CVE-1999-0027

CVE-1999-0027

CVE-1999-0027 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

root privileges via buffer overflow in eject command on SGI IRIX systems.

Learn more about our Web Application Penetration Testing UK.