Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184645Rocky Linux 8 : vim (RLSA-2022:0894)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
160627EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-1641)NessusHuawei Local Security Checks5/5/202210/30/2023
critical
163127EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2042)NessusHuawei Local Security Checks7/14/202210/18/2023
critical
158593SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:0736-1)NessusSuSE Local Security Checks3/5/20227/14/2023
critical
165911EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541)NessusHuawei Local Security Checks10/9/202210/10/2023
high
162373EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1918)NessusHuawei Local Security Checks6/17/202210/19/2023
high
161242Debian DLA-3011-1 : vim - LTS security updateNessusDebian Local Security Checks5/17/202210/27/2023
high
158947RHEL 8 : vim (RHSA-2022:0894)NessusRed Hat Local Security Checks3/15/20224/28/2024
critical
158630openSUSE 15 Security Update : vim (openSUSE-SU-2022:0736-1)NessusSuSE Local Security Checks3/5/202211/6/2023
critical
164761Amazon Linux 2022 : (ALAS2022-2022-077)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
158443Fedora 34 : 2:vim (2022-48bf3cb1c4)NessusFedora Local Security Checks2/25/202211/7/2023
high
160665EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1655)NessusHuawei Local Security Checks5/6/202210/30/2023
critical
162625Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5498-1)NessusUbuntu Local Security Checks6/30/20227/10/2023
high
165969EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594)NessusHuawei Local Security Checks10/10/202210/10/2023
critical
158968Oracle Linux 8 : vim (ELSA-2022-0894)NessusOracle Linux Local Security Checks3/16/202211/6/2023
critical
159555Amazon Linux AMI : vim (ALAS-2022-1579)NessusAmazon Linux Local Security Checks4/6/202211/2/2023
high
160652EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1669)NessusHuawei Local Security Checks5/6/202210/30/2023
critical
161934Amazon Linux 2 : vim (ALAS-2022-1805)NessusAmazon Linux Local Security Checks6/7/202210/25/2023
high
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
170811EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303)NessusHuawei Local Security Checks1/30/20231/16/2024
high
173831Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5995-1)NessusUbuntu Local Security Checks4/4/202310/16/2023
high
158944CentOS 8 : vim (CESA-2022:0894)NessusCentOS Local Security Checks3/15/202211/6/2023
critical
161996Amazon Linux AMI : vim (ALAS-2022-1597)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
critical
159775EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1441)NessusHuawei Local Security Checks4/18/202211/1/2023
critical
159784EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1462)NessusHuawei Local Security Checks4/18/202211/1/2023
critical
160164EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-1591)NessusHuawei Local Security Checks4/25/202210/31/2023
critical
160608EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2022-1617)NessusHuawei Local Security Checks5/5/202210/30/2023
critical
175194EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736)NessusHuawei Local Security Checks5/7/20231/16/2024
critical
167256Debian DLA-3182-1 : vim - LTS security updateNessusDebian Local Security Checks11/10/202210/5/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical