CVE-2023-34241

high

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
193708CBL Mariner 2.0 Security Update: cups (CVE-2023-34241)NessusMarinerOS Local Security Checks
high
192279RHEL 8 : cups (RHSA-2024:1409)NessusRed Hat Local Security Checks
high
191583RHEL 8 : cups (RHSA-2024:1101)NessusRed Hat Local Security Checks
high
191163CentOS 9 : cups-2.3.3op2-19.el9NessusCentOS Local Security Checks
high
190669GLSA-202402-17 : CUPS: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
190146CentOS 8 : cups (CESA-2023:7165)NessusCentOS Local Security Checks
high
189026EulerOS Virtualization 3.0.6.0 : cups (EulerOS-SA-2023-3424)NessusHuawei Local Security Checks
high
188983EulerOS Virtualization 2.10.1 : cups (EulerOS-SA-2023-2914)NessusHuawei Local Security Checks
high
188972EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-2782)NessusHuawei Local Security Checks
high
188926EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2023-2952)NessusHuawei Local Security Checks
high
188898EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2023-2933)NessusHuawei Local Security Checks
high
188861EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-2806)NessusHuawei Local Security Checks
high
188846EulerOS Virtualization 2.9.0 : cups (EulerOS-SA-2023-2978)NessusHuawei Local Security Checks
high
188710EulerOS 2.0 SP8 : cups (EulerOS-SA-2023-3119)NessusHuawei Local Security Checks
high
188407EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-2839)NessusHuawei Local Security Checks
high
188233EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-2856)NessusHuawei Local Security Checks
high
186094Oracle Linux 8 : cups (ELSA-2023-7165)NessusOracle Linux Local Security Checks
high
185846Oracle Linux 9 : cups (ELSA-2023-6596)NessusOracle Linux Local Security Checks
high
185651RHEL 8 : cups (RHSA-2023:7165)NessusRed Hat Local Security Checks
high
185141RHEL 9 : cups (RHSA-2023:6596)NessusRed Hat Local Security Checks
high
181738SUSE SLES12 Security Update : cups (SUSE-SU-2023:3706-1)NessusSuSE Local Security Checks
high
179558EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-2607)NessusHuawei Local Security Checks
high
179552EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-2577)NessusHuawei Local Security Checks
high
178754macOS 11.x < 11.7.9 Multiple Vulnerabilities (HT213845)NessusMacOS X Local Security Checks
critical
178753macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843)NessusMacOS X Local Security Checks
critical
178752macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844)NessusMacOS X Local Security Checks
critical
178611Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2023-235)NessusAmazon Linux Local Security Checks
high
178538Amazon Linux 2 : cups (ALAS-2023-2109)NessusAmazon Linux Local Security Checks
high
178498Amazon Linux AMI : cups (ALAS-2023-1777)NessusAmazon Linux Local Security Checks
high
178326Ubuntu 16.04 ESM / 18.04 ESM : CUPS vulnerability (USN-6184-2)NessusUbuntu Local Security Checks
high
178289Fedora 37 : cups (2023-9dbd5b28d4)NessusFedora Local Security Checks
high
177890Debian DLA-3476-1 : cups - LTS security updateNessusDebian Local Security Checks
high
177796Fedora 38 : cups (2023-fac5968b55)NessusFedora Local Security Checks
high
177551SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2023:2616-1)NessusSuSE Local Security Checks
high
177540Slackware Linux 14.2 / 15.0 / current cups Vulnerability (SSA:2023-173-01)NessusSlackware Local Security Checks
high
177536Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CUPS vulnerability (USN-6184-1)NessusUbuntu Local Security Checks
high