Vulnerabilities (CVE)

Filtered by vendor Sgi Subscribe
Filtered by product Irix
Total 187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2000-0893 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system.
CVE-2001-0331 1 Sgi 1 Irix 2023-12-10 7.5 HIGH N/A
Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands.
CVE-1999-1232 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program.
CVE-1999-0036 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files.
CVE-1999-0195 2 Linux, Sgi 2 Linux Kernel, Irix 2023-12-10 5.0 MEDIUM N/A
Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1.
CVE-1999-0022 6 Bsdi, Freebsd, Hp and 3 more 7 Bsd Os, Freebsd, Hp-ux and 4 more 2023-12-10 7.2 HIGH N/A
Local user gains root privileges via buffer overflow in rdist, via expstr() function.
CVE-1999-1067 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities.
CVE-2002-1516 1 Sgi 1 Irix 2023-12-10 4.6 MEDIUM N/A
rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack.
CVE-2003-0683 1 Sgi 1 Irix 2023-12-10 7.5 HIGH N/A
NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions.
CVE-2002-0041 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump.
CVE-1999-0028 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
root privileges via buffer overflow in login/scheme command on SGI IRIX systems.
CVE-1999-0413 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
A buffer overflow in the SGI X server allows local users to gain root access through the X server font path.
CVE-2004-0483 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests.
CVE-2002-0652 1 Sgi 1 Irix 2023-12-10 7.5 HIGH N/A
xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs().
CVE-2002-0631 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges.
CVE-1999-0241 3 Sgi, Sun, Xfree86 Project 4 Irix, Solaris, Sunos and 1 more 2023-12-10 10.0 HIGH N/A
Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm.
CVE-2002-0038 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk.
CVE-1999-1040 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable.
CVE-1999-0949 3 Sgi, Sun, Turbolinux 4 Irix, Solaris, Sunos and 1 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in canuum program for Canna input system allows local users to gain root privileges.
CVE-1999-0313 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.