Lucene search

K
cvelistMitreCVELIST:CVE-2019-9706
HistoryMar 12, 2019 - 12:00 a.m.

CVE-2019-9706

2019-03-1200:00:00
mitre
www.cve.org
9

AI Score

5.6

Confidence

High

EPSS

0

Percentile

5.1%

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

AI Score

5.6

Confidence

High

EPSS

0

Percentile

5.1%