CVE

CVE-2019-9706

CVE-2019-9706

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

Source: CVE-2019-9706

Exit mobile version