Page 4 of 26 results (0.413 seconds)

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs. • ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX http://ciac.llnl.gov/ciac/bulletins/h-65.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/2109 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file. • https://www.exploit-db.com/exploits/19260 ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX http://marc.info/?l=bugtraq&m=87602167420927&w=2 http://www.osvdb.org/8560 http://www.securityfocus.com/bid/330 https://exchange.xforce.ibmcloud.com/vulnerabilities/1433 •

CVSS: 7.2EPSS: 0%CPEs: 43EXPL: 5

Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges. • https://www.exploit-db.com/exploits/331 https://www.exploit-db.com/exploits/322 https://www.exploit-db.com/exploits/19200 https://www.exploit-db.com/exploits/19201 https://www.exploit-db.com/exploits/19202 https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040 •

CVSS: 7.2EPSS: 0%CPEs: 50EXPL: 3

Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX. • https://www.exploit-db.com/exploits/19066 https://www.exploit-db.com/exploits/19067 https://www.exploit-db.com/exploits/19350 https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051 •

CVSS: 4.6EPSS: 0%CPEs: 7EXPL: 2

netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges. • https://www.exploit-db.com/exploits/19313 ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX http://marc.info/?l=bugtraq&m=87602167420403&w=2 http://www.osvdb.org/993 http://www.securityfocus.com/bid/395 https://exchange.xforce.ibmcloud.com/vulnerabilities/2107 •