CVE-2022-21986

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
184979Rocky Linux 8 : .NET 5.0 (RLSA-2022:0495)NessusRocky Linux Local Security Checks
high
184643Rocky Linux 8 : .NET 6.0 (RLSA-2022:0496)NessusRocky Linux Local Security Checks
high
158824AlmaLinux 8 : .NET 6.0 (ALSA-2022:0496)NessusAlma Linux Local Security Checks
high
158726Oracle Linux 8 : .NET / 6.0 (ELSA-2022-0496)NessusOracle Linux Local Security Checks
high
158099Oracle Linux 8 : .NET / 5.0 (ELSA-2022-0495)NessusOracle Linux Local Security Checks
high
158086CentOS 8 : .NET 5.0 (CESA-2022:0495)NessusCentOS Local Security Checks
high
157879Security Update for .NET Core (February 2022)NessusWindows
high
157878Security Update for .NET Core (February 2022) (macOS)NessusMacOS X Local Security Checks
high
157875RHEL 8 : .NET 6.0 (RHSA-2022:0496)NessusRed Hat Local Security Checks
high
157874RHEL 8 : .NET 5.0 (RHSA-2022:0495)NessusRed Hat Local Security Checks
high
157873RHEL 7 : .NET 5.0 on RHEL 7 (RHSA-2022:0499)NessusRed Hat Local Security Checks
high
157861RHEL 7 : .NET 6.0 on RHEL 7 (RHSA-2022:0500)NessusRed Hat Local Security Checks
high
157841Security Updates for Microsoft Visual Studio Products (February 2022)NessusWindows : Microsoft Bulletins
high
157434Security Update for Visual Studio 2019 (February 2022) (macOS)NessusMacOS X Local Security Checks
high