Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
119757Oracle Linux 7 : ghostscript (ELSA-2018-3834)NessusOracle Linux Local Security Checks12/19/20188/21/2020
critical
119132GLSA-201811-12 : GPL Ghostscript: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/26/20185/31/2022
critical
119901EulerOS Virtualization 2.5.2 : ghostscript (EulerOS-SA-2018-1412)NessusHuawei Local Security Checks12/28/20185/26/2022
critical
124887EulerOS Virtualization for ARM 64 3.0.1.0 : ghostscript (EulerOS-SA-2019-1384)NessusHuawei Local Security Checks5/14/20191/6/2021
critical
112281FreeBSD : Ghostscript -- arbitrary code execution (30c0f878-b03e-11e8-be8a-0011d823eebd)NessusFreeBSD Local Security Checks9/5/201812/19/2018
high
117372Fedora 27 : ghostscript (2018-28447b6f2e)NessusFedora Local Security Checks9/10/20181/6/2021
high
120992EulerOS 2.0 SP5 : ghostscript (EulerOS-SA-2019-1004)NessusHuawei Local Security Checks1/8/20191/6/2021
critical
119883Scientific Linux Security Update : ghostscript on SL7.x x86_64 (20181217)NessusScientific Linux Local Security Checks12/27/20188/21/2020
critical
117487Debian DLA-1504-1 : ghostscript security updateNessusDebian Local Security Checks9/14/20181/11/2021
high
118043Amazon Linux 2 : ghostscript (ALAS-2018-1088)NessusAmazon Linux Local Security Checks10/11/20187/10/2019
high
118298SUSE SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-2)NessusSuSE Local Security Checks10/22/20189/10/2019
high
120572Fedora 29 : ghostscript (2018-81ee973d7c)NessusFedora Local Security Checks1/3/20191/6/2021
high
122376EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2019-1049)NessusHuawei Local Security Checks2/22/20195/23/2022
critical
124766Pulse Connect Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
127227NewStart CGSL CORE 5.04 / MAIN 5.04 : ghostscript Multiple Vulnerabilities (NS-SA-2019-0046)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
critical
117595Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-3768-1)NessusUbuntu Local Security Checks9/19/201810/20/2023
high
117980openSUSE Security Update : ghostscript (openSUSE-2018-1123)NessusSuSE Local Security Checks10/9/20181/19/2021
high
120116SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2018:2976-1)NessusSuSE Local Security Checks1/2/20191/13/2021
high
117459Artifex Ghostscript Multiple VulnerabilitiesNessusWindows9/12/20184/27/2020
high
122169EulerOS 2.0 SP3 : ghostscript (EulerOS-SA-2019-1022)NessusHuawei Local Security Checks2/14/20195/23/2022
critical
123891EulerOS Virtualization 2.5.3 : ghostscript (EulerOS-SA-2019-1205)NessusHuawei Local Security Checks4/9/20195/20/2022
critical
120437Fedora 28 : ghostscript (2018-56221eb24b)NessusFedora Local Security Checks1/3/20191/6/2021
high
119736RHEL 7 : ghostscript (RHSA-2018:3834)NessusRed Hat Local Security Checks12/18/20188/24/2020
critical
119754CentOS 7 : ghostscript (CESA-2018:3834)NessusCentOS Local Security Checks12/19/20188/21/2020
critical
121276EulerOS Virtualization 2.5.1 : ghostscript (EulerOS-SA-2019-1016)NessusHuawei Local Security Checks1/22/20195/24/2022
critical
117369Debian DSA-4288-1 : ghostscript - security updateNessusDebian Local Security Checks9/10/201811/13/2018
high
117901SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-1)NessusSuSE Local Security Checks10/3/20189/10/2019
high
117979openSUSE Security Update : ghostscript (openSUSE-2018-1122)NessusSuSE Local Security Checks10/9/20181/19/2021
high
123326openSUSE Security Update : ghostscript (openSUSE-2019-759)NessusSuSE Local Security Checks3/27/20191/19/2021
high
123895EulerOS Virtualization 2.5.4 : ghostscript (EulerOS-SA-2019-1209)NessusHuawei Local Security Checks4/9/20195/20/2022
critical