| 230015 | Linux Distros Unpatched Vulnerability : CVE-2022-1735 | Nessus | Misc. | high |
| 203845 | Photon OS 3.0: Vim PHSA-2022-3.0-0404 | Nessus | PhotonOS Local Security Checks | high |
| 203376 | Photon OS 4.0: Vim PHSA-2022-4.0-0198 | Nessus | PhotonOS Local Security Checks | high |
| 175194 | EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736) | Nessus | Huawei Local Security Checks | critical |
| 175057 | GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
| 173831 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5995-1) | Nessus | Ubuntu Local Security Checks | high |
| 173610 | CBL Mariner 2.0 Security Update: vim (CVE-2022-1735) | Nessus | MarinerOS Local Security Checks | high |
| 173115 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | critical |
| 170811 | EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303) | Nessus | Huawei Local Security Checks | high |
| 169350 | SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | critical |
| 169334 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2879) | Nessus | Huawei Local Security Checks | high |
| 169323 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2897) | Nessus | Huawei Local Security Checks | high |
| 166659 | EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-2639) | Nessus | Huawei Local Security Checks | high |
| 166352 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | critical |
| 165969 | EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594) | Nessus | Huawei Local Security Checks | critical |
| 165911 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541) | Nessus | Huawei Local Security Checks | high |
| 165415 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2022-2369) | Nessus | Huawei Local Security Checks | high |
| 165387 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-2405) | Nessus | Huawei Local Security Checks | high |
| 165039 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2307) | Nessus | Huawei Local Security Checks | high |
| 165028 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2336) | Nessus | Huawei Local Security Checks | high |
| 164766 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | high |
| 164318 | GLSA-202208-32 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
| 164247 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2263) | Nessus | Huawei Local Security Checks | high |
| 164237 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-2237) | Nessus | Huawei Local Security Checks | high |
| 164229 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2250) | Nessus | Huawei Local Security Checks | high |
| 164167 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-2282) | Nessus | Huawei Local Security Checks | high |
| 163852 | Amazon Linux AMI : vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | high |
| 163311 | Amazon Linux 2 : vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | high |
| 162625 | Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5498-1) | Nessus | Ubuntu Local Security Checks | high |
| 162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | critical |