198248 | Amazon Linux 2:ghostscript (ALAS-2024-2553) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
198248 | Amazon Linux 2 : ghostscript (ALAS-2024-2553) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
200708 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:1590-2) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/11/15 | medium |
214042 | EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2025-1004) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/3/28 | high |
200708 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:1590-2) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/11/15 | medium |
225982 | Linux Distros Unpatched Vulnerability : CVE-2023-52722 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
197957 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-628) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | medium |
200487 | Artifex Ghostscript < 10.03.1 Multiple Vulnerabilities | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
198248 | Amazon Linux 2 : ghostscript (ALAS-2024-2553) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
195291 | SUSE SLES12 セキュリティ更新 : ghostscript (SUSE-SU-2024:1568-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/11/15 | medium |
195472 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:1590-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/11/15 | medium |
197957 | Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-628) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | medium |
225982 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-52722 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
200487 | Artifex Ghostscript < 10.03.1の複数の脆弱性 | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
225982 | Linux Distros 未修補弱點:CVE-2023-52722 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
197957 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-628) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | medium |
200487 | Artifex Ghostscript < 10.03.1 多個弱點 | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
197169 | Debian dsa-5692 : ghostscript - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/16 | 2024/11/15 | high |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Ghostscript の脆弱性 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2024/11/15 | high |
207561 | GLSA-202409-03:GPL Ghostscript:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/10/28 | high |
197169 | Debian dsa-5692:ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/16 | 2024/11/15 | high |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 漏洞 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2024/11/15 | high |
197957 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-628) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | medium |
225982 | Linux Distros 未修补的漏洞: CVE-2023-52722 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
200487 | Artifex Ghostscript < 10.03.1 多个漏洞 | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
214173 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2025-1055) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/3/28 | high |
214040 | EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2025-1021) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/3/28 | high |
198248 | Amazon Linux 2 : ghostscript (ALAS-2024-2553) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
195291 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:1568-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/11/15 | medium |
195472 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:1590-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/11/15 | medium |
214150 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2025-1038) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/3/28 | high |
197169 | Debian dsa-5692 : ghostscript - security update | Nessus | Debian Local Security Checks | 2024/5/16 | 2024/11/15 | high |
207561 | GLSA-202409-03 : GPL Ghostscript: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/10/28 | high |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Ghostscript vulnerabilities (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2024/11/15 | high |
197169 | Debian dsa-5692:ghostscript - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/16 | 2024/11/15 | high |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 弱點 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2024/11/15 | high |
207561 | GLSA-202409-03:GPL Ghostscript:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/10/28 | high |