235035 | Oracle Linux 8 : ghostscript (ELSA-2025-4362) | Nessus | Oracle Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
211481 | Fedora 40 : ghostscript (2024-b1877232ce) | Nessus | Fedora Local Security Checks | 2024/11/16 | 2025/3/28 | high |
237237 | AlmaLinux 9ghostscriptALSA-2025:7422 | Nessus | Alma Linux Local Security Checks | 2025/5/26 | 2025/5/26 | high |
228498 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-46953 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
210578 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:3941-1) | Nessus | SuSE Local Security Checks | 2024/11/8 | 2025/3/28 | high |
210946 | Artifex Ghostscript < 10.04.0の複数の脆弱性 | Nessus | Windows | 2024/11/14 | 2025/3/28 | high |
212086 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript の脆弱性 (USN-7138-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2025/3/28 | high |
212341 | Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-774) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/28 | high |
235148 | AlmaLinux 8ghostscriptALSA-2025:4362 | Nessus | Alma Linux Local Security Checks | 2025/5/5 | 2025/5/5 | high |
237147 | Oracle Linux 9 : ghostscript (ELSA-2025-7422) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237319 | RHEL 9 : ghostscript (RHSA-2025:7422) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237816 | RHEL 10ghostscriptRHSA-2025:7499 | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
214173 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2025-1055) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/3/28 | high |
214040 | EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2025-1021) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/3/28 | high |
237816 | RHEL 10 : ghostscript (RHSA-2025:7499) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
235148 | AlmaLinux 8 : ghostscript (ALSA-2025:4362) | Nessus | Alma Linux Local Security Checks | 2025/5/5 | 2025/5/5 | high |
237277 | Alibaba Cloud Linux 3 : 0077: ghostscript (ALINUX3-SA-2025:0077) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237319 | RHEL 9 : ghostscript (RHSA-2025:7422) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237147 | Oracle Linux 9 : ghostscript (ELSA-2025-7422) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
212086 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-7138-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2025/3/28 | high |
212341 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-774) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/28 | high |
210946 | Artifex Ghostscript < 10.04.0 Multiple Vulnerabilities | Nessus | Windows | 2024/11/14 | 2025/3/28 | high |
210946 | Artifex Ghostscript < 10.04.0 多個弱點 | Nessus | Windows | 2024/11/14 | 2025/3/28 | high |
212086 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 弱點 (USN-7138-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2025/3/28 | high |
212341 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-774) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/28 | high |
237816 | RHEL 10ghostscript (RHSA-2025:7499) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
235148 | AlmaLinux 8ghostscript (ALSA-2025:4362) | Nessus | Alma Linux Local Security Checks | 2025/5/5 | 2025/5/5 | high |
237147 | Oracle Linux 9:ghostscript (ELSA-2025-7422) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237319 | RHEL 9: ghostscript (RHSA-2025:7422) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237147 | Oracle Linux 9:ghostscript (ELSA-2025-7422) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237319 | RHEL 9:ghostscript (RHSA-2025:7422) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237816 | RHEL 10ghostscript (RHSA-2025:7499) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
235148 | AlmaLinux 8ghostscript (ALSA-2025:4362) | Nessus | Alma Linux Local Security Checks | 2025/5/5 | 2025/5/5 | high |
210946 | Artifex Ghostscript < 10.04.0 多个漏洞 | Nessus | Windows | 2024/11/14 | 2025/3/28 | high |
212086 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-7138-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2025/3/28 | high |
212341 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-774) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/28 | high |