208059 | RHEL 7 : cups-filters (RHSA-2024:7553) | Nessus | Red Hat Local Security Checks | 10/2/2024 | 10/4/2024 | high |
207865 | RHEL OpenPrinting cups-filters (RHSB-2024:002) | Nessus | Red Hat Local Security Checks | 9/27/2024 | 11/12/2024 | critical |
209704 | RockyLinux 8 : cups-filters (RLSA-2024:7463) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | high |
207906 | Debian dsa-5779 : cups - security update | Nessus | Debian Local Security Checks | 9/29/2024 | 9/29/2024 | high |
208032 | RHEL 8 : cups-filters (RHSA-2024:7504) | Nessus | Red Hat Local Security Checks | 10/2/2024 | 10/4/2024 | high |
208033 | RHEL 9 : cups-filters (RHSA-2024:7503) | Nessus | Red Hat Local Security Checks | 10/2/2024 | 10/4/2024 | high |
211666 | Oracle Linux 9 : cups (ELSA-2024-9470) | Nessus | Oracle Linux Local Security Checks | 11/21/2024 | 11/21/2024 | high |
208003 | RHEL 8 : cups-filters (RHSA-2024:7463) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 11/5/2024 | high |
208031 | RHEL 9 : cups-filters (RHSA-2024:7506) | Nessus | Red Hat Local Security Checks | 10/2/2024 | 10/4/2024 | high |
208069 | RHEL 8 : cups-filters (RHSA-2024:7623) | Nessus | Red Hat Local Security Checks | 10/3/2024 | 10/4/2024 | high |
207876 | RHEL 9 : cups-filters (RHSA-2024:7346) | Nessus | Red Hat Local Security Checks | 9/27/2024 | 11/7/2024 | high |
207880 | Fedora 39 : cups / cups-browsed / libcupsfilters / libppd (2024-cf6ab63871) | Nessus | Fedora Local Security Checks | 9/28/2024 | 9/28/2024 | critical |
208058 | RHEL 7 : cups-filters (RHSA-2024:7551) | Nessus | Red Hat Local Security Checks | 10/2/2024 | 10/4/2024 | high |
207915 | Oracle Linux 9 : cups-filters (ELSA-2024-7346) | Nessus | Oracle Linux Local Security Checks | 9/30/2024 | 11/2/2024 | high |
207927 | Rocky Linux 9 : cups-filters (RLSA-2024:7346) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
207994 | Ubuntu 18.04 LTS : CUPS vulnerability (USN-7041-2) | Nessus | Ubuntu Local Security Checks | 10/1/2024 | 10/1/2024 | high |
208026 | Oracle Linux 8 : cups-filters (ELSA-2024-7463) | Nessus | Oracle Linux Local Security Checks | 10/2/2024 | 10/2/2024 | high |
208061 | Amazon Linux 2023 : cups-filters, cups-filters-devel, cups-filters-libs (ALAS2023-2024-718) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 10/4/2024 | high |
208229 | Ubuntu 16.04 LTS : CUPS vulnerability (USN-7041-3) | Nessus | Ubuntu Local Security Checks | 10/7/2024 | 10/7/2024 | high |
207841 | Ubuntu 24.04 LTS : libppd vulnerability (USN-7045-1) | Nessus | Ubuntu Local Security Checks | 9/27/2024 | 9/27/2024 | high |
207842 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : CUPS vulnerability (USN-7041-1) | Nessus | Ubuntu Local Security Checks | 9/27/2024 | 9/27/2024 | high |
207907 | Debian dla-3904 : cups - security update | Nessus | Debian Local Security Checks | 9/29/2024 | 9/29/2024 | high |
210943 | Oracle Linux 7 : cups-filters (ELSA-2024-7553) | Nessus | Oracle Linux Local Security Checks | 11/14/2024 | 11/14/2024 | high |
208066 | AlmaLinux 8 : cups-filters (ALSA-2024:7463) | Nessus | Alma Linux Local Security Checks | 10/3/2024 | 10/3/2024 | high |
210836 | RHEL 9 : cups (RHSA-2024:9470) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
207895 | FreeBSD : cups-filters -- remote code execution (24375796-7cbc-11ef-a3a9-001cc0382b2f) | Nessus | FreeBSD Local Security Checks | 9/28/2024 | 10/4/2024 | high |
207897 | AlmaLinux 9 : cups-filters (ALSA-2024:7346) | Nessus | Alma Linux Local Security Checks | 9/28/2024 | 9/28/2024 | high |
208001 | RHEL 8 : cups-filters (RHSA-2024:7461) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 10/4/2024 | high |
208002 | RHEL 8 : cups-filters (RHSA-2024:7462) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 10/4/2024 | high |
207879 | Fedora 40 : cups / cups-browsed / libcupsfilters / libppd (2024-01127974ec) | Nessus | Fedora Local Security Checks | 9/28/2024 | 9/28/2024 | critical |