Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150680SUSE SLES11 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  : ntp(SUSE-SU-2020:14415-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
138726openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šntpļ¼ˆopenSUSE-2020-934ļ¼‰NessusSuSE Local Security Checks7/20/20207/22/2020
high
164604Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
142558EulerOS Virtualization 3.0.6.6 : ntp (EulerOS-SA-2020-2461)NessusHuawei Local Security Checks11/6/20201/6/2021
high
138726openSUSE Security Update : ntp (openSUSE-2020-934)NessusSuSE Local Security Checks7/20/20207/22/2020
high
151379EulerOS Virtualization 3.0.2.2 : ntp (EulerOS-SA-2021-2151)NessusHuawei Local Security Checks7/6/202112/11/2023
high
142303EulerOS 2.0 SP2 : ntp (EulerOS-SA-2020-2374)NessusHuawei Local Security Checks11/3/20202/12/2024
critical
150680SUSE SLES11 Security Update : ntp (SUSE-SU-2020:14415-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
137762CentOS 7 : ntp (CESA-2020:2663)NessusCentOS Local Security Checks6/24/20201/26/2022
high
137819Oracle Linux 7 : ntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks6/25/20207/1/2020
high
138621Amazon Linux 2 : ntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks7/20/20207/22/2020
high
138672openSUSE Security Update : ntp (openSUSE-2020-1007)NessusSuSE Local Security Checks7/20/20207/22/2020
high
138935GLSA-202007-12 ļ¼šNTPļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks7/27/20207/30/2020
high
154477NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp ę¼ę“ž (NS-SA-2021-0186)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
164604Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
138935GLSA-202007-12 : NTPļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks7/27/20207/30/2020
high
154477NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šntp 弱點 (NS-SA-2021-0186)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
164604Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
137762CentOS 7ļ¼šntp (CESA-2020: 2663)NessusCentOS Local Security Checks6/24/20201/26/2022
high
137819Oracle Linux 7ļ¼šntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks6/25/20207/1/2020
high
138621Amazon Linux 2ļ¼šntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks7/20/20207/22/2020
high
137762CentOS 7: ntpļ¼ˆCESA-2020: 2663ļ¼‰NessusCentOS Local Security Checks6/24/20201/26/2022
high
137819Oracle Linux 7ļ¼šntpļ¼ˆELSA-2020-2663ļ¼‰NessusOracle Linux Local Security Checks6/25/20207/1/2020
high
138621Amazon Linux 2ļ¼šntpļ¼ˆALAS-2020-1455ļ¼‰NessusAmazon Linux Local Security Checks7/20/20207/22/2020
high
138672openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šntpļ¼ˆopenSUSE-2020-1007ļ¼‰NessusSuSE Local Security Checks7/20/20207/22/2020
high
137762CentOS 7ļ¼šntp (CESA-2020: 2663)NessusCentOS Local Security Checks6/24/20201/26/2022
high
137819Oracle Linux 7ļ¼šntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks6/25/20207/1/2020
high
138621Amazon Linux 2ļ¼šntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks7/20/20207/22/2020
high
147483EulerOS Virtualization 2.9.1 : ntp (EulerOS-SA-2021-1616)NessusHuawei Local Security Checks3/10/20211/11/2024
high
154477NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp Vulnerability (NS-SA-2021-0186)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
138935GLSA-202007-12 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20207/30/2020
high
140166EulerOS 2.0 SP5 : ntp (EulerOS-SA-2020-1945)NessusHuawei Local Security Checks9/2/20202/22/2024
high
139147EulerOS 2.0 SP8 : ntp (EulerOS-SA-2020-1817)NessusHuawei Local Security Checks7/30/20202/27/2024
high
140338EulerOS Virtualization for ARM 64 3.0.2.0 : ntp (EulerOS-SA-2020-1968)NessusHuawei Local Security Checks9/8/20202/21/2024
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
145255F5 Networks BIG-IP: NTPč„†å¼±ę€§ (K55376430)NessusF5 Networks Local Security Checks1/22/202111/2/2023
high
137828RHEL 7: ntpļ¼ˆRHSA-2020: 2663)NessusRed Hat Local Security Checks6/25/20205/25/2023
high
138311SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šntpļ¼ˆSUSE-SU-2020:1805-1ļ¼‰NessusSuSE Local Security Checks7/9/20201/13/2021
high
164595Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164579Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.17.1.5)NessusMisc.9/1/20221/11/2024
high
137773Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64恮ntpļ¼ˆ20200623ļ¼‰NessusScientific Linux Local Security Checks6/24/20206/29/2020
high
164596Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.3)NessusMisc.9/1/20229/19/2024
high
145255F5 Networks BIG-IPļ¼šNTP 弱點 (K55376430)NessusF5 Networks Local Security Checks1/22/202111/2/2023
high
164595Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
137828RHEL 7ļ¼šntp (RHSA-2020: 2663)NessusRed Hat Local Security Checks6/25/20205/25/2023
high
164579Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.17.1.5)NessusMisc.9/1/20221/11/2024
high
137773Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ ntp (20200623)NessusScientific Linux Local Security Checks6/24/20206/29/2020
high
164596Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.15.3)NessusMisc.9/1/20229/19/2024
high
139996EulerOS Virtualization for ARM 64 3.0.6.0 : ntp (EulerOS-SA-2020-1893)NessusHuawei Local Security Checks8/28/20202/22/2024
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical