125010 | EulerOS Virtualization 3.0.1.0 : ntp (EulerOS-SA-2019-1557) | Nessus | Huawei Local Security Checks | critical |
83877 | Cisco Prime LAN Management Solution ntpd Multiple Vulnerabilities | Nessus | CISCO | high |
83876 | Cisco Prime Data Center Network Manager ntpd Multiple Vulnerabilities (uncredentialed check) | Nessus | CISCO | high |
82683 | HP-UX PHNE_44236 : s700_800 11.23 NTP timeservices upgrade plus utilities | Nessus | HP-UX Local Security Checks | high |
82682 | HP-UX PHNE_44235 : s700_800 11.11 NTP timeservices upgrade plus utilities | Nessus | HP-UX Local Security Checks | high |
82393 | Mandriva Linux Security Advisory : ntp (MDVSA-2015:140) | Nessus | Mandriva Local Security Checks | high |
82099 | Debian DLA-116-1 : ntp security update | Nessus | Debian Local Security Checks | high |
81981 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p1 Multiple Vulnerabilities | Nessus | Misc. | critical |
81980 | Cisco Prime Security Manager Network Time Protocol Daemon (ntpd) Multiple Vulnerabilities (cisco-sa-20141222-ntpd) | Nessus | CGI abuses | high |
81913 | Cisco IOS XR NCS 6000 Multiple ntpd Vulnerabilities | Nessus | CISCO | high |
81912 | Cisco IOS XR Multiple ntpd Vulnerabilities | Nessus | CISCO | high |
81911 | Cisco NX-OS Multiple ntpd Vulnerabilities | Nessus | CISCO | high |
81071 | RHEL 6 : ntp (RHSA-2015:0104) | Nessus | Red Hat Local Security Checks | high |
80934 | Oracle Solaris Third-Party Patch Update : ntp (multiple_vulnerabilities_in_ntp) | Nessus | Solaris Local Security Checks | high |
80384 | Mandriva Linux Security Advisory : ntp (MDVSA-2015:003) | Nessus | Mandriva Local Security Checks | high |
80310 | Fedora 19 : ntp-4.2.6p5-13.fc19 (2014-17395) | Nessus | Fedora Local Security Checks | high |
80248 | OracleVM 3.3 : ntp (OVMSA-2014-0085) | Nessus | OracleVM Local Security Checks | high |
80239 | GLSA-201412-34 : NTP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
80237 | Fedora 21 : ntp-4.2.6p5-25.fc21 (2014-17367) | Nessus | Fedora Local Security Checks | high |
80218 | Ubuntu 14.04 LTS : NTP vulnerabilities (USN-2449-1) | Nessus | Ubuntu Local Security Checks | medium |
80208 | Debian DSA-3108-1 : ntp - security update | Nessus | Debian Local Security Checks | high |
80204 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2014-356-01) | Nessus | Slackware Local Security Checks | high |
80164 | Scientific Linux Security Update : ntp on SL6.x, SL7.x i386/x86_64 (20141220) | Nessus | Scientific Linux Local Security Checks | high |
80160 | RHEL 6 / 7 : ntp (RHSA-2014:2024) | Nessus | Red Hat Local Security Checks | medium |
80154 | Oracle Linux 6 / 7 : ntp (ELSA-2014-2024) | Nessus | Oracle Linux Local Security Checks | medium |
80151 | openSUSE Security Update : ntp (openSUSE-SU-2014:1670-1) | Nessus | SuSE Local Security Checks | high |
80149 | FreeBSD : ntp -- multiple vulnerabilities (4033d826-87dd-11e4-9079-3c970e169bc2) | Nessus | FreeBSD Local Security Checks | high |
80147 | Fedora 20 : ntp-4.2.6p5-19.fc20 (2014-17361) | Nessus | Fedora Local Security Checks | high |
80124 | CentOS 6 / 7 : ntp (CESA-2014:2024) | Nessus | CentOS Local Security Checks | high |
80122 | Amazon Linux AMI : ntp (ALAS-2014-462) | Nessus | Amazon Linux Local Security Checks | high |