Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sgi Subscribe
Filtered by product Irix
Total 185 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-2185 6 Debian, Mandrakesoft, Microsoft and 3 more 11 Debian Linux, Mandrake Linux, Windows 98 and 8 more 2018-10-19 4.9 MEDIUM N/A
The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.
CVE-2007-4938 11 Apple, Hp, Ibm and 8 more 18 Mac Os X, Hp-ux, Tru64 and 15 more 2018-10-15 7.6 HIGH N/A
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry value.
CVE-2010-1039 3 Hp, Ibm, Sgi 5 Hp-ux, Nfs\/oncplus, Aix and 2 more 2018-10-10 10.0 HIGH N/A
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.
CVE-1999-0270 1 Sgi 1 Irix 2018-05-02 5.0 MEDIUM N/A
Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as "pfdisplay") for SGI's Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files.
CVE-1999-1219 1 Sgi 1 Irix 2018-05-02 7.2 HIGH N/A
Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command.
CVE-1999-0025 1 Sgi 1 Irix 2018-05-02 7.2 HIGH N/A
root privileges via buffer overflow in df command on SGI IRIX systems.
CVE-1999-0039 1 Sgi 1 Irix 2018-05-02 7.5 HIGH N/A
webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter.
CVE-2003-0688 6 Compaq, Freebsd, Openbsd and 3 more 6 Tru64, Freebsd, Openbsd and 3 more 2018-05-02 5.0 MEDIUM N/A
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
CVE-1999-0149 1 Sgi 1 Irix 2018-05-02 7.5 HIGH N/A
The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack.
CVE-1999-0036 1 Sgi 1 Irix 2018-05-02 7.2 HIGH N/A
IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files.
CVE-2002-1318 3 Hp, Samba, Sgi 3 Cifs-9000 Server, Samba, Irix 2018-05-02 10.0 HIGH N/A
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
CVE-1999-0959 1 Sgi 1 Irix 2018-05-02 7.2 HIGH N/A
IRIX startmidi program allows local users to modify arbitrary files via a symlink attack.
CVE-1999-0108 1 Sgi 1 Irix 2018-05-02 7.2 HIGH N/A
The printers program in IRIX has a buffer overflow that gives root access to local users.
CVE-1999-0059 1 Sgi 1 Irix 2018-05-02 7.1 HIGH N/A
IRIX fam service allows an attacker to obtain a list of all files on the server.
CVE-1999-1272 1 Sgi 1 Irix 2017-12-18 7.2 HIGH N/A
Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges.
CVE-1999-1232 1 Sgi 1 Irix 2017-12-18 7.2 HIGH N/A
Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program.
CVE-1999-1286 1 Sgi 1 Irix 2017-12-18 7.2 HIGH N/A
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
CVE-1999-1492 1 Sgi 1 Irix 2017-12-18 7.2 HIGH N/A
Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges.
CVE-1999-1022 1 Sgi 1 Irix 2017-12-18 6.2 MEDIUM N/A
serial_ports administrative program in IRIX 4.x and 5.x trusts the user's PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program.
CVE-2002-2093 1 Sgi 1 Irix 2017-12-18 2.1 LOW N/A
The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to "Output Video", allows attackers to access a console session by running videoout then videoin.