插件搜索

ID名称产品系列发布时间最近更新时间严重程度
101263Ubuntu 14.04 LTS / 16.04 LTS : NTP脆弱性 (USN-3349-1)NessusUbuntu Local Security Checks2017/7/62023/10/20
high
101263Ubuntu 14.04 LTS / 16.04 LTS:NTP 弱點 (USN-3349-1)NessusUbuntu Local Security Checks2017/7/62023/10/20
high
101263Ubuntu 14.04 LTS / 16.04 LTS:NTP 漏洞 (USN-3349-1)NessusUbuntu Local Security Checks2017/7/62023/10/20
high
95575Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p9 Multiple VulnerabilitiesNessusMisc.2016/12/62020/4/27
low
95389Network Time Protocol Daemon (ntpd) read_mru_list() Remote DoSNessusMisc.2016/11/292020/6/12
high
95389Network Time Protocol Daemon (ntpd) read_mru_list() Remote DoSNessusMisc.2016/11/292020/6/12
high
95575网络时间协议后台程序 (ntpd) 4.x < 4.2.8p9 多个漏洞NessusMisc.2016/12/62020/4/27
low
95987SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:3195-1)NessusSuSE Local Security Checks2016/12/212021/1/6
high
95988SUSE SLES12 Security Update : ntp (SUSE-SU-2016:3196-1)NessusSuSE Local Security Checks2016/12/212021/1/6
high
95575Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p9 Multiple VulnerabilitiesNessusMisc.2016/12/62020/4/27
low
96123FreeBSD : FreeBSD -- Multiple vulnerabilities of ntp (fcedcdbb-c86e-11e6-b1cf-14dae9d210b8)NessusFreeBSD Local Security Checks2016/12/272021/1/4
high
121668Photon OS 1.0: Ntp PHSA-2017-0003NessusPhotonOS Local Security Checks2019/2/72022/5/24
medium
101263Ubuntu 14.04 LTS / 16.04 LTS : NTP vulnerabilities (USN-3349-1)NessusUbuntu Local Security Checks2017/7/62023/10/20
high
95575ネットワーク時間プロトコルデーモン(ntpd)4.x < 4.2.8p9の複数の脆弱性NessusMisc.2016/12/62020/4/27
low
96123FreeBSD:FreeBSD -- ntpの複数の脆弱性(fcedcdbb-c86e-11e6-b1cf-14dae9d210b8)NessusFreeBSD Local Security Checks2016/12/272021/1/4
high
95987SUSE SLED12 / SLES12セキュリティ更新プログラム:ntp(SUSE-SU-2016:3195-1)NessusSuSE Local Security Checks2016/12/212021/1/6
high
95988SUSE SLES12セキュリティ更新プログラム:ntp(SUSE-SU-2016:3196-1)NessusSuSE Local Security Checks2016/12/212021/1/6
high
95389ネットワーク時間プロトコルデーモン(ntpd)read_mru_list()のリモートDoSNessusMisc.2016/11/292020/6/12
high
96173openSUSEセキュリティ更新プログラム:ntp(openSUSE-2016-1525)NessusSuSE Local Security Checks2016/12/292021/1/19
high
96173openSUSE Security Update : ntp (openSUSE-2016-1525)NessusSuSE Local Security Checks2016/12/292021/1/19
high
95389Network Time Protocol Daemon (ntpd) read_mru_list() Remote DoSNessusMisc.2016/11/292020/6/12
high
106503pfSense < 2.3.3 多個弱點 (SA-17_01 - SA-17_03)NessusFirewalls2018/1/312019/11/8
critical
95028Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:ntp (SSA:2016-326-01)NessusSlackware Local Security Checks2016/11/222021/1/14
high
106503pfSense < 2.3.3 多个漏洞 (SA-17_01 - SA-17_03)NessusFirewalls2018/1/312019/11/8
critical
95028Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:ntp (SSA:2016-326-01)NessusSlackware Local Security Checks2016/11/222021/1/14
high
106503pfSense < 2.3.3 Multiple Vulnerabilities (SA-17_01 - SA-17_03)NessusFirewalls2018/1/312019/11/8
critical
121669Photon OS 1.0: Ntpstat PHSA-2017-0003NessusPhotonOS Local Security Checks2019/2/72022/5/24
medium
95028Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : ntp (SSA:2016-326-01)NessusSlackware Local Security Checks2016/11/222021/1/14
high
95265FreeBSD : ntp -- multiple vulnerabilities (8db8d62a-b08b-11e6-8eba-d050996490d0)NessusFreeBSD Local Security Checks2016/11/232021/1/4
high
95986SUSE SLES11 Security Update : ntp (SUSE-SU-2016:3193-1)NessusSuSE Local Security Checks2016/12/212021/1/19
high
96715SUSE SLES11 Security Update : ntp (SUSE-SU-2017:0255-1)NessusSuSE Local Security Checks2017/1/242021/1/19
high
106503pfSense < 2.3.3の複数の脆弱性(SA-17_01-SA-17_03)NessusFirewalls2018/1/312019/11/8
critical
95028Slackware 13.0/13.1/13.37/14.0/14.1/14.2/最新版:ntp(SSA:2016-326-01)NessusSlackware Local Security Checks2016/11/222021/1/14
high
95265FreeBSD:ntp -- 複数の脆弱性(8db8d62a-b08b-11e6-8eba-d050996490d0)NessusFreeBSD Local Security Checks2016/11/232021/1/4
high
96715SUSE SLES11セキュリティ更新プログラム:ntp(SUSE-SU-2017:0255-1)NessusSuSE Local Security Checks2017/1/242021/1/19
high
95986SUSE SLES11セキュリティ更新プログラム:ntp(SUSE-SU-2016:3193-1)NessusSuSE Local Security Checks2016/12/212021/1/19
high