CVE-2025-55248

medium

Tenable Plugins

View all (34 total)

IDNameProductFamilySeverity
272257Tenable Identity Exposure < 3.77.14 Multiple Vulnerabilities (TNS-2025-23)NessusMisc.
critical
272217AlmaLinux 10 : .NET 9.0 (ALSA-2025:18153)NessusAlma Linux Local Security Checks
high
272216AlmaLinux 10 : .NET 8.0 (ALSA-2025:18152)NessusAlma Linux Local Security Checks
high
272198AlmaLinux 9 : .NET 9.0 (ALSA-2025:18151)NessusAlma Linux Local Security Checks
high
272196AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150)NessusAlma Linux Local Security Checks
high
271515Linux Distros Unpatched Vulnerability : CVE-2025-55248NessusMisc.
medium
271271Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230)NessusAmazon Linux Local Security Checks
high
271270Amazon Linux 2023 : aspnetcore-runtime-9.0, aspnetcore-runtime-dbg-9.0, aspnetcore-targeting-pack-9.0 (ALAS2023-2025-1231)NessusAmazon Linux Local Security Checks
high
271264Security Updates for Microsoft .NET Framework (October 2025)NessusWindows : Microsoft Bulletins
critical
270820AlmaLinux 9 : .NET 8.0 (ALSA-2025:18149)NessusAlma Linux Local Security Checks
critical
270813AlmaLinux 8 : .NET 8.0 (ALSA-2025:18148)NessusAlma Linux Local Security Checks
critical
270785Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : .NET vulnerabilities (USN-7822-1)NessusUbuntu Local Security Checks
critical
270771Tenable Identity Exposure < 3.93.4 Multiple Vulnerabilities (TNS-2025-22)NessusWindows
critical
270758RockyLinux 10 : .NET 9.0 (RLSA-2025:18153)NessusRocky Linux Local Security Checks
critical
270756RockyLinux 10 : .NET 8.0 (RLSA-2025:18152)NessusRocky Linux Local Security Checks
critical
270754RockyLinux 9 : .NET 8.0 (RLSA-2025:18149)NessusRocky Linux Local Security Checks
critical
270753RockyLinux 9 : .NET 9.0 (RLSA-2025:18151)NessusRocky Linux Local Security Checks
critical
270711Security Update for Microsoft .NET Core (October 2025)NessusMisc.
medium
270702Security Updates for Microsoft Visual Studio Products (October 2025)NessusWindows : Microsoft Bulletins
high
270684RockyLinux 8 : .NET 8.0 (RLSA-2025:18148)NessusRocky Linux Local Security Checks
critical
270682RockyLinux 8 : .NET 9.0 (RLSA-2025:18150)NessusRocky Linux Local Security Checks
critical
270670Oracle Linux 10 : .NET / 8.0 (ELSA-2025-18152)NessusOracle Linux Local Security Checks
critical
270669Oracle Linux 8 : .NET / 8.0 (ELSA-2025-18148)NessusOracle Linux Local Security Checks
critical
270667Oracle Linux 9 : .NET / 9.0 (ELSA-2025-18151)NessusOracle Linux Local Security Checks
critical
270664Oracle Linux 9 : .NET / 8.0 (ELSA-2025-18149)NessusOracle Linux Local Security Checks
critical
270662Oracle Linux 10 : .NET / 9.0 (ELSA-2025-18153)NessusOracle Linux Local Security Checks
critical
270661Oracle Linux 8 : .NET / 9.0 (ELSA-2025-18150)NessusOracle Linux Local Security Checks
critical
270659RHEL 9 : .NET 8.0 (RHSA-2025:18256)NessusRed Hat Local Security Checks
critical
270589RHEL 8 : .NET 8.0 (RHSA-2025:18148)NessusRed Hat Local Security Checks
critical
270586RHEL 10 : .NET 8.0 (RHSA-2025:18152)NessusRed Hat Local Security Checks
critical
270585RHEL 9 : .NET 9.0 (RHSA-2025:18151)NessusRed Hat Local Security Checks
critical
270584RHEL 9 : .NET 8.0 (RHSA-2025:18149)NessusRed Hat Local Security Checks
critical
270582RHEL 10 : .NET 9.0 (RHSA-2025:18153)NessusRed Hat Local Security Checks
critical
270581RHEL 8 : .NET 9.0 (RHSA-2025:18150)NessusRed Hat Local Security Checks
critical