Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169076Fedora 36 : 2:vim (2022-40161673a3)NessusFedora Local Security Checks12/22/20229/12/2023
high
173603CBL Mariner 2.0 Security Update: vim (CVE-2022-3256)NessusMarinerOS Local Security Checks3/28/20238/29/2023
high
176796EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
176866EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
168965EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2861)NessusHuawei Local Security Checks12/21/20229/12/2023
high
169019Fedora 35 : 2:vim (2022-fff548cfab)NessusFedora Local Security Checks12/21/20229/12/2023
high
167369EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2748)NessusHuawei Local Security Checks11/14/202210/4/2023
high
169763EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1208)NessusHuawei Local Security Checks1/10/20231/16/2024
high
169740EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179)NessusHuawei Local Security Checks1/10/20239/11/2023
high
168522EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-2810)NessusHuawei Local Security Checks12/8/20229/20/2023
high
168103Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-266-01)NessusSlackware Local Security Checks11/22/202210/2/2023
high
172351EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-1518)NessusHuawei Local Security Checks3/9/20238/31/2023
high
169818EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1158)NessusHuawei Local Security Checks1/10/20239/8/2023
high
167424EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2783)NessusHuawei Local Security Checks11/14/202210/4/2023
high
178894EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2023-2442)NessusHuawei Local Security Checks7/26/20237/26/2023
critical
168183Debian DLA-3204-1 : vim - LTS security updateNessusDebian Local Security Checks11/24/20229/20/2023
critical
172151Amazon Linux 2 : vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
high
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6420-1)NessusUbuntu Local Security Checks10/9/202310/9/2023
critical
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
177157EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2023-2251)NessusHuawei Local Security Checks6/13/20231/16/2024
critical
169542EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1050)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169744EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1238)NessusHuawei Local Security Checks1/10/20231/16/2024
high
170014EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1025)NessusHuawei Local Security Checks1/13/20239/7/2023
high
168971EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2835)NessusHuawei Local Security Checks12/21/20229/12/2023
high
173954Amazon Linux AMI : vim (ALAS-2023-1716)NessusAmazon Linux Local Security Checks4/6/20234/19/2023
high
168642Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5775-1)NessusUbuntu Local Security Checks12/12/20227/10/2023
high
173104Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks3/21/20235/11/2023
high
175194EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736)NessusHuawei Local Security Checks5/7/20231/16/2024
critical