Filtered by vendor Debian Subscriptions
Filtered by product Cron Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9706 1 Debian 2 Cron, Debian Linux 2024-08-04 5.5 Medium
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.