Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks6/9/20236/9/2023
critical
175496EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1883)NessusHuawei Local Security Checks5/13/20235/13/2023
high
172646SUSE SLES12 Security Update : vim (SUSE-SU-2023:0760-1)NessusSuSE Local Security Checks3/17/20237/14/2023
high
178894EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2023-2442)NessusHuawei Local Security Checks7/26/20237/26/2023
critical
176568EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-2030)NessusHuawei Local Security Checks6/1/20236/1/2023
high
172733Fedora 38 : vim (2023-43cb13aefb)NessusFedora Local Security Checks3/20/20238/30/2023
medium
173910Amazon Linux 2 : vim (ALAS-2023-2005)NessusAmazon Linux Local Security Checks4/5/20234/19/2023
medium
173464CBL Mariner 2.0 Security Update: vim (CVE-2023-1175)NessusMarinerOS Local Security Checks3/28/20238/29/2023
medium
176796EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
176866EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
173752Fedora 36 : vim (2023-030318ca00)NessusFedora Local Security Checks4/2/20235/11/2023
high
173855Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-151)NessusAmazon Linux Local Security Checks4/4/20234/19/2023
medium
177958EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-2280)NessusHuawei Local Security Checks7/4/20237/4/2023
medium
188837EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-3163)NessusHuawei Local Security Checks1/16/20241/16/2024
high
179001EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-2496)NessusHuawei Local Security Checks7/28/20237/28/2023
high
173954Amazon Linux AMI : vim (ALAS-2023-1716)NessusAmazon Linux Local Security Checks4/6/20234/19/2023
high
198465RHEL 8 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
172731Fedora 37 : vim (2023-d4ebe53978)NessusFedora Local Security Checks3/20/20238/30/2023
medium
173039Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5963-1)NessusUbuntu Local Security Checks3/20/202310/16/2023
high
175295EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1833)NessusHuawei Local Security Checks5/9/20235/9/2023
medium
175300EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1815)NessusHuawei Local Security Checks5/9/20235/9/2023
medium
177218Debian DLA-3453-1 : vim - LTS security updateNessusDebian Local Security Checks6/13/20236/13/2023
high
179014EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-2471)NessusHuawei Local Security Checks7/28/20237/28/2023
high
175515EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1858)NessusHuawei Local Security Checks5/13/20235/13/2023
high
172644SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2023:0781-1)NessusSuSE Local Security Checks3/17/20237/14/2023
high
176614EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-2009)NessusHuawei Local Security Checks6/2/20236/2/2023
high
198539RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
173040Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2023-079-02)NessusSlackware Local Security Checks3/20/20235/11/2023
medium
177968EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-2304)NessusHuawei Local Security Checks7/4/20237/4/2023
medium
188702EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2023-3459)NessusHuawei Local Security Checks1/16/20241/16/2024
high