Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
99468SUSE SLED12 / SLES12セキュリティ更新プログラム:ntp(SUSE-SU-2017:1048-1)NessusSuSE Local Security Checks4/19/20171/6/2021
high
99529Amazon Linux AMI:ntp(ALAS-2017-816)NessusAmazon Linux Local Security Checks4/21/20174/18/2018
high
102130AIX NTP v3アドバイザリ:ntp_advisory9.asc(IV96305)(IV96306)(IV96307)(IV96308)(IV96309)(IV96310)NessusAIX Local Security Checks8/3/20174/21/2023
high
106504pfSense < 2.3.4の複数の脆弱性(SA-17_04)NessusFirewalls1/31/20182/26/2019
critical
97988ネットワーク時間プロトコルデーモン(ntpd)4.x < 4.2.8p10の複数の脆弱性NessusMisc.3/27/20171/2/2019
high
106504pfSense < 2.3.4 Multiple Vulnerabilities (SA-17_04)NessusFirewalls1/31/20182/26/2019
critical
102130AIX NTP v3 Advisory : ntp_advisory9.asc (IV96305) (IV96306) (IV96307) (IV96308) (IV96309) (IV96310)NessusAIX Local Security Checks8/3/20174/21/2023
high
101310EulerOS 2.0 SP1 : ntp (EulerOS-SA-2017-1124)NessusHuawei Local Security Checks7/10/20171/6/2021
medium
97988Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p10 Multiple VulnerabilitiesNessusMisc.3/27/20171/2/2019
high
108989RHEL 7:ntp (RHSA-2018:0855)NessusRed Hat Local Security Checks4/11/20184/27/2024
high
119823OracleVM 3.3 / 3.4:ntp (OVMSA-2018-0290)NessusOracleVM Local Security Checks12/21/20183/27/2020
critical
99597Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:ntp (SSA:2017-112-02)NessusSlackware Local Security Checks4/24/20171/14/2021
high
102130AIX NTP v3 公告:ntp_advisory9.asc (IV96305) (IV96306) (IV96307) (IV96308) (IV96309) (IV96310)NessusAIX Local Security Checks8/3/20174/21/2023
high
106504pfSense < 2.3.4 多個弱點 (SA-17_04)NessusFirewalls1/31/20182/26/2019
critical
97988Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p10 Multiple VulnerabilitiesNessusMisc.3/27/20171/2/2019
high
127193NewStart CGSL CORE 5.04 / MAIN 5.04:ntp 多個弱點 (NS-SA-2019-0029)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127378NewStart CGSL MAIN 4.05:ntp 多個弱點 (NS-SA-2019-0127)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
99529Amazon Linux AMI : ntp (ALAS-2017-816)NessusAmazon Linux Local Security Checks4/21/20174/18/2018
high
119823OracleVM 3.3 / 3.4:ntp (OVMSA-2018-0290)NessusOracleVM Local Security Checks12/21/20183/27/2020
critical
108989RHEL 7 : ntp (RHSA-2018:0855)NessusRed Hat Local Security Checks4/11/20184/27/2024
high
99597Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:ntp (SSA:2017-112-02)NessusSlackware Local Security Checks4/24/20171/14/2021
high
106504pfSense < 2.3.4 多个漏洞 (SA-17_04)NessusFirewalls1/31/20182/26/2019
critical
102130AIX NTP v3 Advisory:ntp_advisory9.asc (IV96305) (IV96306) (IV96307) (IV96308) (IV96309) (IV96310)NessusAIX Local Security Checks8/3/20174/21/2023
high
97988Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p10 Multiple VulnerabilitiesNessusMisc.3/27/20171/2/2019
high
127193NewStart CGSL CORE 5.04 / MAIN 5.04:ntp 多个漏洞 (NS-SA-2019-0029)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127378NewStart CGSL MAIN 4.05:ntp 多个漏洞 (NS-SA-2019-0127)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
99529Amazon Linux AMI:ntp (ALAS-2017-816)NessusAmazon Linux Local Security Checks4/21/20174/18/2018
high
108989RHEL 7 : ntp (RHSA-2018:0855)NessusRed Hat Local Security Checks4/11/20184/27/2024
high
101588Fedora 26 : ntp (2017-20d54b2782)NessusFedora Local Security Checks7/17/20171/11/2021
high
100496FreeBSD : FreeBSD -- Multiple vulnerabilities of ntp (3c0237f5-420e-11e7-82c5-14dae9d210b8)NessusFreeBSD Local Security Checks5/30/20171/4/2021
high
119235Virtuozzo 6 : ntp / ntp-doc / ntp-perl / ntpdate (VZLSA-2017-3071)NessusVirtuozzo Local Security Checks11/27/20181/4/2021
high
119823OracleVM 3.3 / 3.4 : ntp (OVMSA-2018-0290)NessusOracleVM Local Security Checks12/21/20183/27/2020
critical
99053Fedora 25 : ntp (2017-5ebac1c112)NessusFedora Local Security Checks3/30/20171/6/2021
high
99597Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : ntp (SSA:2017-112-02)NessusSlackware Local Security Checks4/24/20171/14/2021
high
100496FreeBSD:FreeBSD -- ntpの複数の脆弱性(3c0237f5-420e-11e7-82c5-14dae9d210b8)NessusFreeBSD Local Security Checks5/30/20171/4/2021
high
101588Fedora 26:ntp(2017-20d54b2782)NessusFedora Local Security Checks7/17/20171/11/2021
high
108989RHEL 7:ntp(RHSA-2018:0855)NessusRed Hat Local Security Checks4/11/20184/27/2024
high
119823OracleVM 3.3/3.4:ntp(OVMSA-2018-0290)NessusOracleVM Local Security Checks12/21/20183/27/2020
critical
99053Fedora 25:ntp(2017-5ebac1c112)NessusFedora Local Security Checks3/30/20171/6/2021
high
99597Slackware 13.0/13.1/13.37/14.0/14.1/14.2/最新版:ntp(SSA:2017-112-02)NessusSlackware Local Security Checks4/24/20171/14/2021
high
104170RHEL 6:ntp (RHSA-2017:3071)NessusRed Hat Local Security Checks10/26/201710/24/2019
high
104199Oracle Linux 6 : ntp (ELSA-2017-3071)NessusOracle Linux Local Security Checks10/27/20171/14/2021
high
104217CentOS 6:ntp (CESA-2017:3071)NessusCentOS Local Security Checks10/30/20171/4/2021
high
101263Ubuntu 14.04 LTS / 16.04 LTS:NTP 弱點 (USN-3349-1)NessusUbuntu Local Security Checks7/6/201710/20/2023
high
109375CentOS 7:ntp (CESA-2018:0855)NessusCentOS Local Security Checks4/27/201812/31/2019
high
109688Amazon Linux 2:ntp (ALAS-2018-1009)NessusAmazon Linux Local Security Checks5/11/20185/11/2018
high
109375CentOS 7 : ntp (CESA-2018:0855)NessusCentOS Local Security Checks4/27/201812/31/2019
high
109688Amazon Linux 2 : ntp (ALAS-2018-1009)NessusAmazon Linux Local Security Checks5/11/20185/11/2018
high
101263Ubuntu 14.04 LTS / 16.04 LTS : NTP vulnerabilities (USN-3349-1)NessusUbuntu Local Security Checks7/6/201710/20/2023
high
104170RHEL 6 : ntp (RHSA-2017:3071)NessusRed Hat Local Security Checks10/26/201710/24/2019
high