Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
213183AlmaLinux 8 : gstreamer1-plugins-good (ALSA-2024:11299)NessusAlma Linux Local Security Checks5/5/2025
high
213182AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345)NessusAlma Linux Local Security Checks5/5/2025
high
213174RHEL 7 : gstreamer1-plugins-base and gstreamer1-plugins-good (RHSA-2024:11344)NessusRed Hat Local Security Checks5/5/2025
high
213173RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11346)NessusRed Hat Local Security Checks5/5/2025
high
213172RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11348)NessusRed Hat Local Security Checks5/5/2025
high
213171RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345)NessusRed Hat Local Security Checks5/5/2025
high
213160RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11148)NessusRed Hat Local Security Checks5/5/2025
high
213159RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149)NessusRed Hat Local Security Checks5/5/2025
high
213146RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11299)NessusRed Hat Local Security Checks5/5/2025
high
213144RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11298)NessusRed Hat Local Security Checks5/5/2025
high
213135Oracle Linux 8 : gstreamer1-plugins-good (ELSA-2024-11299)NessusOracle Linux Local Security Checks5/5/2025
high
213127RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123)NessusRed Hat Local Security Checks5/5/2025
high
213126RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130)NessusRed Hat Local Security Checks5/5/2025
high
213116RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11141)NessusRed Hat Local Security Checks5/5/2025
high
213115RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11122)NessusRed Hat Local Security Checks5/5/2025
high
213113RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11121)NessusRed Hat Local Security Checks5/5/2025
high
213112RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11142)NessusRed Hat Local Security Checks5/5/2025
high
213110RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117)NessusRed Hat Local Security Checks5/5/2025
high
213106RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11120)NessusRed Hat Local Security Checks5/5/2025
high
213105RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11118)NessusRed Hat Local Security Checks5/5/2025
high
213104RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143)NessusRed Hat Local Security Checks5/5/2025
high
213103RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11119)NessusRed Hat Local Security Checks5/5/2025
high
213055Oracle Linux 9 : gstreamer1-plugins-good (ELSA-2024-11122)NessusOracle Linux Local Security Checks5/5/2025
high
213053Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123)NessusOracle Linux Local Security Checks5/5/2025
high
213051Debian dsa-5832 : gir1.2-gstreamer-1.0 - security updateNessusDebian Local Security Checks5/5/2025
high
213029Debian dla-3994 : gir1.2-gstreamer-1.0 - security updateNessusDebian Local Security Checks5/5/2025
high
213023Debian dsa-5831 : gir1.2-gst-plugins-base-1.0 - security updateNessusDebian Local Security Checks5/5/2025
high
212149FreeBSD : gstreamer1-plugins-good -- multiple vulnerabilities (750ab972-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212148FreeBSD : gstreamer1-plugins-vorbis -- Stack buffer-overflow in Vorbis decoder (7f3a302b-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212147FreeBSD : gstreamer1-plugins-gdkpixbuf -- NULL-pointer dereference (772d8625-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212146FreeBSD : gstreamer1-plugins -- multiple vulnerabilities (7256fae8-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212145FreeBSD : gstreamer1-plugins-ogg -- Out-of-bounds write in Ogg demuxer (7b34ddf7-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212144FreeBSD : gstreamer1-plugins-opus -- Stack buffer-overflow in Opus decoder (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
critical
212143FreeBSD : gstreamer1-plugins-jpeg -- NULL-pointer dereferences in JPEG decoder (7945c543-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
high
208051Amazon Linux 2 : libreoffice (ALASLIBREOFFICE-2024-004)NessusAmazon Linux Local Security Checks5/5/2025
high
207718Photon OS 3.0: Imagemagick PHSA-2024-3.0-0797NessusPhotonOS Local Security Checks5/5/2025
high
207555Oracle Linux 9 : libreoffice (ELSA-2024-5583)NessusOracle Linux Local Security Checks5/5/2025
high
207554Oracle Linux 8 : libreoffice (ELSA-2024-5598)NessusOracle Linux Local Security Checks5/5/2025
high
206769FreeBSD : exiv2 -- Out-of-bounds read in AsfVideo::streamProperties (3e44c35f-6cf4-11ef-b813-4ccc6adda413)NessusFreeBSD Local Security Checks5/5/2025
medium
205630Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : LibreOffice vulnerability (USN-6962-1)NessusUbuntu Local Security Checks5/5/2025
high
204966ImageMagick < 7.1.1-36 Arbitrary Code ExecutionNessusWindows5/5/2025
high
204910Exiv2 0.28.x < 0.28.3 (GHSA-38rv-8x93-pvrh)NessusMisc.5/5/2025
medium
204909libexiv2 0.28.x < 0.28.3 (GHSA-38rv-8x93-pvrh)NessusMisc.5/5/2025
medium
204204Photon OS 5.0: Containerd PHSA-2023-5.0-0010NessusPhotonOS Local Security Checks5/5/2025
high
204071Photon OS 3.0: Containerd PHSA-2023-3.0-0545NessusPhotonOS Local Security Checks5/5/2025
high
165705Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell)NessusWindows : Microsoft Bulletins5/5/2025
high
214484Debian dla-3695 : ansible - security updateNessusDebian Local Security Checks5/4/2025
medium
235087SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018)NessusCGI abuses5/3/2025
high
235061NVIDIA Virtual GPU Manager DoS (CVE-2025-23245) (April 2025)NessusMisc.5/2/2025
medium
235060NVIDIA Linux GPU Display Driver (April 2025)NessusMisc.5/2/2025
high