212471 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2021-005) | Nessus | Amazon Linux Local Security Checks | high |
203869 | Photon OS 3.0: Vim PHSA-2021-3.0-0344 | Nessus | PhotonOS Local Security Checks | high |
203190 | Photon OS 4.0: Vim PHSA-2022-4.0-0153 | Nessus | PhotonOS Local Security Checks | critical |
198539 | RHEL 9 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
196297 | RHEL 9 : vim (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
173115 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | critical |
170811 | EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303) | Nessus | Huawei Local Security Checks | high |
169611 | EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053) | Nessus | Huawei Local Security Checks | high |
169350 | SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | critical |
168293 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1) | Nessus | SuSE Local Security Checks | high |
167256 | Debian DLA-3182-1 : vim - LTS security update | Nessus | Debian Local Security Checks | high |
166352 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | critical |
165911 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541) | Nessus | Huawei Local Security Checks | high |
164318 | GLSA-202208-32 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | critical |
160699 | EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2022-1699) | Nessus | Huawei Local Security Checks | high |
159870 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-1415) | Nessus | Huawei Local Security Checks | high |
159837 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-1389) | Nessus | Huawei Local Security Checks | high |
158978 | Debian DLA-2947-1 : vim - LTS security update | Nessus | Debian Local Security Checks | high |
158630 | openSUSE 15 Security Update : vim (openSUSE-SU-2022:0736-1) | Nessus | SuSE Local Security Checks | critical |
158593 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:0736-1) | Nessus | SuSE Local Security Checks | critical |
158461 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1283) | Nessus | Huawei Local Security Checks | high |
158400 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1248) | Nessus | Huawei Local Security Checks | high |
158366 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1260) | Nessus | Huawei Local Security Checks | high |
158275 | EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-1193) | Nessus | Huawei Local Security Checks | high |
158046 | Amazon Linux 2 : vim (ALAS-2022-1743) | Nessus | Amazon Linux Local Security Checks | high |
157195 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1020) | Nessus | Huawei Local Security Checks | high |
157185 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1040) | Nessus | Huawei Local Security Checks | high |
156877 | Amazon Linux AMI : vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | critical |
156577 | Photon OS 3.0: Vim PHSA-2022-3.0-0344 | Nessus | PhotonOS Local Security Checks | high |
155351 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Vim vulnerabilities (USN-5147-1) | Nessus | Ubuntu Local Security Checks | high |