Debian Cron 3.0 pl1-121

CPE Details

Debian Cron 3.0 pl1-121
3.0
2019-12-18 12:57 +00:00
2019-12-18 12:57 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:debian:cron:3.0:pl1-121:*:*:*:*:*:*

Informations

Vendor

debian

Product

cron

Version

3.0

Update

pl1-121

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2019-9706 2019-03-11 23:00 +00:00 Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.
5.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.