Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145825CentOS 8:cups(CESA-2020: 1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141746Scientific Linux セキュリティ更新: SL7.x x86_64のcups(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141746Scientific Linux Security Update : cups on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
135623EulerOS Virtualization 3.0.2.2 : cups (EulerOS-SA-2020-1461)NessusHuawei Local Security Checks4/16/20203/15/2024
high
145825CentOS 8 : cups (CESA-2020:1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
145825CentOS 8:cups (CESA-2020: 1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141746Scientific Linux 安全性更新:SL7.x x86_64 上的 cups (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
131511EulerOS Virtualization for ARM 64 3.0.3.0:cups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
143068RHEL 7:cups (RHSA-2020: 3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
145825CentOS 8:cups (CESA-2020: 1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141746Scientific Linux 安全更新:SL7.x x86_64 上的 cups (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
131511EulerOS Virtualization for ARM 64 3.0.3.0:cups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
143068RHEL 7:cups (RHSA-2020: 3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
141996Amazon Linux 2:cups (ALAS-2020-1506)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
128082Debian DLA-1893-1 : cups 安全性更新NessusDebian Local Security Checks8/23/20195/2/2024
high
164584Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
133897EulerOS 2.0 SP5 : cups (EulerOS-SA-2020-1096)NessusHuawei Local Security Checks2/24/20203/26/2024
high
131381openSUSE Security Update : cups (openSUSE-2019-2573)NessusSuSE Local Security Checks11/27/20194/9/2024
high
131511EulerOS Virtualization for ARM 64 3.0.3.0 : cups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
128489Fedora 29 : 1:cups (2019-d9a2c03662)NessusFedora Local Security Checks9/4/20194/29/2024
high
143068RHEL 7 : cups (RHSA-2020:3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
141996Amazon Linux 2:cups (ALAS-2020-1506)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
164584Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
128082Debian DLA-1893-1:cups 安全更新NessusDebian Local Security Checks8/23/20195/2/2024
high
128489Fedora 29 : 1:cups (2019-d9a2c03662)NessusFedora Local Security Checks9/4/20194/29/2024
high
143068RHEL 7:cups(RHSA-2020: 3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
131381openSUSE セキュリティ更新 : cups (openSUSE-2019-2573)NessusSuSE Local Security Checks11/27/20194/9/2024
high
131511ARM 64 3.0.3.0のEulerOS Virtualization:cups(EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
141611CentOS 7: cups(CESA-2020: 3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141234Oracle Linux 7: cups (ELSA-2020-3864 )NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
131221SUSE SLED15 / SLES15セキュリティ更新プログラム:cups (SUSE-SU-2019:3030-1)NessusSuSE Local Security Checks11/22/20194/10/2024
high
180888Oracle Linux 8: cups (ELSA-2020-1765)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
128490Fedora 30:1: cups(2019-f3ef4d22db)NessusFedora Local Security Checks9/4/20194/29/2024
high
128082Debian DLA-1893-1 : cups セキュリティ更新NessusDebian Local Security Checks8/23/20195/2/2024
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
141996Amazon Linux 2: cups (ALAS-2020-1506)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
131307SUSE SLED12 / SLES12セキュリティ更新プログラム:cups (SUSE-SU-2019:3057-1)NessusSuSE Local Security Checks11/26/20194/9/2024
high
131383openSUSEセキュリティ更新プログラム:cups (openSUSE-2019-2575)NessusSuSE Local Security Checks11/27/20194/9/2024
high
128031Ubuntu 16.04 LTS / 18.04 LTS:CUPS 弱點 (USN-4105-1)NessusUbuntu Local Security Checks8/20/201910/21/2023
high
136114RHEL 8:cups (RHSA-2020: 1765)NessusRed Hat Local Security Checks4/29/20204/28/2024
high
164599Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS:多個弱點 (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
147300NewStart CGSL CORE 5.04 / MAIN 5.04:cups 多個弱點 (NS-SA-2021-0022)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
141234Oracle Linux 7:cups (ELSA-2020-3864)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141611CentOS 7:cups (CESA-2020: 3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
180888Oracle Linux 8:cups (ELSA-2020-1765)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
154447NewStart CGSL CORE 5.05 / MAIN 5.05:cups 多個弱點 (NS-SA-2021-0161)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
141234Oracle Linux 7:cups (ELSA-2020-3864)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141611CentOS 7:cups (CESA-2020: 3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
147300NewStart CGSL CORE 5.04 / MAIN 5.04:cups 多个漏洞 (NS-SA-2021-0022)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high