Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
117372Fedora 27 : ghostscript (2018-28447b6f2e)NessusFedora Local Security Checks9/10/20181/6/2021
high
118128RHEL 7 : ghostscript (RHSA-2018:2918)NessusRed Hat Local Security Checks10/16/201810/24/2019
high
118125Oracle Linux 7 : ghostscript (ELSA-2018-2918)NessusOracle Linux Local Security Checks10/16/20189/27/2019
high
118350SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2018:3330-1)NessusSuSE Local Security Checks10/24/20181/19/2021
high
119132GLSA-201811-12 : GPL Ghostscript: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/26/20185/31/2022
critical
120572Fedora 29 : ghostscript (2018-81ee973d7c)NessusFedora Local Security Checks1/3/20191/6/2021
high
117595Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-3768-1)NessusUbuntu Local Security Checks9/19/201810/20/2023
high
117980openSUSE Security Update : ghostscript (openSUSE-2018-1123)NessusSuSE Local Security Checks10/9/20181/19/2021
high
118118CentOS 7 : ghostscript (CESA-2018:2918)NessusCentOS Local Security Checks10/16/201812/31/2019
high
119087Virtuozzo 7 : ghostscript / ghostscript-cups / ghostscript-devel / etc (VZLSA-2018-2918)NessusVirtuozzo Local Security Checks11/21/20181/4/2021
high
120116SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2018:2976-1)NessusSuSE Local Security Checks1/2/20191/13/2021
high
117459Artifex Ghostscript Multiple VulnerabilitiesNessusWindows9/12/20184/27/2020
high
120437Fedora 28 : ghostscript (2018-56221eb24b)NessusFedora Local Security Checks1/3/20191/6/2021
high
117369Debian DSA-4288-1 : ghostscript - security updateNessusDebian Local Security Checks9/10/201811/13/2018
high
117901SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-1)NessusSuSE Local Security Checks10/3/20189/10/2019
high
117979openSUSE Security Update : ghostscript (openSUSE-2018-1122)NessusSuSE Local Security Checks10/9/20181/19/2021
high
119532EulerOS 2.0 SP3 : ghostscript (EulerOS-SA-2018-1404)NessusHuawei Local Security Checks12/10/20181/6/2021
high
121276EulerOS Virtualization 2.5.1 : ghostscript (EulerOS-SA-2019-1016)NessusHuawei Local Security Checks1/22/20195/24/2022
critical
123862EulerOS Virtualization 2.5.3 : ghostscript (EulerOS-SA-2019-1176)NessusHuawei Local Security Checks4/9/20191/6/2021
high
123326openSUSE Security Update : ghostscript (openSUSE-2019-759)NessusSuSE Local Security Checks3/27/20191/19/2021
high
117487Debian DLA-1504-1 : ghostscript security updateNessusDebian Local Security Checks9/14/20181/11/2021
high
118043Amazon Linux 2 : ghostscript (ALAS-2018-1088)NessusAmazon Linux Local Security Checks10/11/20187/10/2019
high
118166Scientific Linux Security Update : ghostscript on SL7.x x86_64 (20181016)NessusScientific Linux Local Security Checks10/17/20182/24/2020
high
118298SUSE SLES12 Security Update : ghostscript (SUSE-SU-2018:2975-2)NessusSuSE Local Security Checks10/22/20189/10/2019
high
119919EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2018-1430)NessusHuawei Local Security Checks12/28/20181/6/2021
high
122709EulerOS Virtualization 2.5.2 : ghostscript (EulerOS-SA-2019-1087)NessusHuawei Local Security Checks3/8/20191/6/2021
high
123901EulerOS Virtualization 2.5.4 : ghostscript (EulerOS-SA-2019-1215)NessusHuawei Local Security Checks4/9/20191/6/2021
high
127204NewStart CGSL CORE 5.04 / MAIN 5.04 : ghostscript Multiple Vulnerabilities (NS-SA-2019-0035)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high