Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Filtered by product Cron
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9706 1 Debian 2 Cron, Debian Linux 2021-11-30 2.1 LOW 5.5 MEDIUM
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.