Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Alpine Linux: CVE-2020-16291: Out-of-bounds Write
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2020-16291: CVE-2020-16291 ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS (Multiple Advisories)
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-16291: Moderate: ghostscript security, bug fix, and enhancement update (CESA-2021:1852)
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-16291: ghostscript security update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2020-16291: ghostscript (RLSA-2021-1852)
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-16291: ghostscript security update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-16291: ghostscript -- security update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Artifex Ghostscript: (CVE-2020-16291) Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2020-16291: Moderate: ghostscript security, bug fix, and enhancement update (ALSA-2021-1852)
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4469-1 (CVE-2020-16291): Ghostscript vulnerabilities
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2020-16291) ELSA-2021-1852: ghostscript security, bug fix, and enhancement update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-16291: ghostscript security update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2020-16291: GPL Ghostscript: Multiple vulnerabilities
Published: August 13, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-16291: ghostscript security update
Published: August 13, 2020 | Severity: 4
vulnerability
Explore