204223 | Photon OS 4.0: Cups PHSA-2023-4.0-0482 | Nessus | PhotonOS Local Security Checks | high |
203506 | Photon OS 5.0: Cups PHSA-2023-5.0-0106 | Nessus | PhotonOS Local Security Checks | high |
198663 | RHEL 9 : cups (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
198600 | RHEL 8 : cups (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
197267 | EulerOS Virtualization 3.0.6.0 : cups (EulerOS-SA-2024-1676) | Nessus | Huawei Local Security Checks | high |
197255 | EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2024-1646) | Nessus | Huawei Local Security Checks | high |
196016 | RHEL 7 : cups,_libppd (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195998 | RHEL 6 : cups,_libppd (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
193711 | CBL Mariner 2.0 Security Update: cups (CVE-2023-4504) | Nessus | MarinerOS Local Security Checks | high |
191867 | EulerOS 2.0 SP8 : cups (EulerOS-SA-2024-1259) | Nessus | Huawei Local Security Checks | high |
190669 | GLSA-202402-17 : CUPS: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
190254 | EulerOS 2.0 SP5 : cups (EulerOS-SA-2024-1135) | Nessus | Huawei Local Security Checks | high |
188629 | EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-3266) | Nessus | Huawei Local Security Checks | high |
188592 | EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-3325) | Nessus | Huawei Local Security Checks | high |
188584 | EulerOS Virtualization 2.9.0 : cups (EulerOS-SA-2024-1004) | Nessus | Huawei Local Security Checks | high |
188570 | EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-3203) | Nessus | Huawei Local Security Checks | high |
188568 | EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2024-1030) | Nessus | Huawei Local Security Checks | high |
188452 | EulerOS 2.0 SP9 : cups (EulerOS-SA-2023-3293) | Nessus | Huawei Local Security Checks | high |
188395 | EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2023-3464) | Nessus | Huawei Local Security Checks | high |
188334 | EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-3238) | Nessus | Huawei Local Security Checks | high |
188154 | EulerOS Virtualization 2.10.1 : cups (EulerOS-SA-2023-3492) | Nessus | Huawei Local Security Checks | high |
188127 | EulerOS 2.0 SP10 : cups (EulerOS-SA-2023-3168) | Nessus | Huawei Local Security Checks | high |
185332 | Fedora 39 : cups (2023-351208aa08) | Nessus | Fedora Local Security Checks | high |
185238 | Fedora 39 : libppd (2023-52aa3d1a4f) | Nessus | Fedora Local Security Checks | high |
183848 | Amazon Linux AMI : cups (ALAS-2023-1857) | Nessus | Amazon Linux Local Security Checks | high |
183467 | Amazon Linux 2 : cups (ALAS-2023-2293) | Nessus | Amazon Linux Local Security Checks | high |
182746 | Fedora 37 : cups (2023-904f92af98) | Nessus | Fedora Local Security Checks | high |
182448 | Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2023-361) | Nessus | Amazon Linux Local Security Checks | high |
182417 | Debian DLA-3594-1 : cups - LTS security update | Nessus | Debian Local Security Checks | high |
181866 | Fedora 38 : libppd (2023-00484b4120) | Nessus | Fedora Local Security Checks | high |
181864 | Fedora 38 : cups (2023-96519dc6fd) | Nessus | Fedora Local Security Checks | high |
181770 | Slackware Linux 14.2 / 15.0 / current cups Vulnerability (SSA:2023-264-02) | Nessus | Slackware Local Security Checks | high |
181765 | Ubuntu 16.04 ESM / 18.04 ESM : CUPS vulnerability (USN-6391-2) | Nessus | Ubuntu Local Security Checks | high |
181738 | SUSE SLES12 Security Update : cups (SUSE-SU-2023:3706-1) | Nessus | SuSE Local Security Checks | high |
181734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2023:3707-1) | Nessus | SuSE Local Security Checks | high |
181692 | Ubuntu 23.04 : libppd vulnerability (USN-6392-1) | Nessus | Ubuntu Local Security Checks | high |
181687 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CUPS vulnerability (USN-6391-1) | Nessus | Ubuntu Local Security Checks | high |