CVE-2015-7702

medium

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
501784Rockwell Automation Stratix Denial of Service AutoKey Malicious Message (CVE-2015-7702)Tenable OT SecurityTenable.ot
medium
125008EulerOS Virtualization 3.0.1.0 : ntp (EulerOS-SA-2019-1555)NessusHuawei Local Security Checks
high
106497pfSense < 2.2.5 Multiple Vulnerabilities (SA-15_08)NessusFirewalls
high
102322AIX NTP v4 Advisory : ntp_advisory4.asc (IV79954) (IV79954)NessusAIX Local Security Checks
high
102321AIX NTP v3 Advisory : ntp_advisory4.asc (IV79942) (IV79943) (IV79944) (IV79945) (IV79946)NessusAIX Local Security Checks
high
99822EulerOS 2.0 SP1 : ntp (EulerOS-SA-2016-1060)NessusHuawei Local Security Checks
high
95850Scientific Linux Security Update : ntp on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks
high
95330CentOS 7 : ntp (CESA-2016:2583)NessusCentOS Local Security Checks
high
94705Oracle Linux 7 : ntp (ELSA-2016-2583)NessusOracle Linux Local Security Checks
high
94546RHEL 7 : ntp (RHSA-2016:2583)NessusRed Hat Local Security Checks
high
93186SUSE SLES10 Security Update : ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks
critical
92485GLSA-201607-15 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
91539Scientific Linux Security Update : ntp on SL6.x i386/x86_64 (20160510)NessusScientific Linux Local Security Checks
high
91419OracleVM 3.3 / 3.4 : ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks
high
91403openSUSE Security Update : ntp (openSUSE-2016-649)NessusSuSE Local Security Checks
critical
91248SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks
critical
91169CentOS 6 : ntp (CESA-2016:0780)NessusCentOS Local Security Checks
high
91151Oracle Linux 6 : ntp (ELSA-2016-0780)NessusOracle Linux Local Security Checks
high
91076RHEL 6 : ntp (RHSA-2016:0780)NessusRed Hat Local Security Checks
high
90991SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks
critical
89510Fedora 22 : ntp-4.2.6p5-36.fc22 (2016-34bc10a2c8)NessusFedora Local Security Checks
critical
89461Fedora 23 : ntp-4.2.6p5-34.fc23 (2015-f5f5ec7b6b)NessusFedora Local Security Checks
critical
89288Fedora 21 : ntp-4.2.6p5-34.fc21 (2015-77bfbc1bcd)NessusFedora Local Security Checks
critical
87010SUSE SLED11 / SLES11 Security Update : ntp (SUSE-SU-2015:2058-1)NessusSuSE Local Security Checks
critical
86964openSUSE Security Update : ntp (openSUSE-2015-767)NessusSuSE Local Security Checks
critical
86773F5 Networks BIG-IP : NTP vulnerabilities (K17530)NessusF5 Networks Local Security Checks
high
86682Debian DSA-3388-1 : ntp - security updateNessusDebian Local Security Checks
critical
86664Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2015-302-03)NessusSlackware Local Security Checks
critical
86640Debian DLA-335-1 : ntp security updateNessusDebian Local Security Checks
critical
86638Amazon Linux AMI : ntp (ALAS-2015-607)NessusAmazon Linux Local Security Checks
critical
86631Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p4 Multiple VulnerabilitiesNessusMisc.
critical
86630Ubuntu 14.04 LTS : NTP vulnerabilities (USN-2783-1)NessusUbuntu Local Security Checks
critical
86519FreeBSD : ntp -- 13 low- and medium-severity vulnerabilities (c4a18a12-77fc-11e5-a687-206a8a720317)NessusFreeBSD Local Security Checks
critical