CVE-2018-16543

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
123709EulerOS Virtualization 2.5.3 : ghostscript (EulerOS-SA-2019-1241)NessusHuawei Local Security Checks
high
123326openSUSE Security Update : ghostscript (openSUSE-2019-759)NessusSuSE Local Security Checks
high
122170EulerOS 2.0 SP5 : ghostscript (EulerOS-SA-2019-1023)NessusHuawei Local Security Checks
high
122169EulerOS 2.0 SP3 : ghostscript (EulerOS-SA-2019-1022)NessusHuawei Local Security Checks
critical
120572Fedora 29 : ghostscript (2018-81ee973d7c)NessusFedora Local Security Checks
high
120437Fedora 28 : ghostscript (2018-56221eb24b)NessusFedora Local Security Checks
high
120116SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2018:2976-1)NessusSuSE Local Security Checks
high
119919EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2018-1430)NessusHuawei Local Security Checks
high
119132GLSA-201811-12 : GPL Ghostscript: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
118298SUSE SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-2)NessusSuSE Local Security Checks
high
117980openSUSE Security Update : ghostscript (openSUSE-2018-1123)NessusSuSE Local Security Checks
high
117979openSUSE Security Update : ghostscript (openSUSE-2018-1122)NessusSuSE Local Security Checks
high
117901SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-1)NessusSuSE Local Security Checks
high
117595Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-3768-1)NessusUbuntu Local Security Checks
high
117534Fedora 27 : ghostscript (2018-f1b1ed38b3)NessusFedora Local Security Checks
high
117459Artifex Ghostscript Multiple VulnerabilitiesNessusWindows
high
117369Debian DSA-4288-1 : ghostscript - security updateNessusDebian Local Security Checks
high