Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158366EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1260)NessusHuawei Local Security Checks2/25/202211/7/2023
high
156577Photon OS 3.0: Vim PHSA-2022-3.0-0344NessusPhotonOS Local Security Checks1/10/202211/21/2023
high
159837EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-1389)NessusHuawei Local Security Checks4/18/202211/1/2023
high
158275EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-1193)NessusHuawei Local Security Checks2/23/202211/7/2023
high
158046Amazon Linux 2 : vim (ALAS-2022-1743)NessusAmazon Linux Local Security Checks2/14/202211/9/2023
high
167256Debian DLA-3182-1 : vim - LTS security updateNessusDebian Local Security Checks11/10/202210/5/2023
high
168293SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
157185EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1040)NessusHuawei Local Security Checks1/28/202211/17/2023
high
155351Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Vim vulnerabilities (USN-5147-1)NessusUbuntu Local Security Checks11/15/202110/16/2023
high
158593SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:0736-1)NessusSuSE Local Security Checks3/5/20227/14/2023
critical
169611EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053)NessusHuawei Local Security Checks1/6/20239/11/2023
high
165911EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541)NessusHuawei Local Security Checks10/9/202210/10/2023
high
158400EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1248)NessusHuawei Local Security Checks2/25/202211/7/2023
high
157195EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1020)NessusHuawei Local Security Checks1/28/202211/17/2023
high
160699EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2022-1699)NessusHuawei Local Security Checks5/7/202210/30/2023
high
158978Debian DLA-2947-1 : vim - LTS security updateNessusDebian Local Security Checks3/16/202211/6/2023
high
156877Amazon Linux AMI : vim (ALAS-2022-1557)NessusAmazon Linux Local Security Checks1/20/20225/10/2024
critical
170811EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303)NessusHuawei Local Security Checks1/30/20231/16/2024
high
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
158461EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1283)NessusHuawei Local Security Checks3/1/202211/7/2023
high
159870EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-1415)NessusHuawei Local Security Checks4/18/202211/1/2023
high
158630openSUSE 15 Security Update : vim (openSUSE-SU-2022:0736-1)NessusSuSE Local Security Checks3/5/202211/6/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
196297RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical