209700 | RockyLinux 9 : .NET 8.0 (RLSA-2024:7869) | Nessus | Rocky Linux Local Security Checks | high |
209692 | RockyLinux 8 : .NET 8.0 (RLSA-2024:7868) | Nessus | Rocky Linux Local Security Checks | high |
208765 | AlmaLinux 9 : .NET 8.0 (ALSA-2024:7869) | Nessus | Alma Linux Local Security Checks | high |
208753 | Security Update for Microsoft .NET Core SDK (CVE-2024-38229) (October 2024) | Nessus | Windows | high |
208699 | AlmaLinux 8 : .NET 8.0 (ALSA-2024:7868) | Nessus | Alma Linux Local Security Checks | high |
208692 | Oracle Linux 8 : .NET / 8.0 (ELSA-2024-7868) | Nessus | Oracle Linux Local Security Checks | high |
208674 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-7869) | Nessus | Oracle Linux Local Security Checks | high |
208480 | RHEL 8 : .NET 8.0 (RHSA-2024:7868) | Nessus | Red Hat Local Security Checks | high |
208478 | RHEL 9 : .NET 8.0 (RHSA-2024:7869) | Nessus | Red Hat Local Security Checks | high |
208306 | Ubuntu 22.04 LTS / 24.04 LTS : .NET vulnerabilities (USN-7058-1) | Nessus | Ubuntu Local Security Checks | high |
208286 | Security Update for Microsoft .NET Core (October 2024) | Nessus | Windows | high |