php http://www.securityfocus.com/bid/3572 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

pmake before 2.1.35 in Turbolinux 6.05 and earlier is installed with setuid root privileges, which could allow local users to gain privileges by exploiting vulnerabilities in pmake or programs that are used by pmake. • http://www.iss.net/security_center/static/9988.php http://www.turbolinux.com/pipermail/tl-security-announce/2001-May/000313.html •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

nviboot boot script in the Debian nvi package allows local users to delete files via malformed entries in vi.recover. • http://marc.info/?l=bugtraq&m=94709988232618&w=2 http://www.securityfocus.com/bid/1439 •