Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165247Ubuntu 20.04 LTS : Vim regression (USN-5613-2)NessusUbuntu Local Security Checks9/19/20227/12/2023
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
165188Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5613-1)NessusUbuntu Local Security Checks9/15/20227/12/2023
high
167679AlmaLinux 9 : vim (ALSA-2022:5242)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
172992CBL Mariner 2.0 Security Update: vim (CVE-2022-1420)NessusMarinerOS Local Security Checks3/20/20238/29/2023
medium
162654RHEL 9 : vim (RHSA-2022:5242)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
161996Amazon Linux AMI : vim (ALAS-2022-1597)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
critical
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
161934Amazon Linux 2 : vim (ALAS-2022-1805)NessusAmazon Linux Local Security Checks6/7/202210/25/2023
high
162807Oracle Linux 9 : vim (ELSA-2022-5242)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162382SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
160101Fedora 35 : 2:vim (2022-e304fffd34)NessusFedora Local Security Checks4/23/202210/31/2023
high
164761Amazon Linux 2022 : (ALAS2022-2022-077)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical