CVE

CVE-1999-1243

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
03/03/1995
Last modified:
10/10/2017

Description

SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:* 6.0.1 (including)
cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*
cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*