Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173831Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5995-1)NessusUbuntu Local Security Checks4/4/202310/16/2023
high
163311Amazon Linux 2 : vim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
164766Amazon Linux 2022 : (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
164940SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:3229-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
163468Ubuntu 16.04 ESM : Vim vulnerability (USN-5533-1)NessusUbuntu Local Security Checks7/26/20227/10/2023
high
168183Debian DLA-3204-1 : vim - LTS security updateNessusDebian Local Security Checks11/24/20229/20/2023
critical
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
163852Amazon Linux AMI : vim (ALAS-2022-1628)NessusAmazon Linux Local Security Checks8/5/202210/16/2023
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical