OVALdb logo

Professional OVAL Repository

Search Conditions:  Product: Microsoft.NET Framework 4.8.1

Page 1 of 2 (72 items)Prev12Next
OVALid 
Version 
Title 
Class 
Open filter row popup menu
Open filter row popup menu
Open filter row popup menu
xv
oval:com.altx-soft.win:def:9410522023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 for x64-based systems (KB5028946)patch
oval:com.altx-soft.win:def:9410622023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5028948)patch
oval:com.altx-soft.win:def:9410722023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5028947)patch
oval:com.altx-soft.win:def:9410822023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 (KB5028946)patch
oval:com.altx-soft.win:def:9521022023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 (KB5029919)patch
oval:com.altx-soft.win:def:9521122023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 for x64-based systems (KB5029919)patch
oval:com.altx-soft.win:def:9521222023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5029921)patch
oval:com.altx-soft.win:def:9521322023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5029920)patch
oval:ru.altx-soft.win:def:941051Накопительный пакет для .NET Framework 3.5 и 4.8.1 для Windows 10 для систем на базе 64-разрядных (x64) процессоров (KB5028946)patch
oval:ru.altx-soft.win:def:940134Уязвимость в .NET Framework (CVE-2023-36873)vulnerability
oval:com.altx-soft.win:def:9624522023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 (KB5032005)patch
oval:com.altx-soft.win:def:9624622023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 for x64-based systems (KB5032005)patch
oval:com.altx-soft.win:def:9624722023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5032006)patch
oval:com.altx-soft.win:def:9625522023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5032007)patch
oval:ru.altx-soft.win:def:940084Уязвимость несанкционированного получения прав ASP.NET (CVE-2023-36899)vulnerability
oval:com.altx-soft.win:def:940134NET Framework Spoofing Vulnerability (CVE-2023-36873)vulnerability
oval:com.altx-soft.win:def:940084ASP.NET Elevation of Privilege Vulnerability (CVE-2023-36899)vulnerability
oval:ru.altx-soft.win:def:863965Уязвимость удаленного выполнения кода .NET Framework (CVE-2022-26929)vulnerability
oval:com.altx-soft.win:def:863964NET Framework Remote Code Execution Vulnerability (CVE-2022-26929)vulnerability
oval:com.altx-soft.win:def:961783.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability (CVE-2023-36049)vulnerability
oval:ru.altx-soft.win:def:952131Накопительный пакет для .NET Framework 3.5 и 4.8.1 для Windows 11 для систем на базе 64-разрядных (x64) процессоров (KB5029920)patch
oval:ru.altx-soft.win:def:952121Накопительный пакет для .NET Framework 3.5 и 4.8.1 для Windows 11 для систем на базе 64-разрядных (x64) процессоров (KB5029921)patch
oval:ru.altx-soft.win:def:952111Накопительный пакет для .NET Framework 3.5 и 4.8.1 для Windows 10 для систем на базе 64-разрядных (x64) процессоров (KB5029919)patch
oval:ru.altx-soft.win:def:952101Накопительный пакет для .NET Framework 3.5 и 4.8.1 для Windows 10 (KB5029919)patch
oval:ru.altx-soft.win:def:951557Уязвимость удаленного выполнения кода в Visual Studio (CVE-2023-36794)vulnerability
oval:com.altx-soft.win:def:975122Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5033914)patch
oval:com.altx-soft.win:def:975132Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5033922)patch
oval:com.altx-soft.win:def:975142Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64-based systems (KB5033912)patch
oval:com.altx-soft.win:def:975152Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5033919)patch
oval:com.altx-soft.win:def:975162Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 (KB5033918)patch
oval:com.altx-soft.win:def:975172Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 for x64-based systems (KB5033918)patch
oval:com.altx-soft.win:def:975182Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 for x64-based systems (KB5033918)patch
oval:com.altx-soft.win:def:975192Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 (KB5033918)patch
oval:com.altx-soft.win:def:975352Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64-based systems (KB5033920)patch
oval:ru.altx-soft.win:def:951485Уязвимость удаленного выполнения кода .NET Framework (CVE-2023-36788)vulnerability
oval:ru.altx-soft.win:def:951367Уязвимость удаленного выполнения кода в Visual Studio (CVE-2023-36796)vulnerability
oval:ru.altx-soft.win:def:951318Уязвимость удаленного выполнения кода в Visual Studio (CVE-2023-36792)vulnerability
oval:ru.altx-soft.win:def:951297Уязвимость удаленного выполнения кода в Visual Studio (CVE-2023-36793)vulnerability
oval:com.altx-soft.win:def:951556Visual Studio Remote Code Execution Vulnerability (CVE-2023-36794)vulnerability
oval:com.altx-soft.win:def:951484NET Framework Remote Code Execution Vulnerability (CVE-2023-36788)vulnerability
Page 1 of 2 (72 items)Prev12Next