[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2023-4504
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

CVE-2023-32360
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.

*OVAL
oval:org.secpod.oval:def:89049395
CPE    11
cpe:/a:libcupsppdc1:libcupsppdc1
cpe:/a:cups:cups
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/a:libcupscgi1:libcupscgi1
...

© SecPod Technologies