Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
196374RHEL 7 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
163311Amazon Linux 2 : vim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
179306Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6270-1)NessusUbuntu Local Security Checks8/3/20238/3/2023
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
164940SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:3229-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
164766Amazon Linux 2022 : (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
163852Amazon Linux AMI : vim (ALAS-2022-1628)NessusAmazon Linux Local Security Checks8/5/202210/16/2023
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
196324RHEL 6 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical