Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
161934Amazon Linux 2 : vim (ALAS-2022-1805)NessusAmazon Linux Local Security Checks6/7/202210/25/2023
high
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
161996Amazon Linux AMI : vim (ALAS-2022-1597)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
critical
172929CBL Mariner 2.0 Security Update: vim (CVE-2022-1381)NessusMarinerOS Local Security Checks3/20/20238/29/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
160101Fedora 35 : 2:vim (2022-e304fffd34)NessusFedora Local Security Checks4/23/202210/31/2023
high
164761Amazon Linux 2022 : (ALAS2022-2022-077)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical