Unnecessary NFS Server Running Without File System Import/Export

Unnecessary NFS Server Running Without File System Import/Export

CVE-1999-0548 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A superfluous NFS server is running, but it is not importing or exporting any file systems.

Learn more about our Cis Benchmark Audit For Server Software.