Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170913Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5836-1)NessusUbuntu Local Security Checks1/31/20237/10/2023
high
172710EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1568)NessusHuawei Local Security Checks3/19/20238/30/2023
critical
169926Fedora 36 : vim (2023-208f2107d5)NessusFedora Local Security Checks1/12/20234/29/2024
high
173444macOS 13.x < 13.3 Multiple Vulnerabilities (HT213670)NessusMacOS X Local Security Checks3/27/202310/24/2023
critical
172909CBL Mariner 2.0 Security Update: vim (CVE-2023-0049)NessusMarinerOS Local Security Checks3/20/20238/29/2023
high
173039Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5963-1)NessusUbuntu Local Security Checks3/20/202310/16/2023
high
171019Amazon Linux AMI : (ALAS-2023-1681)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
high
175757EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
177157EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2023-2251)NessusHuawei Local Security Checks6/13/20231/16/2024
critical
176796EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
176866EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
174832EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1684)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
174877EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1650)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
196324RHEL 6 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
175243EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1796)NessusHuawei Local Security Checks5/8/20235/8/2023
high
175250EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1774)NessusHuawei Local Security Checks5/8/20235/8/2023
high
172314EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
174192EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-1613)NessusHuawei Local Security Checks4/13/20234/19/2023
critical
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks6/9/20236/9/2023
critical
170901SUSE SLES12 Security Update : vim (SUSE-SU-2023:0209-1)NessusSuSE Local Security Checks1/31/20237/14/2023
critical
169574Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2023-004-01)NessusSlackware Local Security Checks1/5/20239/11/2023
high
170900SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2023:0211-1)NessusSuSE Local Security Checks1/31/20237/14/2023
high
194630Fedora 37 : vim (2023-0f6a9433cf)NessusFedora Local Security Checks4/29/20244/29/2024
high
172292EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
171043Amazon Linux 2 : (ALAS-2023-1927)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
high
175794EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1912)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
172729EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1543)NessusHuawei Local Security Checks3/19/20238/30/2023
critical
178894EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2023-2442)NessusHuawei Local Security Checks7/26/20237/26/2023
critical
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical