Количество 25
Количество 25
RLSA-2025:18153
Important: .NET 9.0 security update
RLSA-2025:18152
Important: .NET 8.0 security update
RLSA-2025:18150
Important: .NET 9.0 security update
RLSA-2025:18148
Important: .NET 8.0 security update
ELSA-2025-18153
ELSA-2025-18153: .NET 9.0 security update (IMPORTANT)
ELSA-2025-18152
ELSA-2025-18152: .NET 8.0 security update (IMPORTANT)
ELSA-2025-18151
ELSA-2025-18151: .NET 9.0 security update (IMPORTANT)
ELSA-2025-18150
ELSA-2025-18150: .NET 9.0 security update (IMPORTANT)
ELSA-2025-18149
ELSA-2025-18149: .NET 8.0 security update (IMPORTANT)
ELSA-2025-18148
ELSA-2025-18148: .NET 8.0 security update (IMPORTANT)
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55248
.NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability
GHSA-gwq6-fmvp-qp68
Microsoft Security Advisory CVE-2025-55248: .NET Information Disclosure Vulnerability
BDU:2025-13257
Уязвимость программных платформ Microsoft .NET Framework, .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с недостаточно стойким шифрованием данных, позволяющая нарушителю раскрыть защищаемую информацию
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
CVE-2025-55315
ASP.NET Security Feature Bypass Vulnerability
CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
RLSA-2025:18153 Important: .NET 9.0 security update | 19 дней назад | |||
RLSA-2025:18152 Important: .NET 8.0 security update | 19 дней назад | |||
RLSA-2025:18150 Important: .NET 9.0 security update | 20 дней назад | |||
RLSA-2025:18148 Important: .NET 8.0 security update | 20 дней назад | |||
ELSA-2025-18153 ELSA-2025-18153: .NET 9.0 security update (IMPORTANT) | 21 день назад | |||
ELSA-2025-18152 ELSA-2025-18152: .NET 8.0 security update (IMPORTANT) | 21 день назад | |||
ELSA-2025-18151 ELSA-2025-18151: .NET 9.0 security update (IMPORTANT) | 21 день назад | |||
ELSA-2025-18150 ELSA-2025-18150: .NET 9.0 security update (IMPORTANT) | 21 день назад | |||
ELSA-2025-18149 ELSA-2025-18149: .NET 8.0 security update (IMPORTANT) | 21 день назад | |||
ELSA-2025-18148 ELSA-2025-18148: .NET 8.0 security update (IMPORTANT) | 21 день назад | |||
CVE-2025-55248 Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network. | CVSS3: 4.8 | 0% Низкий | 23 дня назад | |
CVE-2025-55248 Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network. | CVSS3: 4.8 | 0% Низкий | 23 дня назад | |
CVE-2025-55248 .NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability | CVSS3: 4.8 | 0% Низкий | 23 дня назад | |
GHSA-gwq6-fmvp-qp68 Microsoft Security Advisory CVE-2025-55248: .NET Information Disclosure Vulnerability | CVSS3: 5.7 | 0% Низкий | 22 дня назад | |
BDU:2025-13257 Уязвимость программных платформ Microsoft .NET Framework, .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с недостаточно стойким шифрованием данных, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 4.8 | 0% Низкий | 23 дня назад | |
CVE-2025-55315 Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network. | CVSS3: 9.9 | 0% Низкий | 23 дня назад | |
CVE-2025-55315 Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network. | CVSS3: 9.9 | 0% Низкий | 23 дня назад | |
CVE-2025-55315 ASP.NET Security Feature Bypass Vulnerability | CVSS3: 9.9 | 0% Низкий | 23 дня назад | |
CVE-2025-55247 Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally. | CVSS3: 7.3 | 0% Низкий | 23 дня назад | |
CVE-2025-55247 Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally. | CVSS3: 7.3 | 0% Низкий | 23 дня назад |
Уязвимостей на страницу