Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158211Amazon Linux 2 : vim (ALAS-2022-1751)NessusAmazon Linux Local Security Checks2/21/202211/7/2023
critical
163164EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2070)NessusHuawei Local Security Checks7/14/202210/18/2023
high
165969EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594)NessusHuawei Local Security Checks10/10/202210/10/2023
critical
160699EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2022-1699)NessusHuawei Local Security Checks5/7/202210/30/2023
high
158978Debian DLA-2947-1 : vim - LTS security updateNessusDebian Local Security Checks3/16/202211/6/2023
high
160120EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1553)NessusHuawei Local Security Checks4/25/202210/31/2023
high
170811EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303)NessusHuawei Local Security Checks1/30/20231/16/2024
high
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
160018EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1518)NessusHuawei Local Security Checks4/20/202210/31/2023
high
161790Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5458-1)NessusUbuntu Local Security Checks6/2/20227/10/2023
high
169611EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053)NessusHuawei Local Security Checks1/6/20239/11/2023
high
160627EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-1641)NessusHuawei Local Security Checks5/5/202210/30/2023
critical
163127EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2042)NessusHuawei Local Security Checks7/14/202210/18/2023
critical
165911EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541)NessusHuawei Local Security Checks10/9/202210/10/2023
high
159979EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1499)NessusHuawei Local Security Checks4/20/202211/1/2023
high
161528EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-1769)NessusHuawei Local Security Checks5/26/202210/26/2023
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
196297RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
174460Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6026-1)NessusUbuntu Local Security Checks4/19/202310/16/2023
critical
159775EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1441)NessusHuawei Local Security Checks4/18/202211/1/2023
critical
159784EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1462)NessusHuawei Local Security Checks4/18/202211/1/2023
critical
160164EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-1591)NessusHuawei Local Security Checks4/25/202210/31/2023
critical
160608EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2022-1617)NessusHuawei Local Security Checks5/5/202210/30/2023
critical
158195Amazon Linux AMI : vim (ALAS-2022-1567)NessusAmazon Linux Local Security Checks2/19/20222/20/2024
critical
167256Debian DLA-3182-1 : vim - LTS security updateNessusDebian Local Security Checks11/10/202210/5/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical