213996 | SUSE SLES12 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0063-1) | Nessus | SuSE Local Security Checks | high |
213969 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer (SUSE-SU-2025:0062-1) | Nessus | SuSE Local Security Checks | high |
213968 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0064-1) | Nessus | SuSE Local Security Checks | high |
213967 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0067-1) | Nessus | SuSE Local Security Checks | high |
213965 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2025:0070-1) | Nessus | SuSE Local Security Checks | high |
213695 | SUSE SLES12 Security Update : gstreamer (SUSE-SU-2025:0051-1) | Nessus | SuSE Local Security Checks | high |
213692 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0055-1) | Nessus | SuSE Local Security Checks | high |
213684 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2025:0053-1) | Nessus | SuSE Local Security Checks | high |
213415 | Debian dsa-5838 : gstreamer1.0-gtk3 - security update | Nessus | Debian Local Security Checks | high |
213325 | Fedora 41 : mingw-directxmath / mingw-gstreamer1 / etc (2024-0a5722a980) | Nessus | Fedora Local Security Checks | high |
213322 | Fedora 40 : mingw-directxmath / mingw-gstreamer1 / etc (2024-2284729772) | Nessus | Fedora Local Security Checks | high |
213189 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer vulnerability (USN-7174-1) | Nessus | Ubuntu Local Security Checks | high |
213187 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer Good Plugins vulnerabilities (USN-7176-1) | Nessus | Ubuntu Local Security Checks | high |
213183 | AlmaLinux 8 : gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | high |
213174 | RHEL 7 : gstreamer1-plugins-base and gstreamer1-plugins-good (RHSA-2024:11344) | Nessus | Red Hat Local Security Checks | high |
213173 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11346) | Nessus | Red Hat Local Security Checks | high |
213172 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | high |
213160 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11148) | Nessus | Red Hat Local Security Checks | high |
213159 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | high |
213146 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11299) | Nessus | Red Hat Local Security Checks | high |
213144 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11298) | Nessus | Red Hat Local Security Checks | high |
213135 | Oracle Linux 8 : gstreamer1-plugins-good (ELSA-2024-11299) | Nessus | Oracle Linux Local Security Checks | high |
213115 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | high |
213113 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | high |
213103 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11119) | Nessus | Red Hat Local Security Checks | high |
213055 | Oracle Linux 9 : gstreamer1-plugins-good (ELSA-2024-11122) | Nessus | Oracle Linux Local Security Checks | high |
213051 | Debian dsa-5832 : gir1.2-gstreamer-1.0 - security update | Nessus | Debian Local Security Checks | high |
213029 | Debian dla-3994 : gir1.2-gstreamer-1.0 - security update | Nessus | Debian Local Security Checks | high |
212149 | FreeBSD : gstreamer1-plugins-good -- multiple vulnerabilities (750ab972-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | critical |