プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
91313F5 Networks BIG-IP : NTP vulnerability (K17517)NessusF5 Networks Local Security Checks2016/5/252020/6/22
high
91076RHEL 6 : ntp (RHSA-2016:0780)NessusRed Hat Local Security Checks2016/5/122020/6/22
high
93186SUSE SLES10 Security Update : ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks2016/8/292021/1/6
critical
94546RHEL 7 : ntp (RHSA-2016:2583)NessusRed Hat Local Security Checks2016/11/42020/6/22
high
102321AIX NTP v3 Advisory : ntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks2017/8/92023/4/21
high
86964openSUSE 安全性更新:ntp (openSUSE-2015-767)NessusSuSE Local Security Checks2015/11/202021/1/19
critical
86631網路時間通訊協定程序 (ntpd) < 4.2.8p4 多個弱點NessusMisc.2015/10/282019/11/20
critical
91169CentOS 6:ntp (CESA-2016: 0780)NessusCentOS Local Security Checks2016/5/172021/1/4
high
91539Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 ntpNessusScientific Linux Local Security Checks2016/6/92021/1/14
high
95330CentOS 7:ntp (CESA-2016: 2583)NessusCentOS Local Security Checks2016/11/282021/1/4
high
106497pfSense < 2.2.5 多個弱點 (SA-15_08)NessusFirewalls2018/1/312018/7/24
high
86519FreeBSD : ntp -- 13 low- and medium-severity vulnerabilities (c4a18a12-77fc-11e5-a687-206a8a720317)NessusFreeBSD Local Security Checks2015/10/222021/1/6
critical
102322AIX NTP v4 Advisory : ntp_advisory4.asc (IV79954) (IV79954)NessusAIX Local Security Checks2017/8/92023/4/21
high
125009EulerOS Virtualization 3.0.1.0 : ntp (EulerOS-SA-2019-1556)NessusHuawei Local Security Checks2019/5/142021/1/6
critical
90991SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks2016/5/92021/1/6
critical
86964openSUSE Security Update : ntp (openSUSE-2015-767)NessusSuSE Local Security Checks2015/11/202021/1/19
critical
106497pfSense < 2.2.5 Multiple Vulnerabilities (SA-15_08)NessusFirewalls2018/1/312018/7/24
high
95330CentOS 7 : ntp (CESA-2016:2583)NessusCentOS Local Security Checks2016/11/282021/1/4
high
99822EulerOS 2.0 SP1 : ntp (EulerOS-SA-2016-1060)NessusHuawei Local Security Checks2017/5/12021/1/6
high
86631Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p4 Multiple VulnerabilitiesNessusMisc.2015/10/282019/11/20
critical
91169CentOS 6 : ntp (CESA-2016:0780)NessusCentOS Local Security Checks2016/5/172021/1/4
high
91539Scientific Linux Security Update : ntp on SL6.x i386/x86_64 (20160510)NessusScientific Linux Local Security Checks2016/6/92021/1/14
high
86519FreeBSD:ntp -- 13 の重要度低および重要度中の脆弱性(c4a18a12-77fc-11e5-a687-206a8a720317)NessusFreeBSD Local Security Checks2015/10/222021/1/6
critical
90991SUSE SLED12 / SLES12 セキュリティ更新: ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks2016/5/92021/1/6
critical
102322AIX NTP v4アドバイザリ:ntp_advisory4.asc(IV79954)(IV79954)NessusAIX Local Security Checks2017/8/92023/4/21
high
86964openSUSE セキュリティ更新:ntp(openSUSE-2015-767)NessusSuSE Local Security Checks2015/11/202021/1/19
critical
106497pfSense < 2.2.5複数の脆弱性(SA-15_08)NessusFirewalls2018/1/312018/7/24
high
86631ネットワーク時間プロトコルデーモン(ntpd) < 4.2.8p4 複数の脆弱性NessusMisc.2015/10/282019/11/20
critical
91169CentOS 6:ntp(CESA-2016: 0780)NessusCentOS Local Security Checks2016/5/172021/1/4
high
91539Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の ntpNessusScientific Linux Local Security Checks2016/6/92021/1/14
high
95330CentOS 7:ntp(CESA-2016: 2583)NessusCentOS Local Security Checks2016/11/282021/1/4
high
86664Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2015-302-03)NessusSlackware Local Security Checks2015/10/302021/1/14
critical
92485GLSA-201607-15 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks2016/7/212021/1/11
critical
86682Debian DSA-3388-1 : ntp - security updateNessusDebian Local Security Checks2015/11/22021/1/11
critical
89288Fedora 21 : ntp-4.2.6p5-34.fc21 (2015-77bfbc1bcd)NessusFedora Local Security Checks2016/3/42021/1/11
critical
91248SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks2016/5/192021/1/19
critical
91403openSUSE Security Update : ntp (openSUSE-2016-649)NessusSuSE Local Security Checks2016/6/12021/1/19
critical
91419OracleVM 3.3 / 3.4 : ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks2016/6/12021/1/4
high
86664Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:ntp (SSA:2015-302-03)NessusSlackware Local Security Checks2015/10/302021/1/14
critical
92485GLSA-201607-15:NTP:多個弱點NessusGentoo Local Security Checks2016/7/212021/1/11
critical
86682Debian DSA-3388-1:ntp - 安全性更新NessusDebian Local Security Checks2015/11/22021/1/11
critical
89288Fedora 21:ntp-4.2.6p5-34.fc21 (2015-77bfbc1bcd)NessusFedora Local Security Checks2016/3/42021/1/11
critical
91248SUSE SLES11 安全性更新:ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks2016/5/192021/1/19
critical
91403openSUSE 安全性更新:ntp (openSUSE-2016-649)NessusSuSE Local Security Checks2016/6/12021/1/19
critical
91419OracleVM 3.3 / 3.4:ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks2016/6/12021/1/4
high
91313F5 Networks BIG-IP:NTP 弱點 (SOL17517)NessusF5 Networks Local Security Checks2016/5/252020/6/22
high
102321AIX NTP v3 公告:ntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks2017/8/92023/4/21
high
91076RHEL 6:ntp (RHSA-2016: 0780)NessusRed Hat Local Security Checks2016/5/122020/6/22
high
93186SUSE SLES10 安全性更新:ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks2016/8/292021/1/6
critical
94546RHEL 7:ntp (RHSA-2016: 2583)NessusRed Hat Local Security Checks2016/11/42020/6/22
high