Lucene search

K

Cron Security Vulnerabilities

cve
cve

CVE-2024-31926

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BracketSpace Advanced Cron Manager – debug & control allows Stored XSS.This issue affects Advanced Cron Manager – debug & control: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-04-11 01:15 PM
23
cve
cve

CVE-2021-25084

The Advanced Cron Manager WordPress plugin before 2.4.2 and Advanced Cron Manager Pro WordPress plugin before 2.5.3 do not have authorisation checks in some of their AJAX actions, allowing any authenticated users, such as subscriber to call them and add or remove events as well as schedules for...

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-07 04:15 PM
37
cve
cve

CVE-2021-41269

cron-utils is a Java library to define, parse, validate, migrate crons as well as get human readable descriptions for them. In affected versions A template Injection was identified in cron-utils enabling attackers to inject arbitrary Java EL expressions, leading to unauthenticated Remote Code...

9.8CVSS

9.7AI Score

0.042EPSS

2021-11-15 09:15 PM
82
cve
cve

CVE-2020-26238

Cron-utils is a Java library to parse, validate, migrate crons as well as get human readable descriptions for them. In cron-utils before version 9.1.3, a template Injection vulnerability is present. This enables attackers to inject arbitrary Java EL expressions, leading to unauthenticated Remote...

8.1CVSS

8.4AI Score

0.199EPSS

2020-11-25 12:15 AM
81
2
cve
cve

CVE-2020-11799

Z-Cron 5.6 Build 04 allows an unprivileged attacker to elevate privileges by modifying a privileged user's task. This can also affect all users who are signed in on the system if a shell is placed in a location that other unprivileged users have access...

9.8CVSS

9.2AI Score

0.007EPSS

2020-04-15 07:15 PM
22
cve
cve

CVE-2019-9704

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-03-12 01:29 AM
158
cve
cve

CVE-2019-9706

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-12 01:29 AM
75
cve
cve

CVE-2019-9705

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-03-12 01:29 AM
153
cve
cve

CVE-2017-9525

In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod...

6.7CVSS

6.6AI Score

0.001EPSS

2017-06-09 04:29 PM
91