Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
102321AIX NTP v3 Advisory : ntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks8/9/20174/21/2023
high
91076RHEL 6 : ntp (RHSA-2016:0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
93186SUSE SLES10 Security Update : ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks8/29/20161/6/2021
critical
94546RHEL 7 : ntp (RHSA-2016:2583)NessusRed Hat Local Security Checks11/4/20166/22/2020
high
102321AIX NTP v3ć‚¢ćƒ‰ćƒć‚¤ć‚¶ćƒŖļ¼šntp_advisory4.ascļ¼ˆIV79942ļ¼‰ļ¼ˆIV79943ļ¼‰ļ¼ˆIV79944ļ¼‰ļ¼ˆIV79945ļ¼‰ļ¼ˆIV79946ļ¼‰NessusAIX Local Security Checks8/9/20174/21/2023
high
94546RHEL 7: ntpļ¼ˆRHSA-2016: 2583ļ¼‰NessusRed Hat Local Security Checks11/4/20166/22/2020
high
91076RHEL 6ļ¼šntpļ¼ˆRHSA-2016: 0780ļ¼‰NessusRed Hat Local Security Checks5/12/20166/22/2020
high
93186SUSE SLES10 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šntpļ¼ˆSUSE-SU-2016:1912-1ļ¼‰NessusSuSE Local Security Checks8/29/20161/6/2021
critical
102322AIX NTP v4 Advisory : ntp_advisory4.asc (IV79954) (IV79954)NessusAIX Local Security Checks8/9/20174/21/2023
high
90991SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks5/9/20161/6/2021
critical
86519FreeBSD : ntp -- 13 low- and medium-severity vulnerabilities (c4a18a12-77fc-11e5-a687-206a8a720317)NessusFreeBSD Local Security Checks10/22/20151/6/2021
critical
86773F5 Networks BIG-IP : NTP vulnerabilities (K17530)NessusF5 Networks Local Security Checks11/6/20151/4/2019
high
102321AIX NTP v3 公告ļ¼šntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks8/9/20174/21/2023
high
93186SUSE SLES10 安å…Øꀧꛓꖰļ¼šntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks8/29/20161/6/2021
critical
94546RHEL 7ļ¼šntp (RHSA-2016: 2583)NessusRed Hat Local Security Checks11/4/20166/22/2020
high
91076RHEL 6ļ¼šntp (RHSA-2016: 0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
106497pfSense < 2.2.5č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆSA-15_08ļ¼‰NessusFirewalls1/31/20187/24/2018
high
95330CentOS 7ļ¼šntpļ¼ˆCESA-2016: 2583ļ¼‰NessusCentOS Local Security Checks11/28/20161/4/2021
high
86631惍惃惈ćƒÆćƒ¼ć‚Æę™‚é–“ćƒ—ćƒ­ćƒˆć‚³ćƒ«ćƒ‡ćƒ¼ćƒ¢ćƒ³ļ¼ˆntpdļ¼‰ < 4.2.8p4 č¤‡ę•°ć®č„†å¼±ę€§NessusMisc.10/28/201511/20/2019
critical
86964openSUSE ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šntpļ¼ˆopenSUSE-2015-767ļ¼‰NessusSuSE Local Security Checks11/20/20151/19/2021
critical
91169CentOS 6ļ¼šntpļ¼ˆCESA-2016: 0780ļ¼‰NessusCentOS Local Security Checks5/17/20161/4/2021
high
91539Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šSL6.x i386/x86_64 恮 ntpNessusScientific Linux Local Security Checks6/9/20161/14/2021
high
93186SUSE SLES10 安å…Øꛓꖰļ¼šntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks8/29/20161/6/2021
critical
91076RHEL 6ļ¼šntp (RHSA-2016: 0780)NessusRed Hat Local Security Checks5/12/20166/22/2020
high
102321AIX NTP v3 公告ļ¼šntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks8/9/20174/21/2023
high
94546RHEL 7ļ¼šntp (RHSA-2016: 2583)NessusRed Hat Local Security Checks11/4/20166/22/2020
high
106497pfSense < 2.2.5 Multiple Vulnerabilities (SA-15_08)NessusFirewalls1/31/20187/24/2018
high
125008EulerOS Virtualization 3.0.1.0 : ntp (EulerOS-SA-2019-1555)NessusHuawei Local Security Checks5/14/20195/22/2024
high
86631Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p4 Multiple VulnerabilitiesNessusMisc.10/28/201511/20/2019
critical
86964openSUSE Security Update : ntp (openSUSE-2015-767)NessusSuSE Local Security Checks11/20/20151/19/2021
critical
91539Scientific Linux Security Update : ntp on SL6.x i386/x86_64 (20160510)NessusScientific Linux Local Security Checks6/9/20161/14/2021
high
91169CentOS 6 : ntp (CESA-2016:0780)NessusCentOS Local Security Checks5/17/20161/4/2021
high
99822EulerOS 2.0 SP1 : ntp (EulerOS-SA-2016-1060)NessusHuawei Local Security Checks5/1/20171/6/2021
high
95330CentOS 7 : ntp (CESA-2016:2583)NessusCentOS Local Security Checks11/28/20161/4/2021
high
102322AIX NTP v4ć‚¢ćƒ‰ćƒć‚¤ć‚¶ćƒŖļ¼šntp_advisory4.ascļ¼ˆIV79954ļ¼‰ļ¼ˆIV79954ļ¼‰NessusAIX Local Security Checks8/9/20174/21/2023
high
86519FreeBSDļ¼šntp -- 13 ć®é‡č¦åŗ¦ä½ŽćŠć‚ˆć³é‡č¦åŗ¦äø­ć®č„†å¼±ę€§ļ¼ˆc4a18a12-77fc-11e5-a687-206a8a720317ļ¼‰NessusFreeBSD Local Security Checks10/22/20151/6/2021
critical
86773F5 Networks BIG-IPļ¼šNTP č„†å¼±ę€§ļ¼ˆSOL17530ļ¼‰NessusF5 Networks Local Security Checks11/6/20151/4/2019
high
90991SUSE SLED12 / SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼š ntp ļ¼ˆSUSE-SU-2016:1247-1ļ¼‰NessusSuSE Local Security Checks5/9/20161/6/2021
critical
198530RHEL 5 : ntp (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
89288Fedora 21 : ntp-4.2.6p5-34.fc21 (2015-77bfbc1bcd)NessusFedora Local Security Checks3/4/20161/11/2021
critical
91248SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks5/19/20161/19/2021
critical
91403openSUSE Security Update : ntp (openSUSE-2016-649)NessusSuSE Local Security Checks6/1/20161/19/2021
critical
91419OracleVM 3.3 / 3.4 : ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks6/1/20161/4/2021
high
86664Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2015-302-03)NessusSlackware Local Security Checks10/30/20151/14/2021
critical
86682Debian DSA-3388-1 : ntp - security updateNessusDebian Local Security Checks11/2/20151/11/2021
critical
92485GLSA-201607-15 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/21/20161/11/2021
critical
86630Ubuntu 14.04 LTS : NTP vulnerabilities (USN-2783-1)NessusUbuntu Local Security Checks10/28/201510/20/2023
critical
86638Amazon Linux AMI : ntp (ALAS-2015-607)NessusAmazon Linux Local Security Checks10/29/20156/22/2020
critical
86640Debian DLA-335-1 : ntp security updateNessusDebian Local Security Checks10/29/20151/11/2021
critical
87010SUSE SLED11 / SLES11 Security Update : ntp (SUSE-SU-2015:2058-1)NessusSuSE Local Security Checks11/23/20151/6/2021
critical