プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138726openSUSEセキュリティ更新プログラム:ntp(openSUSE-2020-934)NessusSuSE Local Security Checks2020/7/202020/7/22
high
164604Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
138726openSUSE Security Update : ntp (openSUSE-2020-934)NessusSuSE Local Security Checks2020/7/202020/7/22
high
135920ネットワークタイムプロトコルデーモン(ntpd)4.x < 4.2.8p14 / 4.3.x < 4.3.100 DoSNessusMisc.2020/4/232020/7/10
high
150680SUSE SLES11 セキュリティ更新プログラム : ntp(SUSE-SU-2020:14415-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
184269F5 Networks BIG-IP : NTP の脆弱性 (K44305703)NessusF5 Networks Local Security Checks2023/11/22024/5/7
high
138935GLSA-202007-12 : NTP:多個弱點NessusGentoo Local Security Checks2020/7/272020/7/30
high
164604Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
184269F5 Networks BIG-IP:NTP 弱點 (K44305703)NessusF5 Networks Local Security Checks2023/11/22024/5/7
high
154631NewStart CGSL CORE 5.05 / MAIN 5.05:ntp 弱點 (NS-SA-2021-0142)NessusNewStart CGSL Local Security Checks2021/10/282021/10/28
high
135920網路時間通訊協定精靈 (ntpd) 4.x < 4.2.8p14 / 4.3.x < 4.3.100 DoSNessusMisc.2020/4/232020/7/10
high
154631NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp 漏洞 (NS-SA-2021-0142)NessusNewStart CGSL Local Security Checks2021/10/282021/10/28
high
184269F5 Networks BIG-IP:NTP 漏洞 (K44305703)NessusF5 Networks Local Security Checks2023/11/22024/5/7
high
135920网络时间协议后台程序 (ntpd) 4.x < 4.2.8p14 / 4.3.x < 4.3.100 DoSNessusMisc.2020/4/232020/7/10
high
138935GLSA-202007-12 :NTP:多个漏洞NessusGentoo Local Security Checks2020/7/272020/7/30
high
164604Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
137762CentOS 7: ntp(CESA-2020: 2663)NessusCentOS Local Security Checks2020/6/242022/1/26
high
137819Oracle Linux 7:ntp(ELSA-2020-2663)NessusOracle Linux Local Security Checks2020/6/252020/7/1
high
138621Amazon Linux 2:ntp(ALAS-2020-1455)NessusAmazon Linux Local Security Checks2020/7/202020/7/22
high
138672openSUSEセキュリティ更新プログラム:ntp(openSUSE-2020-1007)NessusSuSE Local Security Checks2020/7/202020/7/22
high
138935GLSA-202007-12 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/7/272020/7/30
high
139147EulerOS 2.0 SP8 : ntp (EulerOS-SA-2020-1817)NessusHuawei Local Security Checks2020/7/302024/2/27
high
140338EulerOS Virtualization for ARM 64 3.0.2.0 : ntp (EulerOS-SA-2020-1968)NessusHuawei Local Security Checks2020/9/82024/2/21
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
154631NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp Vulnerability (NS-SA-2021-0142)NessusNewStart CGSL Local Security Checks2021/10/282021/10/28
high
184269F5 Networks BIG-IP : NTP vulnerability (K44305703)NessusF5 Networks Local Security Checks2023/11/22024/5/7
high
150680SUSE SLES11 Security Update : ntp (SUSE-SU-2020:14415-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
151379EulerOS Virtualization 3.0.2.2 : ntp (EulerOS-SA-2021-2151)NessusHuawei Local Security Checks2021/7/62023/12/11
high
137526EulerOS 2.0 SP2 : ntp (EulerOS-SA-2020-1684)NessusHuawei Local Security Checks2020/6/172024/3/6
high
135920Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p14 / 4.3.x < 4.3.100 DoSNessusMisc.2020/4/232020/7/10
high
138621Amazon Linux 2:ntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks2020/7/202020/7/22
high
144000NewStart CGSL CORE 5.04 / MAIN 5.04:ntp 弱點 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks2020/12/92020/12/10
high
137762CentOS 7:ntp (CESA-2020: 2663)NessusCentOS Local Security Checks2020/6/242022/1/26
high
137819Oracle Linux 7:ntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks2020/6/252020/7/1
high
144000NewStart CGSL CORE 5.04 / MAIN 5.04:ntp 漏洞 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks2020/12/92020/12/10
high
138621Amazon Linux 2:ntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks2020/7/202020/7/22
high
137762CentOS 7:ntp (CESA-2020: 2663)NessusCentOS Local Security Checks2020/6/242022/1/26
high
137819Oracle Linux 7:ntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks2020/6/252020/7/1
high
140148EulerOS 2.0 SP5 : ntp (EulerOS-SA-2020-1927)NessusHuawei Local Security Checks2020/9/22024/2/22
high
142567EulerOS Virtualization 3.0.6.6 : ntp (EulerOS-SA-2020-2450)NessusHuawei Local Security Checks2020/11/62024/2/9
high
137762CentOS 7 : ntp (CESA-2020:2663)NessusCentOS Local Security Checks2020/6/242022/1/26
high
137819Oracle Linux 7 : ntp (ELSA-2020-2663)NessusOracle Linux Local Security Checks2020/6/252020/7/1
high
136409Photon OS 2.0: Ntp PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks2020/5/72020/5/13
high
138621Amazon Linux 2 : ntp (ALAS-2020-1455)NessusAmazon Linux Local Security Checks2020/7/202020/7/22
high
138672openSUSE Security Update : ntp (openSUSE-2020-1007)NessusSuSE Local Security Checks2020/7/202020/7/22
high
144000NewStart CGSL CORE 5.04 / MAIN 5.04 : ntp Vulnerability (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks2020/12/92020/12/10
high
164595Nutanix AOS:多个漏洞 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
164596Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.3)NessusMisc.2022/9/12024/6/21
critical
137773Scientific Linux 安全更新:SL7.x x86_64 中的 ntp (20200623)NessusScientific Linux Local Security Checks2020/6/242020/6/29
high
137828RHEL 7:ntp (RHSA-2020: 2663)NessusRed Hat Local Security Checks2020/6/252023/5/25
high