CVE-2023-44446

high

Tenable Plugins

View all (32 total)

IDNameProductFamilySeverity
194362RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusRed Hat Local Security Checks
high
191862EulerOS 2.0 SP8 : gstreamer1-plugins-bad-free (EulerOS-SA-2024-1271)NessusHuawei Local Security Checks
high
191855EulerOS 2.0 SP8 : gstreamer-plugins-bad-free (EulerOS-SA-2024-1272)NessusHuawei Local Security Checks
high
191770SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1)NessusSuSE Local Security Checks
high
191706SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0780-1)NessusSuSE Local Security Checks
high
191699SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0779-1)NessusSuSE Local Security Checks
high
189765CentOS 7 : gstreamer-plugins-bad-free (RHSA-2024:0279)NessusCentOS Local Security Checks
high
189641RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7840)NessusRed Hat Local Security Checks
high
189202Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2024-0279)NessusOracle Linux Local Security Checks
high
189132RHEL 7 : gstreamer-plugins-bad-free (RHSA-2024:0279)NessusRed Hat Local Security Checks
high
187760CentOS 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusCentOS Local Security Checks
high
187738CentOS 8 : gstreamer1-plugins-bad-free (CESA-2023:7841)NessusCentOS Local Security Checks
high
187720Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841)NessusRocky Linux Local Security Checks
high
187496SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0005-1)NessusSuSE Local Security Checks
high
187484Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2024-0013)NessusOracle Linux Local Security Checks
high
187182SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4943-1)NessusSuSE Local Security Checks
high
187092Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2023-7841)NessusOracle Linux Local Security Checks
high
187085RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7873)NessusRed Hat Local Security Checks
high
187084RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7875)NessusRed Hat Local Security Checks
high
187083RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7872)NessusRed Hat Local Security Checks
high
187082RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7874)NessusRed Hat Local Security Checks
high
187027AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2023:7841)NessusAlma Linux Local Security Checks
high
187026Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2023-7791)NessusOracle Linux Local Security Checks
high
186943AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2023:7791)NessusAlma Linux Local Security Checks
high
186939RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7841)NessusRed Hat Local Security Checks
high
186846RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7791)NessusRed Hat Local Security Checks
high
186842RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7792)NessusRed Hat Local Security Checks
high
186557Amazon Linux 2 : gstreamer1-plugins-bad-free (ALAS-2023-2355)NessusAmazon Linux Local Security Checks
high
186441Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : GStreamer Bad Plugins vulnerabilities (USN-6526-1)NessusUbuntu Local Security Checks
high
186413Debian DLA-3673-1 : gst-plugins-bad1.0 - LTS security updateNessusDebian Local Security Checks
high
186283Debian DSA-5565-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks
high
185982Fedora 39 : gstreamer1-plugin-libav / gstreamer1-plugins-bad-free / etc (2023-6a4aea6d13)NessusFedora Local Security Checks
high