4.6
CVSSv2

CVE-1999-0823

Published: 01/12/1999 Updated: 09/09/2008
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in FreeBSD xmindpath allows local users to gain privileges via -f argument.

Vulnerable Product Search on Vulmon Subscribe to Product

freebsd freebsd 3.3

Exploits

/* source: wwwsecurityfocuscom/bid/839/info The version of xmindpath shipped with FreeBSD 33 can be locally exploited via overrunning a buffer of predefined length It is possible to gain the effective userid of uucp through this vulnerability It may be possible, after attaining uucp priviliges, to modify binaries to which uucp has writ ...