搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
136152Fedora 31:1: cups(2020-67c84f3f49)NessusFedora Local Security Checks2020/4/302024/3/14
high
142789Oracle Linux 8:cups (ELSA-2020-4469)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
145896CentOS 8:cups (CESA-2020: 4469)NessusCentOS Local Security Checks2021/2/12021/3/23
high
142789Oracle Linux 8: cups (ELSA-2020-4469 )NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
142789Oracle Linux 8:cups (ELSA-2020-4469)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
145896CentOS 8:cups (CESA-2020: 4469)NessusCentOS Local Security Checks2021/2/12021/3/23
high
137207Debian DLA-2237-1 : cups セキュリティ更新NessusDebian Local Security Checks2020/6/82024/3/7
high
142426RHEL 8 : cups (RHSA-2020:4469)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
136029Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : CUPSの脆弱性 (USN-4340-1)NessusUbuntu Local Security Checks2020/4/282024/8/27
high
134954macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6セキュリティ更新プログラム2020-002 / 10.13.x < 10.13.6セキュリティ更新プログラム2020-002NessusMacOS X Local Security Checks2020/3/272024/5/28
critical
142098EulerOS 2.0 SP5 : cups (EulerOS-SA-2020-2241)NessusHuawei Local Security Checks2020/10/302024/2/13
high
140344EulerOS Virtualization for ARM 64 3.0.2.0 : cups (EulerOS-SA-2020-1974)NessusHuawei Local Security Checks2020/9/82024/2/21
high
137207Debian DLA-2237-1 : cups security updateNessusDebian Local Security Checks2020/6/82024/3/7
high
142426RHEL 8 : cups (RHSA-2020:4469)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
137207Debian DLA-2237-1:cups 安全更新NessusDebian Local Security Checks2020/6/82024/3/7
high
142426RHEL 8:cups (RHSA-2020:4469)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
136152Fedora 31 : 1:cups (2020-67c84f3f49)NessusFedora Local Security Checks2020/4/302024/3/14
high
142166EulerOS 2.0 SP8 : cups (EulerOS-SA-2020-2306)NessusHuawei Local Security Checks2020/11/22024/2/13
high
147127EulerOS Virtualization for ARM 64 3.0.6.0 : cups (EulerOS-SA-2021-1573)NessusHuawei Local Security Checks2021/3/42024/1/12
high
137207Debian DLA-2237-1 : cups 安全性更新NessusDebian Local Security Checks2020/6/82024/3/7
high
142426RHEL 8:cups (RHSA-2020:4469)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
142511EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2020-2464)NessusHuawei Local Security Checks2020/11/62021/1/6
high
154535NewStart CGSL MAIN 6.02 : cups Vulnerability (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
136029Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : CUPS vulnerabilities (USN-4340-1)NessusUbuntu Local Security Checks2020/4/282024/8/27
high
134954macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6 Security Update 2020-002 / 10.13.x < 10.13.6 Security Update 2020-002NessusMacOS X Local Security Checks2020/3/272024/5/28
critical
154535NewStart CGSL MAIN 6.02:cups 弱點 (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
136029Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:CUPS 弱點 (USN-4340-1)NessusUbuntu Local Security Checks2020/4/282024/8/27
high
134954macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6 安全性更新 2020-002 / 10.13.x < 10.13.6 安全性更新 2020-002NessusMacOS X Local Security Checks2020/3/272024/5/28
critical
154535NewStart CGSL MAIN 6.02:cups 漏洞 (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
136029Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:CUPS 漏洞 (USN-4340-1)NessusUbuntu Local Security Checks2020/4/282024/8/27
high
134954macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6 安全更新 2020-002 / 10.13.x < 10.13.6 安全更新 2020-002NessusMacOS X Local Security Checks2020/3/272024/5/28
critical
157672AlmaLinux 8 : cups (ALSA-2020:4469)NessusAlma Linux Local Security Checks2022/2/92022/2/14
high
142789Oracle Linux 8 : cups (ELSA-2020-4469)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
147504EulerOS Virtualization 2.9.1 : cups (EulerOS-SA-2021-1595)NessusHuawei Local Security Checks2021/3/102024/1/11
high
185028Rocky Linux 8 : cups (RLSA-2020:4469)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
149197EulerOS 2.0 SP3 : cups (EulerOS-SA-2021-1773)NessusHuawei Local Security Checks2021/4/302022/5/10
high
150583SUSE SLES11 Security Update : cups (SUSE-SU-2020:14341-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
145896CentOS 8 : cups (CESA-2020:4469)NessusCentOS Local Security Checks2021/2/12021/3/23
high
142266EulerOS 2.0 SP2 : cups (EulerOS-SA-2020-2336)NessusHuawei Local Security Checks2020/11/32024/2/12
high
137793FreeBSD : CUPS -- memory corruption (ce0c8590-b628-11ea-9d28-3c970ee9157c)NessusFreeBSD Local Security Checks2020/6/252024/3/6
high
136378Fedora 30 : 1:cups (2020-5a4da65166)NessusFedora Local Security Checks2020/5/72024/3/13
high
135961SUSE SLES12 Security Update : cups (SUSE-SU-2020:1045-1)NessusSuSE Local Security Checks2020/4/242024/3/14
high
135964SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2020:1083-1)NessusSuSE Local Security Checks2020/4/242024/3/14
high
136012openSUSE Security Update : cups (openSUSE-2020-555)NessusSuSE Local Security Checks2020/4/272024/3/14
high
150583SUSE SLES11セキュリティ更新プログラム: cups (SUSE-SU-2020:14341-1 )NessusSuSE Local Security Checks2021/6/102021/6/10
high
145896CentOS 8:cups(CESA-2020: 4469)NessusCentOS Local Security Checks2021/2/12021/3/23
high
135961SUSE SLES12セキュリティ更新プログラム:cups (SUSE-SU-2020:1045-1)NessusSuSE Local Security Checks2020/4/242024/3/14
high
135964SUSE SLED15 / SLES15セキュリティ更新プログラム:cups (SUSE-SU-2020:1083-1)NessusSuSE Local Security Checks2020/4/242024/3/14
high
136012openSUSEセキュリティ更新プログラム:cups (openSUSE-2020-555)NessusSuSE Local Security Checks2020/4/272024/3/14
high
136378Fedora 30:1: cups(2020-5a4da65166)NessusFedora Local Security Checks2020/5/72024/3/13
high