Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
125847SUSE SLED12 / SLES12 Security Update : vim (SUSE-SU-2019:1456-1)NessusSuSE Local Security Checks6/12/20191/13/2021
high
125854Ubuntu 18.10 / 19.04 : Neovim vulnerability (USN-4016-2)NessusUbuntu Local Security Checks6/12/20195/11/2023
high
126203Photon OS 1.0: Vim PHSA-2019-1.0-0237NessusPhotonOS Local Security Checks6/25/20196/26/2019
high
127003EulerOS 2.0 SP8 : vim (EulerOS-SA-2019-1766)NessusHuawei Local Security Checks7/25/20191/6/2021
high
127067Amazon Linux AMI : vim (ALAS-2019-1239)NessusAmazon Linux Local Security Checks7/26/20198/28/2019
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20223/20/2024
critical
126790CentOS 6 : vim (CESA-2019:1774)NessusCentOS Local Security Checks7/19/201912/31/2019
high
126880EulerOS 2.0 SP2 : vim (EulerOS-SA-2019-1753)NessusHuawei Local Security Checks7/22/20191/6/2021
high
126968Debian DSA-4487-1 : neovim - security updateNessusDebian Local Security Checks7/24/20198/12/2019
high
125982openSUSE Security Update : vim (openSUSE-2019-1561)NessusSuSE Local Security Checks6/18/20199/23/2020
high
126211Photon OS 2.0: Vim PHSA-2019-2.0-0162NessusPhotonOS Local Security Checks6/25/20196/26/2019
high
144544Virtuozzo 6 : vim-X11 / vim-common / vim-enhanced / etc (VZLSA-2019-1774)NessusVirtuozzo Local Security Checks12/22/20201/31/2024
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20223/15/2024
critical
128690NewStart CGSL MAIN 4.06 : vim Vulnerability (NS-SA-2019-0177)NessusNewStart CGSL Local Security Checks9/11/20191/14/2021
high
125788Fedora 30 : 2:vim (2019-d79f89346c)NessusFedora Local Security Checks6/10/20199/23/2019
high
126541EulerOS Virtualization for ARM 64 3.0.2.0 : vim (EulerOS-SA-2019-1699)NessusHuawei Local Security Checks7/9/20191/6/2021
high
126761RHEL 7 : vim (RHSA-2019:1793)NessusRed Hat Local Security Checks7/17/201910/24/2019
high
127443NewStart CGSL CORE 5.04 / MAIN 5.04 : vim Vulnerability (NS-SA-2019-0161)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127449NewStart CGSL CORE 5.05 / MAIN 5.05 : vim Vulnerability (NS-SA-2019-0164)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127480Debian DLA-1871-1 : vim security updateNessusDebian Local Security Checks8/12/20191/11/2021
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
183163Ubuntu 18.04 ESM : Neovim vulnerability (USN-4862-1)NessusUbuntu Local Security Checks10/16/202310/16/2023
high
125846SUSE SLES11 Security Update : vim (SUSE-SU-2019:14078-1)NessusSuSE Local Security Checks6/12/20191/19/2021
high
125853Ubuntu 16.04 LTS / 18.04 LTS : Vim vulnerabilities (USN-4016-1)NessusUbuntu Local Security Checks6/12/201910/21/2023
critical
125913FreeBSD : Vim/NeoVim -- Security vulnerability (bbdb9713-8e09-11e9-87bc-002590acae31)NessusFreeBSD Local Security Checks6/14/201910/15/2019
high
125983openSUSE Security Update : vim (openSUSE-2019-1562)NessusSuSE Local Security Checks6/18/20191/19/2021
high
126013Debian DSA-4467-1 : vim - security updateNessusDebian Local Security Checks6/19/20196/21/2019
high
126316Oracle Linux 7 / 8 : vim (ELSA-2019-1619)NessusOracle Linux Local Security Checks6/28/20199/27/2019
high
126710RHEL 6 : vim (RHSA-2019:1774)NessusRed Hat Local Security Checks7/16/201910/24/2019
high
126807Oracle Linux 6 : vim (ELSA-2019-1774)NessusOracle Linux Local Security Checks7/19/20199/27/2019
high
127634RHEL 7 : vim (RHSA-2019:1947)NessusRed Hat Local Security Checks8/12/201910/24/2019
high
176362F5 Networks BIG-IP : Vim/Neovim vulnerability (K93144355)NessusF5 Networks Local Security Checks5/25/20231/3/2024
high
134315NewStart CGSL MAIN 4.05 : vim Vulnerability (NS-SA-2020-0020)NessusNewStart CGSL Local Security Checks3/8/20201/14/2021
high
125848SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2019:1457-1)NessusSuSE Local Security Checks6/12/20191/13/2021
high
125868Fedora 29 : 2:vim (2019-dcd49378b8)NessusFedora Local Security Checks6/13/20199/23/2019
high
125918openSUSE Security Update : neovim (openSUSE-2019-1551)NessusSuSE Local Security Checks6/14/20199/23/2020
high
126302RHEL 7 / 8 : vim (RHSA-2019:1619)NessusRed Hat Local Security Checks6/27/20191/30/2020
high
126387CentOS 7 : vim (CESA-2019:1619)NessusCentOS Local Security Checks7/2/201912/31/2019
high
126431EulerOS 2.0 SP5 : vim (EulerOS-SA-2019-1690)NessusHuawei Local Security Checks7/2/20191/6/2021
high
126436Scientific Linux Security Update : vim on SL7.x x86_64 (20190701)NessusScientific Linux Local Security Checks7/2/20192/24/2020
high
126715Scientific Linux Security Update : vim on SL6.x i386/x86_64 (20190715)NessusScientific Linux Local Security Checks7/16/20192/24/2020
high
126899openSUSE Security Update : neovim (openSUSE-2019-1759)NessusSuSE Local Security Checks7/22/20199/23/2020
high
127460Amazon Linux 2 : vim (ALAS-2019-1239)NessusAmazon Linux Local Security Checks8/12/20199/24/2019
high
134471GLSA-202003-04 : Vim, gVim: Remote execution of arbitrary codeNessusGentoo Local Security Checks3/13/20203/22/2024
high
129190EulerOS 2.0 SP3 : vim (EulerOS-SA-2019-1997)NessusHuawei Local Security Checks9/24/20194/23/2024
high