213183 | AlmaLinux 8 : gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 5/5/2025 | high |
213182 | AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 5/5/2025 | high |
213174 | RHEL 7 : gstreamer1-plugins-base and gstreamer1-plugins-good (RHSA-2024:11344) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213173 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11346) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213172 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213171 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213160 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11148) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213159 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213146 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11299) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213144 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11298) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213135 | Oracle Linux 8 : gstreamer1-plugins-good (ELSA-2024-11299) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | high |
213127 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213126 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213116 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11141) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213115 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213113 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213112 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11142) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213110 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213106 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11120) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213105 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11118) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213104 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213103 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11119) | Nessus | Red Hat Local Security Checks | 5/5/2025 | high |
213055 | Oracle Linux 9 : gstreamer1-plugins-good (ELSA-2024-11122) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | high |
213053 | Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | high |
213051 | Debian dsa-5832 : gir1.2-gstreamer-1.0 - security update | Nessus | Debian Local Security Checks | 5/5/2025 | high |
213029 | Debian dla-3994 : gir1.2-gstreamer-1.0 - security update | Nessus | Debian Local Security Checks | 5/5/2025 | high |
213023 | Debian dsa-5831 : gir1.2-gst-plugins-base-1.0 - security update | Nessus | Debian Local Security Checks | 5/5/2025 | high |
212149 | FreeBSD : gstreamer1-plugins-good -- multiple vulnerabilities (750ab972-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212148 | FreeBSD : gstreamer1-plugins-vorbis -- Stack buffer-overflow in Vorbis decoder (7f3a302b-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212147 | FreeBSD : gstreamer1-plugins-gdkpixbuf -- NULL-pointer dereference (772d8625-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212146 | FreeBSD : gstreamer1-plugins -- multiple vulnerabilities (7256fae8-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212145 | FreeBSD : gstreamer1-plugins-ogg -- Out-of-bounds write in Ogg demuxer (7b34ddf7-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212144 | FreeBSD : gstreamer1-plugins-opus -- Stack buffer-overflow in Opus decoder (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | critical |
212143 | FreeBSD : gstreamer1-plugins-jpeg -- NULL-pointer dereferences in JPEG decoder (7945c543-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | high |
208051 | Amazon Linux 2 : libreoffice (ALASLIBREOFFICE-2024-004) | Nessus | Amazon Linux Local Security Checks | 5/5/2025 | high |
207718 | Photon OS 3.0: Imagemagick PHSA-2024-3.0-0797 | Nessus | PhotonOS Local Security Checks | 5/5/2025 | high |
207555 | Oracle Linux 9 : libreoffice (ELSA-2024-5583) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | high |
207554 | Oracle Linux 8 : libreoffice (ELSA-2024-5598) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | high |
206769 | FreeBSD : exiv2 -- Out-of-bounds read in AsfVideo::streamProperties (3e44c35f-6cf4-11ef-b813-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/5/2025 | medium |
205630 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : LibreOffice vulnerability (USN-6962-1) | Nessus | Ubuntu Local Security Checks | 5/5/2025 | high |
204966 | ImageMagick < 7.1.1-36 Arbitrary Code Execution | Nessus | Windows | 5/5/2025 | high |
204910 | Exiv2 0.28.x < 0.28.3 (GHSA-38rv-8x93-pvrh) | Nessus | Misc. | 5/5/2025 | medium |
204909 | libexiv2 0.28.x < 0.28.3 (GHSA-38rv-8x93-pvrh) | Nessus | Misc. | 5/5/2025 | medium |
204204 | Photon OS 5.0: Containerd PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 5/5/2025 | high |
204071 | Photon OS 3.0: Containerd PHSA-2023-3.0-0545 | Nessus | PhotonOS Local Security Checks | 5/5/2025 | high |
165705 | Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell) | Nessus | Windows : Microsoft Bulletins | 5/5/2025 | high |
214484 | Debian dla-3695 : ansible - security update | Nessus | Debian Local Security Checks | 5/4/2025 | medium |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 5/3/2025 | high |
235061 | NVIDIA Virtual GPU Manager DoS (CVE-2025-23245) (April 2025) | Nessus | Misc. | 5/2/2025 | medium |
235060 | NVIDIA Linux GPU Display Driver (April 2025) | Nessus | Misc. | 5/2/2025 | high |