Max CVSS 6.9 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9525 6.9
In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.
16-12-2021 - 18:44 09-06-2017 - 16:29
CVE-2019-9704 2.1
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.
30-11-2021 - 19:53 12-03-2019 - 01:29
CVE-2019-9705 2.1
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted.
30-11-2021 - 18:50 12-03-2019 - 01:29
CVE-2019-9706 2.1
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.
30-11-2021 - 18:50 12-03-2019 - 01:29
Back to Top Mark selected
Back to Top