Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141746Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64恮cupsļ¼ˆ20201001ļ¼‰NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
145825CentOS 8ļ¼šcupsļ¼ˆCESA-2020: 1765ļ¼‰NessusCentOS Local Security Checks2/1/20213/23/2021
high
131511EulerOS Virtualization for ARM 64 3.0.3.0ļ¼šcups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
143068RHEL 7ļ¼šcups (RHSA-2020:3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
141746Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äøŠēš„ cups (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
145825CentOS 8ļ¼šcups (CESA-2020: 1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
145825CentOS 8ļ¼šcups (CESA-2020: 1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141746Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ cups (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
145825CentOS 8 : cups (CESA-2020:1765)NessusCentOS Local Security Checks2/1/20213/23/2021
high
135623EulerOS Virtualization 3.0.2.2 : cups (EulerOS-SA-2020-1461)NessusHuawei Local Security Checks4/16/20203/15/2024
high
141746Scientific Linux Security Update : cups on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
131511EulerOS Virtualization for ARM 64 3.0.3.0ļ¼šcups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
143068RHEL 7ļ¼šcups (RHSA-2020:3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
131381openSUSE ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : cups (openSUSE-2019-2573)NessusSuSE Local Security Checks11/27/20194/9/2024
high
131511ARM 64 3.0.3.0恮EulerOS Virtualizationļ¼šcupsļ¼ˆEulerOS-SA-2019-2346ļ¼‰NessusHuawei Local Security Checks12/3/20194/8/2024
high
128489Fedora 29 : 1:cups (2019-d9a2c03662)NessusFedora Local Security Checks9/4/20194/29/2024
high
143068RHEL 7: cupsļ¼ˆRHSA-2020:3864ļ¼‰NessusRed Hat Local Security Checks11/19/20204/28/2024
high
128489Fedora 29 : 1:cups (2019-d9a2c03662)NessusFedora Local Security Checks9/4/20194/29/2024
high
131381openSUSE Security Update : cups (openSUSE-2019-2573)NessusSuSE Local Security Checks11/27/20194/9/2024
high
131511EulerOS Virtualization for ARM 64 3.0.3.0 : cups (EulerOS-SA-2019-2346)NessusHuawei Local Security Checks12/3/20194/8/2024
high
133897EulerOS 2.0 SP5 : cups (EulerOS-SA-2020-1096)NessusHuawei Local Security Checks2/24/20203/26/2024
high
143068RHEL 7 : cups (RHSA-2020:3864)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
131221SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šcups ļ¼ˆSUSE-SU-2019:3030-1ļ¼‰NessusSuSE Local Security Checks11/22/20194/10/2024
high
128490Fedora 30ļ¼š1: cupsļ¼ˆ2019-f3ef4d22dbļ¼‰NessusFedora Local Security Checks9/4/20194/29/2024
high
141234Oracle Linux 7: cups (ELSA-2020-3864 )NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141611CentOS 7: cupsļ¼ˆCESA-2020: 3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
180888Oracle Linux 8: cups (ELSA-2020-1765)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
128082Debian DLA-1893-1ļ¼šcups 安å…ØꛓꖰNessusDebian Local Security Checks8/23/20195/2/2024
high
141996Amazon Linux 2ļ¼šcups (ALAS-2020-1506)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
164584Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
141611CentOS 7ļ¼šcups (CESA-2020: 3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141234Oracle Linux 7ļ¼šcups (ELSA-2020-3864)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
147300NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šcups 多個弱點 (NS-SA-2021-0022)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
154447NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šcups 多個弱點 (NS-SA-2021-0161)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
180888Oracle Linux 8ļ¼šcups (ELSA-2020-1765)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
128082Debian DLA-1893-1 : cups 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/23/20195/2/2024
high
141996Amazon Linux 2ļ¼šcups (ALAS-2020-1506)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
150507SUSE SLES11 Security Update : cups (SUSE-SU-2019:14229-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
136114RHEL 8 : cups (RHSA-2020:1765)NessusRed Hat Local Security Checks4/29/20204/28/2024
high
136234EulerOS Virtualization for ARM 64 3.0.2.0 : cups (EulerOS-SA-2020-1531)NessusHuawei Local Security Checks5/1/20203/13/2024
high
127949FreeBSD : CUPS -- multiple vulnerabilities (60e991ac-c013-11e9-b662-001cc0382b2f)NessusFreeBSD Local Security Checks8/20/20195/2/2024
high
128031Ubuntu 16.04 LTS / 18.04 LTS : CUPS vulnerabilities (USN-4105-1)NessusUbuntu Local Security Checks8/20/20198/27/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
154447NewStart CGSL CORE 5.05 / MAIN 5.05 : cups Multiple Vulnerabilities (NS-SA-2021-0161)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
180888Oracle Linux 8 : cups (ELSA-2020-1765)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141611CentOS 7 : cups (CESA-2020:3864)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141234Oracle Linux 7 : cups (ELSA-2020-3864)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
128490Fedora 30 : 1:cups (2019-f3ef4d22db)NessusFedora Local Security Checks9/4/20194/29/2024
high