CVE-2021-4192

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
184481Rocky Linux 8 : vim (RLSA-2022:0366)NessusRocky Linux Local Security Checks
high
174460Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6026-1)NessusUbuntu Local Security Checks
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks
critical
170811EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303)NessusHuawei Local Security Checks
high
169611EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053)NessusHuawei Local Security Checks
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks
critical
167256Debian DLA-3182-1 : vim - LTS security updateNessusDebian Local Security Checks
high
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks
critical
165969EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594)NessusHuawei Local Security Checks
critical
165911EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541)NessusHuawei Local Security Checks
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
163394macOS 10.15.x < Catalina Security Update 2022-005 Catalina (HT213343)NessusMacOS X Local Security Checks
critical
163164EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2070)NessusHuawei Local Security Checks
high
163127EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2042)NessusHuawei Local Security Checks
critical
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks
critical
161528EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-1769)NessusHuawei Local Security Checks
high
161449Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5433-1)NessusUbuntu Local Security Checks
critical
161395macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256)NessusMacOS X Local Security Checks
critical
160699EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2022-1699)NessusHuawei Local Security Checks
high
160627EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-1641)NessusHuawei Local Security Checks
critical
160608EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2022-1617)NessusHuawei Local Security Checks
critical
160018EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1518)NessusHuawei Local Security Checks
high
159979EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1499)NessusHuawei Local Security Checks
high
159784EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1462)NessusHuawei Local Security Checks
critical
159775EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1441)NessusHuawei Local Security Checks
critical
159242EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-1363)NessusHuawei Local Security Checks
high
159106macOS 12.x < 12.3 (HT213183)NessusMacOS X Local Security Checks
critical
159100EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1339)NessusHuawei Local Security Checks
high
158978Debian DLA-2947-1 : vim - LTS security updateNessusDebian Local Security Checks
high
158837AlmaLinux 8 : vim (ALSA-2022:0366)NessusAlma Linux Local Security Checks
high
158046Amazon Linux 2 : vim (ALAS-2022-1743)NessusAmazon Linux Local Security Checks
high
157335Oracle Linux 8 : vim (ELSA-2022-0366)NessusOracle Linux Local Security Checks
high
157328CentOS 8 : vim (CESA-2022:0366)NessusCentOS Local Security Checks
high
157313RHEL 8 : vim (RHSA-2022:0366)NessusRed Hat Local Security Checks
high
156877Amazon Linux AMI : vim (ALAS-2022-1557)NessusAmazon Linux Local Security Checks
high