CVE-1999-1243

SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*
cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*
cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 1995-03-03 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-1243

Mitre link : CVE-1999-1243

CVE.ORG link : CVE-1999-1243


JSON object : View

Products Affected

sgi

  • irix