237845 | RHEL 10 : gstreamer1-plugins-bad-free (RHSA-2025:8184) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
238414 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:9056) | Nessus | Red Hat Local Security Checks | 6/13/2025 | 6/13/2025 | high |
237539 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01737-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | 5/31/2025 | high |
237444 | SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01729-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
237342 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 5/27/2025 | 5/27/2025 | high |
237441 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01718-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
237303 | Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2025-8183) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | 5/27/2025 | high |
237445 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01717-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
237295 | AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2025:8183) | Nessus | Alma Linux Local Security Checks | 5/27/2025 | 5/27/2025 | high |
237267 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8183) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
238249 | Debian dsa-5941 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238299 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
238302 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
237339 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
237438 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01725-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
237393 | Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2025-8201) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | 5/27/2025 | high |
237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 5/31/2025 | 5/31/2025 | high |
237868 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : GStreamer Bad Plugins vulnerabilities (USN-7558-1) | Nessus | Ubuntu Local Security Checks | 6/5/2025 | 6/5/2025 | high |
237940 | Fedora 41 : mingw-gstreamer1-plugins-bad-free (2025-802ec573e7) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | high |
237943 | Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | high |
238298 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
238300 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8978) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
238301 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
238303 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |