265418 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2025:03261-1) | Nessus | SuSE Local Security Checks | high |
265088 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : CUPS vulnerabilities (USN-7745-1) | Nessus | Ubuntu Local Security Checks | high |
264874 | Fedora 41 : cups (2025-a83ad46ca7) | Nessus | Fedora Local Security Checks | high |
264842 | Fedora 43 : cups (2025-3596273b51) | Nessus | Fedora Local Security Checks | high |
264800 | Oracle Linux 8 : cups (ELSA-2025-15702) | Nessus | Oracle Linux Local Security Checks | high |
264797 | Slackware Linux 15.0 / current cups Multiple Vulnerabilities (SSA:2025-255-01) | Nessus | Slackware Local Security Checks | high |
264743 | Linux Distros Unpatched Vulnerability : CVE-2025-58060 | Nessus | Misc. | high |
264685 | Fedora 42 : cups (2025-ef0ad78558) | Nessus | Fedora Local Security Checks | high |
264643 | Oracle Linux 10 : cups (ELSA-2025-15701) | Nessus | Oracle Linux Local Security Checks | high |
264639 | FreeBSD : cups -- security vulnerabilities (3aee6703-8ff6-11f0-b8da-589cfc10a551) | Nessus | FreeBSD Local Security Checks | high |
264638 | Oracle Linux 9 : cups (ELSA-2025-15700) | Nessus | Oracle Linux Local Security Checks | high |
264634 | AlmaLinux 8 : cups (ALSA-2025:15702) | Nessus | Alma Linux Local Security Checks | high |
264621 | SUSE SLES12 Security Update : cups (SUSE-SU-2025:03178-1) | Nessus | SuSE Local Security Checks | high |
264575 | Debian dsa-5998 : cups - security update | Nessus | Debian Local Security Checks | high |
264574 | Debian dla-4298 : cups - security update | Nessus | Debian Local Security Checks | high |
264560 | RHEL 8 : cups (RHSA-2025:15702) | Nessus | Red Hat Local Security Checks | high |
264557 | RHEL 10 : cups (RHSA-2025:15701) | Nessus | Red Hat Local Security Checks | high |
264555 | RHEL 9 : cups (RHSA-2025:15700) | Nessus | Red Hat Local Security Checks | high |