216299 | RockyLinux 8 : .NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | high |
214754 | Fedora 40 : dotnet8.0 (2025-16778d3c88) | Nessus | Fedora Local Security Checks | high |
214752 | Fedora 41 : dotnet8.0 (2025-bd8f5a599b) | Nessus | Fedora Local Security Checks | high |
214749 | Fedora 41 : dotnet9.0 (2025-2eb86c0cbf) | Nessus | Fedora Local Security Checks | high |
214747 | Fedora 40 : dotnet9.0 (2025-0487787cb9) | Nessus | Fedora Local Security Checks | high |
214419 | RHEL 9 : .NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | high |
214378 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:0382) | Nessus | Alma Linux Local Security Checks | high |
214376 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | high |
214352 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381) | Nessus | Oracle Linux Local Security Checks | high |
214351 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382) | Nessus | Oracle Linux Local Security Checks | high |
214328 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET vulnerabilities (USN-7210-1) | Nessus | Ubuntu Local Security Checks | high |
214279 | RHEL 8 : .NET 9.0 (RHSA-2025:0382) | Nessus | Red Hat Local Security Checks | high |
214278 | RHEL 8 : .NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | high |
214130 | Security Update for Microsoft .NET Core (January 2025) | Nessus | Windows | high |
214126 | Security Updates for Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | high |
214120 | Security Updates for Microsoft Visual Studio 2022 17.12 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | high |