Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127293NewStart CGSL CORE 5.04 / MAIN 5.04 : ghostscript Vulnerability (NS-SA-2019-0081)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
145662CentOS 8 : ghostscript (CESA-2019:0971)NessusCentOS Local Security Checks1/29/20213/23/2021
high
127568Oracle Linux 8 : ghostscript (ELSA-2019-0971)NessusOracle Linux Local Security Checks8/12/20191/6/2020
high
129404SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2478-1)NessusSuSE Local Security Checks9/27/20191/26/2022
critical
146633Amazon Linux 2 : ghostscript (ALAS-2021-1598)NessusAmazon Linux Local Security Checks2/19/20217/5/2021
critical
124704Scientific Linux Security Update : ghostscript on SL7.x x86_64 (20190507)NessusScientific Linux Local Security Checks5/9/20192/24/2020
high
125631Artifex Ghostscript < 9.27 PostScript Security Bypass VulnerabilityNessusWindows5/31/201910/30/2019
high
160398Debian DLA-2989-1 : ghostscript - LTS security updateNessusDebian Local Security Checks5/2/20225/2/2022
high
129601Fedora 31 : ghostscript (2019-0a9d525d71)NessusFedora Local Security Checks10/7/20197/6/2021
critical
125565EulerOS Virtualization for ARM 64 3.0.2.0 : ghostscript (EulerOS-SA-2019-1613)NessusHuawei Local Security Checks5/30/20197/6/2021
high
129381SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2460-1)NessusSuSE Local Security Checks9/26/20191/26/2022
critical
129482openSUSE Security Update : ghostscript (openSUSE-2019-2222)NessusSuSE Local Security Checks10/1/20191/19/2021
critical
124780Debian DSA-4442-1 : ghostscript - security updateNessusDebian Local Security Checks5/13/20191/17/2020
high
124871CentOS 7 : ghostscript (CESA-2019:1017)NessusCentOS Local Security Checks5/14/20191/17/2020
high
129483openSUSE Security Update : ghostscript (openSUSE-2019-2223)NessusSuSE Local Security Checks10/1/20197/6/2021
critical
129323Fedora 30 : ghostscript (2019-953fc0f16d)NessusFedora Local Security Checks9/25/20197/8/2021
critical
129423Fedora 29 : ghostscript (2019-ebd6c4f15a)NessusFedora Local Security Checks9/30/20198/21/2020
critical
129224EulerOS 2.0 SP3 : ghostscript (EulerOS-SA-2019-2031)NessusHuawei Local Security Checks9/24/20191/6/2021
high
126858EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2019-1731)NessusHuawei Local Security Checks7/22/20191/6/2021
high
127300NewStart CGSL CORE 5.05 / MAIN 5.05 : ghostscript Vulnerability (NS-SA-2019-0085)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
125106Oracle Linux 7 : ghostscript (ELSA-2019-1017)NessusOracle Linux Local Security Checks5/15/20191/17/2020
high
125286Virtuozzo 7 : ghostscript / ghostscript-cups / ghostscript-devel / etc (VZLSA-2019-1017)NessusVirtuozzo Local Security Checks5/20/20191/4/2021
high
125503EulerOS 2.0 SP5 : ghostscript (EulerOS-SA-2019-1576)NessusHuawei Local Security Checks5/29/20191/6/2021
high
124690RHEL 7 : ghostscript (RHSA-2019:1017)NessusRed Hat Local Security Checks5/8/20191/21/2020
high
124664RHEL 8 : ghostscript (RHSA-2019:0971)NessusRed Hat Local Security Checks5/7/20191/30/2020
high
124717Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerability (USN-3970-1)NessusUbuntu Local Security Checks5/9/201910/21/2023
high