CVE-2023-4504

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
204223Photon OS 4.0: Cups PHSA-2023-4.0-0482NessusPhotonOS Local Security Checks
high
203506Photon OS 5.0: Cups PHSA-2023-5.0-0106NessusPhotonOS Local Security Checks
high
198663RHEL 9 : cups (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
198600RHEL 8 : cups (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
197267EulerOS Virtualization 3.0.6.0 : cups (EulerOS-SA-2024-1676)NessusHuawei Local Security Checks
high
197255EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2024-1646)NessusHuawei Local Security Checks
high
196016RHEL 7 : cups,_libppd (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks
high
195998RHEL 6 : cups,_libppd (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks
high
193711CBL Mariner 2.0 Security Update: cups (CVE-2023-4504)NessusMarinerOS Local Security Checks
high
191867EulerOS 2.0 SP8 : cups (EulerOS-SA-2024-1259)NessusHuawei Local Security Checks
high
190669GLSA-202402-17 : CUPS: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
190254EulerOS 2.0 SP5 : cups (EulerOS-SA-2024-1135)NessusHuawei Local Security Checks
high
188629EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-3266)NessusHuawei Local Security Checks
high
188592EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-3325)NessusHuawei Local Security Checks
high
188584EulerOS Virtualization 2.9.0 : cups (EulerOS-SA-2024-1004)NessusHuawei Local Security Checks
high
188570EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-3203)NessusHuawei Local Security Checks
high
188568EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2024-1030)NessusHuawei Local Security Checks
high
188452EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-3293)NessusHuawei Local Security Checks
high
188395EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2023-3464)NessusHuawei Local Security Checks
high
188334EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-3238)NessusHuawei Local Security Checks
high
188154EulerOS Virtualization 2.10.1 : cups (EulerOS-SA-2023-3492)NessusHuawei Local Security Checks
high
188127EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-3168)NessusHuawei Local Security Checks
high
185332Fedora 39 : cups (2023-351208aa08)NessusFedora Local Security Checks
high
185238Fedora 39 : libppd (2023-52aa3d1a4f)NessusFedora Local Security Checks
high
183848Amazon Linux AMI : cups (ALAS-2023-1857)NessusAmazon Linux Local Security Checks
high
183467Amazon Linux 2 : cups (ALAS-2023-2293)NessusAmazon Linux Local Security Checks
high
182746Fedora 37 : cups (2023-904f92af98)NessusFedora Local Security Checks
high
182448Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2023-361)NessusAmazon Linux Local Security Checks
high
182417Debian DLA-3594-1 : cups - LTS security updateNessusDebian Local Security Checks
high
181866Fedora 38 : libppd (2023-00484b4120)NessusFedora Local Security Checks
high
181864Fedora 38 : cups (2023-96519dc6fd)NessusFedora Local Security Checks
high
181770Slackware Linux 14.2 / 15.0 / current cups Vulnerability (SSA:2023-264-02)NessusSlackware Local Security Checks
high
181765Ubuntu 16.04 ESM / 18.04 ESM : CUPS vulnerability (USN-6391-2)NessusUbuntu Local Security Checks
high
181738SUSE SLES12 Security Update : cups (SUSE-SU-2023:3706-1)NessusSuSE Local Security Checks
high
181734SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2023:3707-1)NessusSuSE Local Security Checks
high
181692Ubuntu 23.04 : libppd vulnerability (USN-6392-1)NessusUbuntu Local Security Checks
high
181687Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CUPS vulnerability (USN-6391-1)NessusUbuntu Local Security Checks
high