167256 | Debian DLA-3182-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
167256 | Debian DLA-3182-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
206005 | Ubuntu 14.04 LTS:Vim 弱點 (USN-6965-1) | Nessus | Ubuntu Local Security Checks | 8/21/2024 | 8/27/2024 | high |
158046 | Amazon Linux 2:vim (ALAS-2022-1743) | Nessus | Amazon Linux Local Security Checks | 2/14/2022 | 12/11/2024 | high |
156877 | Amazon Linux AMI:vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | 1/20/2022 | 12/11/2024 | critical |
158978 | Debian DLA-2947-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 3/16/2022 | 1/24/2025 | high |
206005 | Ubuntu 14.04 LTS:Vim 漏洞 (USN-6965-1) | Nessus | Ubuntu Local Security Checks | 8/21/2024 | 8/27/2024 | high |
158046 | Amazon Linux 2:vim (ALAS-2022-1743) | Nessus | Amazon Linux Local Security Checks | 2/14/2022 | 12/11/2024 | high |
167256 | Debian dla-3182 : vim - security update | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
169350 | SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | 12/28/2022 | 7/14/2023 | critical |
206005 | Ubuntu 14.04 LTS : Vim の脆弱性 (USN-6965-1) | Nessus | Ubuntu Local Security Checks | 8/21/2024 | 8/27/2024 | high |
158046 | Amazon Linux 2:vim (ALAS-2022-1743 ) | Nessus | Amazon Linux Local Security Checks | 2/14/2022 | 12/11/2024 | high |
157143 | Ubuntu 18.04 LTS / 20.04 LTS : Vim の脆弱性 (USN-5247-1) | Nessus | Ubuntu Local Security Checks | 1/27/2022 | 9/3/2025 | high |
161449 | Ubuntu 16.04 ESM : Vimの脆弱性 (USN-5433-1 ) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/27/2024 | critical |
212465 | Amazon Linux 2022 : vim-common、vim-data、vim-default-editor (ALAS2022-2022-014) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
158978 | Debian DLA-2947-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 3/16/2022 | 1/24/2025 | high |
156877 | Amazon Linux AMI:vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | 1/20/2022 | 12/11/2024 | critical |
157143 | Ubuntu 18.04 LTS / 20.04 LTS:Vim 弱點 (USN-5247-1) | Nessus | Ubuntu Local Security Checks | 1/27/2022 | 9/3/2025 | high |
212465 | Amazon Linux 2022:vim-common、vim-data、vim-default-editor (ALAS2022-2022-014) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
161449 | Ubuntu 16.04 ESM:Vim 弱點 (USN-5433-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/27/2024 | critical |
166352 | Amazon Linux 2022 : (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |
224169 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-4069 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
173115 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
158551 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1297) | Nessus | Huawei Local Security Checks | 3/2/2022 | 11/6/2023 | high |
159837 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-1389) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
159969 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1470) | Nessus | Huawei Local Security Checks | 4/20/2022 | 11/1/2023 | high |
206005 | Ubuntu 14.04 LTS : Vim vulnerabilities (USN-6965-1) | Nessus | Ubuntu Local Security Checks | 8/21/2024 | 8/27/2024 | high |
158046 | Amazon Linux 2 : vim (ALAS-2022-1743) | Nessus | Amazon Linux Local Security Checks | 2/14/2022 | 12/11/2024 | high |
158978 | DebianDLA-2947-1:vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 3/16/2022 | 1/24/2025 | high |
162382 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 7/13/2023 | critical |
156877 | Amazon Linux AMI: vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | 1/20/2022 | 12/11/2024 | critical |
157143 | Ubuntu 18.04 LTS / 20.04 LTS:Vim 漏洞 (USN-5247-1) | Nessus | Ubuntu Local Security Checks | 1/27/2022 | 9/3/2025 | high |
161449 | Ubuntu 16.04 ESM:Vim 漏洞 (USN-5433-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/27/2024 | critical |
212465 | Amazon Linux 2022:vim-common、vim-data、vim-default-editor (ALAS2022-2022-014) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
167256 | DebianDLA-3182-1: vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
169350 | SUSE SLES12セキュリティ更新: vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | 12/28/2022 | 7/14/2023 | critical |
156581 | Photon OS 3.0: Vim PHSA-2022-3.0-0347 | Nessus | PhotonOS Local Security Checks | 1/10/2022 | 7/22/2024 | high |
157143 | Ubuntu 18.04 LTS / 20.04 LTS : Vim vulnerabilities (USN-5247-1) | Nessus | Ubuntu Local Security Checks | 1/27/2022 | 9/3/2025 | high |
161449 | Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5433-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/27/2024 | critical |
169611 | EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
165911 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
212465 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-014) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
170811 | EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | high |
158978 | Debian DLA-2947-1 : vim - LTS security update | Nessus | Debian Local Security Checks | 3/16/2022 | 1/24/2025 | high |
160699 | EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2022-1699) | Nessus | Huawei Local Security Checks | 5/7/2022 | 10/30/2023 | high |
203321 | Photon OS 4.0: Vim PHSA-2021-4.0-0141 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
156877 | Amazon Linux AMI : vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | 1/20/2022 | 12/11/2024 | critical |
162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 7/13/2023 | critical |
224169 | Linux Distros 未修补的漏洞: CVE-2021-4069 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |