CVE-1999-1095 - CERT CVE
ID CVE-1999-1095
Sažetak sort creates temporary files and follows symbolic links, which allows local users to modify arbitrary files that are writable by the user running sort, as observed in updatedb and other programs that use sort.
Reference
CVSS
Base: 7.2
Impact: 10.0
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:L/AC:L/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 18-10-2016 - 02:01
Objavljeno 06-10-1997 - 04:00