Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
91076RHEL 6:ntp(RHSA-2016: 0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
88661Amazon Linux AMI:ntp(ALAS-2016-649)NessusAmazon Linux Local Security Checks2/10/20166/22/2020
high
91248SUSE SLES11 セキュリティ更新:ntp(SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks5/19/20161/19/2021
critical
91403openSUSE セキュリティ更新:ntp(openSUSE-2016-649)NessusSuSE Local Security Checks6/1/20161/19/2021
critical
91419OracleVM 3.3 / 3.4:ntp(OVMSA-2016-0082)NessusOracleVM Local Security Checks6/1/20161/4/2021
high
92485GLSA-201607-15:NTP:複数の脆弱性NessusGentoo Local Security Checks7/21/20161/11/2021
critical
92546Debian DLA-559-1:ntp セキュリティ更新NessusDebian Local Security Checks7/26/20161/11/2021
high
92571Debian DSA-3629-1:ntp - 安全更新NessusDebian Local Security Checks7/27/20161/11/2021
high
90991SUSE SLED12 / SLES12 安全更新:ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks5/9/20161/6/2021
critical
88068FreeBSD:ntp -- 多个漏洞 (5237f5d7-c020-11e5-b397-d050996490d0)NessusFreeBSD Local Security Checks1/22/20161/4/2021
high
88912Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:ntp (SSA:2016-054-04)NessusSlackware Local Security Checks2/24/20161/14/2021
high
96054F5 Networks BIG-IP:NTP 漏洞 (K06288381)NessusF5 Networks Local Security Checks12/22/20165/9/2019
high
88054Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p6 Multiple VulnerabilitiesNessusMisc.1/21/20169/17/2018
medium
91539Scientific Linux Security Update : ntp on SL6.x i386/x86_64 (20160510)NessusScientific Linux Local Security Checks6/9/20161/14/2021
high
90820SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1175-1)NessusSuSE Local Security Checks5/2/20161/19/2021
high
91111openSUSE Security Update : ntp (openSUSE-2016-578)NessusSuSE Local Security Checks5/13/20161/19/2021
high
91169CentOS 6 : ntp (CESA-2016:0780)NessusCentOS Local Security Checks5/17/20161/4/2021
high
93896Ubuntu 14.04 LTS / 16.04 LTS : NTP vulnerabilities (USN-3096-1)NessusUbuntu Local Security Checks10/6/201610/20/2023
high
99822EulerOS 2.0 SP1 : ntp (EulerOS-SA-2016-1060)NessusHuawei Local Security Checks5/1/20171/6/2021
high
95330CentOS 7 : ntp (CESA-2016:2583)NessusCentOS Local Security Checks11/28/20161/4/2021
high
106499pfSense < 2.3 多個弱點 (SA-16_01 - SA-16_02)NessusFirewalls1/31/201811/8/2019
critical
93186SUSE SLES10 安全性更新:ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks8/29/20161/6/2021
critical
90821SUSE SLED12 / SLES12 安全性更新:ntp (SUSE-SU-2016:1177-1)NessusSuSE Local Security Checks5/2/20161/6/2021
high
94546RHEL 7:ntp (RHSA-2016: 2583)NessusRed Hat Local Security Checks11/4/20166/22/2020
high
91076RHEL 6:ntp (RHSA-2016: 0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
89577Fedora 23:ntp-4.2.6p5-36.fc23 (2016-8bb1932088)NessusFedora Local Security Checks3/4/20161/11/2021
high
95330CentOS 7:ntp(CESA-2016: 2583)NessusCentOS Local Security Checks11/28/20161/4/2021
high
90820SUSE SLES11 セキュリティ更新:ntp(SUSE-SU-2016:1175-1)NessusSuSE Local Security Checks5/2/20161/19/2021
high
88054ネットワーク時間プロトコルデーモン(ntpd)3.x/4.x < 4.2.8p6の複数の脆弱性NessusMisc.1/21/20169/17/2018
medium
91111openSUSE セキュリティ更新:ntp(openSUSE-2016-578)NessusSuSE Local Security Checks5/13/20161/19/2021
high
91169CentOS 6:ntp(CESA-2016: 0780)NessusCentOS Local Security Checks5/17/20161/4/2021
high
91539Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の ntpNessusScientific Linux Local Security Checks6/9/20161/14/2021
high
93896Ubuntu 14.04 LTS / 16.04 LTS : NTP脆弱性 (USN-3096-1)NessusUbuntu Local Security Checks10/6/201610/20/2023
high
91248SUSE SLES11 安全性更新:ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks5/19/20161/19/2021
critical
91403openSUSE 安全性更新:ntp (openSUSE-2016-649)NessusSuSE Local Security Checks6/1/20161/19/2021
critical
91419OracleVM 3.3 / 3.4:ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks6/1/20161/4/2021
high
88661Amazon Linux AMI : ntp (ALAS-2016-649)NessusAmazon Linux Local Security Checks2/10/20166/22/2020
high
92485GLSA-201607-15:NTP:多個弱點NessusGentoo Local Security Checks7/21/20161/11/2021
critical
92546Debian DLA-559-1:ntp 安全性更新NessusDebian Local Security Checks7/26/20161/11/2021
high
93186SUSE SLES10 安全更新:ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks8/29/20161/6/2021
critical
90821SUSE SLED12 / SLES12 安全更新:ntp (SUSE-SU-2016:1177-1)NessusSuSE Local Security Checks5/2/20161/6/2021
high
91076RHEL 6:ntp (RHSA-2016: 0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
89577Fedora 23:ntp-4.2.6p5-36.fc23 (2016-8bb1932088)NessusFedora Local Security Checks3/4/20161/11/2021
high
106499pfSense < 2.3 多个漏洞 (SA-16_01 - SA-16_02)NessusFirewalls1/31/201811/8/2019
critical
94546RHEL 7:ntp (RHSA-2016: 2583)NessusRed Hat Local Security Checks11/4/20166/22/2020
high
91248SUSE SLES11 安全更新:ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks5/19/20161/19/2021
critical
91403openSUSE 安全更新:ntp (openSUSE-2016-649)NessusSuSE Local Security Checks6/1/20161/19/2021
critical
91419OracleVM 3.3 / 3.4:ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks6/1/20161/4/2021
high
92485GLSA-201607-15:NTP:多种漏洞NessusGentoo Local Security Checks7/21/20161/11/2021
critical
92546Debian DLA-559-1:ntp 安全更新NessusDebian Local Security Checks7/26/20161/11/2021
high