CVE-2025-21172

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
216299RockyLinux 8 : .NET 9.0 (RLSA-2025:0382)NessusRocky Linux Local Security Checks
high
214754Fedora 40 : dotnet8.0 (2025-16778d3c88)NessusFedora Local Security Checks
high
214752Fedora 41 : dotnet8.0 (2025-bd8f5a599b)NessusFedora Local Security Checks
high
214749Fedora 41 : dotnet9.0 (2025-2eb86c0cbf)NessusFedora Local Security Checks
high
214747Fedora 40 : dotnet9.0 (2025-0487787cb9)NessusFedora Local Security Checks
high
214419RHEL 9 : .NET 8.0 (RHSA-2025:0532)NessusRed Hat Local Security Checks
high
214378AlmaLinux 8 : .NET 9.0 (ALSA-2025:0382)NessusAlma Linux Local Security Checks
high
214376AlmaLinux 8 : .NET 8.0 (ALSA-2025:0381)NessusAlma Linux Local Security Checks
high
214352Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381)NessusOracle Linux Local Security Checks
high
214351Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382)NessusOracle Linux Local Security Checks
high
214328Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET vulnerabilities (USN-7210-1)NessusUbuntu Local Security Checks
high
214279RHEL 8 : .NET 9.0 (RHSA-2025:0382)NessusRed Hat Local Security Checks
high
214278RHEL 8 : .NET 8.0 (RHSA-2025:0381)NessusRed Hat Local Security Checks
high
214130Security Update for Microsoft .NET Core (January 2025)NessusWindows
high
214126Security Updates for Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 Products (January 2025)NessusWindows : Microsoft Bulletins
high
214120Security Updates for Microsoft Visual Studio 2022 17.12 Products (January 2025)NessusWindows : Microsoft Bulletins
high
214119Security Updates for Microsoft Visual Studio 2019 16.11 / 2017 15.9 Products (January 2025)NessusWindows : Microsoft Bulletins
high