202031 | Microsoft .NET Core 的安全性更新 (2024 年 7 月) | Nessus | Windows | 2024/7/9 | 2025/5/7 | high |
202032 | Microsoft Visual Studio 產品的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/5/7 | high |
202111 | RHEL 8:dotnet8.0 (RHSA-2024:4451) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202085 | Security Update for Microsoft .NET Core SDK (July 2024) | Nessus | Windows | 2024/7/10 | 2025/5/7 | high |
202151 | Oracle Linux 9 : dotnet8.0 (ELSA-2024-4450) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202112 | RHEL 9 : dotnet8.0 (RHSA-2024:4450) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202225 | AlmaLinux 8 : dotnet6.0 (ALSA-2024:4438) | Nessus | Alma Linux Local Security Checks | 2024/7/11 | 2024/8/16 | high |
202046 | RHEL 8 : dotnet6.0 (RHSA-2024:4438) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
202109 | Oracle Linux 9 : dotnet6.0 (ELSA-2024-4439) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2024/9/21 | high |
202152 | Oracle Linux 8 : dotnet8.0 (ELSA-2024-4451) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202383 | Rocky Linux 9 : dotnet8.0 (RLSA-2024:4450) | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2025/5/7 | high |
205095 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/5/7 | high |
202046 | RHEL 8 : dotnet6.0 (RHSA-2024:4438) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
202109 | Oracle Linux 9 : dotnet6.0 (ELSA-2024-4439) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2024/9/21 | high |
202152 | Oracle Linux 8 : dotnet8.0 (ELSA-2024-4451) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202383 | Rocky Linux 9dotnet8.0RLSA-2024:4450 | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2025/5/7 | high |
202225 | AlmaLinux 8dotnet6.0ALSA-2024:4438 | Nessus | Alma Linux Local Security Checks | 2024/7/11 | 2024/8/16 | high |
205095 | Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/5/7 | high |
202085 | Microsoft .NET Core SDK のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows | 2024/7/10 | 2025/5/7 | high |
202151 | Oracle Linux 9 : dotnet8.0 (ELSA-2024-4450) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202112 | RHEL 9 : dotnet8.0 (RHSA-2024:4450) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/5/7 | high |
205095 | Amazon Linux 2023:aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/5/7 | high |
202225 | AlmaLinux 8dotnet6.0 (ALSA-2024:4438) | Nessus | Alma Linux Local Security Checks | 2024/7/11 | 2024/8/16 | high |
202152 | Oracle Linux 8:dotnet8.0 (ELSA-2024-4451) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202085 | Microsoft .NET Core SDK 的安全性更新 (2024 年 7 月) | Nessus | Windows | 2024/7/10 | 2025/5/7 | high |
202151 | Oracle Linux 9:dotnet8.0 (ELSA-2024-4450) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202112 | RHEL 9:dotnet8.0 (RHSA-2024:4450) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/5/7 | high |
202046 | RHEL 8:dotnet6.0 (RHSA-2024:4438) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
202109 | Oracle Linux 9:dotnet6.0 (ELSA-2024-4439) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2024/9/21 | high |
202383 | Rocky Linux 9dotnet8.0 (RLSA-2024:4450) | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2025/5/7 | high |