Page 5 of 66 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 2

Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option. • https://www.exploit-db.com/exploits/265 https://www.exploit-db.com/exploits/20129 http://www.osvdb.org/1485 http://www.securityfocus.com/bid/1529 http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option. • https://www.exploit-db.com/exploits/20126 ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc http://www.osvdb.org/3815 http://www.securityfocus.com/bid/1526 http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl https://exchange.xforce.ibmcloud.com/vulnerabilities/5062 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option. • https://www.exploit-db.com/exploits/20128 http://www.osvdb.org/1484 http://www.securityfocus.com/bid/1528 http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl https://exchange.xforce.ibmcloud.com/vulnerabilities/5064 •

CVSS: 10.0EPSS: 1%CPEs: 20EXPL: 3

Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request. • https://www.exploit-db.com/exploits/20149 ftp://sgigate.sgi.com/security/20000801-02-P http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html http://www.securityfocus.com/bid/1572 •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 1

The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files. • https://www.exploit-db.com/exploits/20137 http://www.osvdb.org/8569 http://www.securityfocus.com/bid/1540 http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl •