207561 | GLSA-202409-03 : GPL Ghostscript: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
207370 | Oracle Linux 7 : ghostscript (ELSA-2024-4549) | Nessus | Oracle Linux Local Security Checks | high |
202400 | RHEL 9 : ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | high |
202398 | RHEL 8 : ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | high |
202394 | RHEL 7 : ghostscript (RHSA-2024:4549) | Nessus | Red Hat Local Security Checks | high |
202374 | RHEL 8 : ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | high |
202369 | RHEL 8 : ghostscript (RHSA-2024:4527) | Nessus | Red Hat Local Security Checks | high |
202156 | RHEL 8 : ghostscript (RHSA-2024:4462) | Nessus | Red Hat Local Security Checks | high |
201987 | Fedora 39 : ghostscript (2024-c45c747f02) | Nessus | Fedora Local Security Checks | high |
201244 | Rocky Linux 9 : ghostscript (RLSA-2024:3999) | Nessus | Rocky Linux Local Security Checks | high |
201238 | Rocky Linux 8 : ghostscript (RLSA-2024:4000) | Nessus | Rocky Linux Local Security Checks | high |
201026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:2199-1) | Nessus | SuSE Local Security Checks | high |
201010 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:2198-1) | Nessus | SuSE Local Security Checks | high |
200792 | Oracle Linux 8 : ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | high |
200791 | Oracle Linux 9 : ghostscript (ELSA-2024-3999) | Nessus | Oracle Linux Local Security Checks | high |
200786 | AlmaLinux 8 : ghostscript (ALSA-2024:4000) | Nessus | Alma Linux Local Security Checks | high |
200784 | AlmaLinux 9 : ghostscript (ALSA-2024:3999) | Nessus | Alma Linux Local Security Checks | high |
200781 | RHEL 9 : ghostscript (RHSA-2024:3999) | Nessus | Red Hat Local Security Checks | high |
200779 | RHEL 9 : ghostscript (RHSA-2024:4014) | Nessus | Red Hat Local Security Checks | high |
200776 | RHEL 8 : ghostscript (RHSA-2024:4000) | Nessus | Red Hat Local Security Checks | high |
200691 | Fedora 40 : ghostscript (2024-939eac36ae) | Nessus | Fedora Local Security Checks | high |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Ghostscript vulnerabilities (USN-6835-1) | Nessus | Ubuntu Local Security Checks | high |
200487 | Artifex Ghostscript < 10.03.1 Multiple Vulnerabilities | Nessus | Windows | high |
200385 | Amazon Linux 2 : ghostscript (ALAS-2024-2562) | Nessus | Amazon Linux Local Security Checks | high |
200268 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-637) | Nessus | Amazon Linux Local Security Checks | high |
197169 | Debian dsa-5692 : ghostscript - security update | Nessus | Debian Local Security Checks | high |