203506 | Photon OS 5.0: Cups PHSA-2023-5.0-0106 | Nessus | PhotonOS Local Security Checks | high |
203431 | Photon OS 4.0: Cups PHSA-2023-4.0-0329 | Nessus | PhotonOS Local Security Checks | medium |
191240 | CentOS 9 : cups-2.3.3op2-16.el9 | Nessus | CentOS Local Security Checks | medium |
190669 | GLSA-202402-17 : CUPS: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
187359 | NewStart CGSL MAIN 6.06 : cups Vulnerability (NS-SA-2023-0089) | Nessus | NewStart CGSL Local Security Checks | medium |
184654 | Rocky Linux 9 : cups (RLSA-2022:4990) | Nessus | Rocky Linux Local Security Checks | medium |
173064 | Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2023-073) | Nessus | Amazon Linux Local Security Checks | medium |
169314 | EulerOS Virtualization 2.10.1 : cups (EulerOS-SA-2022-2889) | Nessus | Huawei Local Security Checks | medium |
169306 | EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2022-2871) | Nessus | Huawei Local Security Checks | medium |
167687 | AlmaLinux 9 : cups (ALSA-2022:4990) | Nessus | Alma Linux Local Security Checks | medium |
167031 | Amazon Linux 2022 : (ALAS2022-2022-203) | Nessus | Amazon Linux Local Security Checks | medium |
165968 | EulerOS Virtualization 3.0.6.0 : cups (EulerOS-SA-2022-2550) | Nessus | Huawei Local Security Checks | medium |
165800 | EulerOS 2.0 SP10 : cups (EulerOS-SA-2022-2425) | Nessus | Huawei Local Security Checks | medium |
165786 | EulerOS 2.0 SP10 : cups (EulerOS-SA-2022-2412) | Nessus | Huawei Local Security Checks | medium |
165395 | EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2022-2340) | Nessus | Huawei Local Security Checks | medium |
165042 | EulerOS 2.0 SP9 : cups (EulerOS-SA-2022-2309) | Nessus | Huawei Local Security Checks | medium |
164774 | Amazon Linux 2022 : (ALAS2022-2022-108) | Nessus | Amazon Linux Local Security Checks | medium |
164233 | EulerOS 2.0 SP8 : cups (EulerOS-SA-2022-2216) | Nessus | Huawei Local Security Checks | medium |
162852 | Rocky Linux 8 : cups (RLSA-2022:5056) | Nessus | Rocky Linux Local Security Checks | medium |
162806 | Oracle Linux 9 : cups (ELSA-2022-4990) | Nessus | Oracle Linux Local Security Checks | medium |
162401 | Oracle Linux 8 : cups (ELSA-2022-5056) | Nessus | Oracle Linux Local Security Checks | medium |
162303 | RHEL 8 : cups (RHSA-2022:5057) | Nessus | Red Hat Local Security Checks | medium |
162301 | RHEL 8 : cups (RHSA-2022:5055) | Nessus | Red Hat Local Security Checks | medium |
162300 | RHEL 8 : cups (RHSA-2022:5056) | Nessus | Red Hat Local Security Checks | medium |
162299 | RHEL 9 : cups (RHSA-2022:4990) | Nessus | Red Hat Local Security Checks | medium |
162297 | RHEL 8 : cups (RHSA-2022:5054) | Nessus | Red Hat Local Security Checks | medium |
161728 | Ubuntu 16.04 ESM : CUPS vulnerabilities (USN-5454-2) | Nessus | Ubuntu Local Security Checks | medium |
161723 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : CUPS vulnerabilities (USN-5454-1) | Nessus | Ubuntu Local Security Checks | medium |
161650 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2022:1861-1) | Nessus | SuSE Local Security Checks | medium |
161636 | Debian DSA-5149-1 : cups - security update | Nessus | Debian Local Security Checks | medium |
161628 | Debian DLA-3029-1 : cups - LTS security update | Nessus | Debian Local Security Checks | medium |
161626 | Slackware Linux 14.2 / 15.0 / current cups Vulnerability (SSA:2022-146-01) | Nessus | Slackware Local Security Checks | medium |