196342 | RHEL 6 : cups (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196273 | RHEL 5 : cups (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
185028 | Rocky Linux 8 : cups (RLSA-2020:4469) | Nessus | Rocky Linux Local Security Checks | high |
157672 | AlmaLinux 8 : cups (ALSA-2020:4469) | Nessus | Alma Linux Local Security Checks | high |
154535 | NewStart CGSL MAIN 6.02 : cups Vulnerability (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | high |
150583 | SUSE SLES11 Security Update : cups (SUSE-SU-2020:14341-1) | Nessus | SuSE Local Security Checks | high |
149197 | EulerOS 2.0 SP3 : cups (EulerOS-SA-2021-1773) | Nessus | Huawei Local Security Checks | high |
147504 | EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2021-1595) | Nessus | Huawei Local Security Checks | high |
147127 | EulerOS Virtualization for ARM 64 3.0.6.0 : cups (EulerOS-SA-2021-1573) | Nessus | Huawei Local Security Checks | high |
145896 | CentOS 8 : cups (CESA-2020:4469) | Nessus | CentOS Local Security Checks | high |
142789 | Oracle Linux 8 : cups (ELSA-2020-4469) | Nessus | Oracle Linux Local Security Checks | high |
142511 | EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2020-2464) | Nessus | Huawei Local Security Checks | high |
142426 | RHEL 8 : cups (RHSA-2020:4469) | Nessus | Red Hat Local Security Checks | high |
142266 | EulerOS 2.0 SP2 : cups (EulerOS-SA-2020-2336) | Nessus | Huawei Local Security Checks | high |
142166 | EulerOS 2.0 SP8 : cups (EulerOS-SA-2020-2306) | Nessus | Huawei Local Security Checks | high |
142098 | EulerOS 2.0 SP5 : cups (EulerOS-SA-2020-2241) | Nessus | Huawei Local Security Checks | high |
140344 | EulerOS Virtualization for ARM 64 3.0.2.0 : cups (EulerOS-SA-2020-1974) | Nessus | Huawei Local Security Checks | high |
137793 | FreeBSD : CUPS -- memory corruption (ce0c8590-b628-11ea-9d28-3c970ee9157c) | Nessus | FreeBSD Local Security Checks | high |
137207 | Debian DLA-2237-1 : cups security update | Nessus | Debian Local Security Checks | high |
136378 | Fedora 30 : 1:cups (2020-5a4da65166) | Nessus | Fedora Local Security Checks | high |
136152 | Fedora 31 : 1:cups (2020-67c84f3f49) | Nessus | Fedora Local Security Checks | high |
136029 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : CUPS vulnerabilities (USN-4340-1) | Nessus | Ubuntu Local Security Checks | high |
136012 | openSUSE Security Update : cups (openSUSE-2020-555) | Nessus | SuSE Local Security Checks | high |
135964 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2020:1083-1) | Nessus | SuSE Local Security Checks | high |
135961 | SUSE SLES12 Security Update : cups (SUSE-SU-2020:1045-1) | Nessus | SuSE Local Security Checks | high |
134954 | macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6 Security Update 2020-002 / 10.13.x < 10.13.6 Security Update 2020-002 | Nessus | MacOS X Local Security Checks | critical |