238453 | Photon OS 5.0: Dotnet PHSA-2025-5.0-0535 | Nessus | PhotonOS Local Security Checks | high |
238332 | Security Updates for Microsoft Visual Studio 2022/2019 Products (May 2025) | Nessus | Windows : Microsoft Bulletins | high |
238262 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1008) | Nessus | Amazon Linux Local Security Checks | high |
237815 | RHEL 10 : .NET 9.0 (RHSA-2025:7601) | Nessus | Red Hat Local Security Checks | high |
237808 | RHEL 10 : .NET 8.0 (RHSA-2025:7599) | Nessus | Red Hat Local Security Checks | high |
237351 | RHEL 9 : .NET 8.0 (RHSA-2025:7598) | Nessus | Red Hat Local Security Checks | high |
237350 | RHEL 9 : .NET 8.0 (RHSA-2025:7603) | Nessus | Red Hat Local Security Checks | high |
237348 | RHEL 9 : .NET 9.0 (RHSA-2025:7600) | Nessus | Red Hat Local Security Checks | high |
237144 | RHEL 8 : .NET 8.0 (RHSA-2025:7589) | Nessus | Red Hat Local Security Checks | high |
237143 | RHEL 8 : .NET 9.0 (RHSA-2025:7571) | Nessus | Red Hat Local Security Checks | high |
237133 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-7598) | Nessus | Oracle Linux Local Security Checks | high |
237131 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-7600) | Nessus | Oracle Linux Local Security Checks | high |
237010 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:7598) | Nessus | Alma Linux Local Security Checks | high |
236984 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : .NET vulnerability (USN-7509-1) | Nessus | Ubuntu Local Security Checks | high |
236881 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-7589) | Nessus | Oracle Linux Local Security Checks | high |
236868 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:7571) | Nessus | Alma Linux Local Security Checks | high |
236864 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:7589) | Nessus | Alma Linux Local Security Checks | high |
236837 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-7571) | Nessus | Oracle Linux Local Security Checks | high |
235852 | Security Update for Microsoft .NET Core (May 2025) | Nessus | Windows | high |