203220 | Photon OS 4.0: Vim PHSA-2022-4.0-0178 | Nessus | PhotonOS Local Security Checks | high |
175057 | GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
173115 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | critical |
172992 | CBL Mariner 2.0 Security Update: vim (CVE-2022-1420) | Nessus | MarinerOS Local Security Checks | medium |
169350 | SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | critical |
167679 | AlmaLinux 9 : vim (ALSA-2022:5242) | Nessus | Alma Linux Local Security Checks | high |
166352 | Amazon Linux 2022 : (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | critical |
165247 | Ubuntu 20.04 LTS : Vim regression (USN-5613-2) | Nessus | Ubuntu Local Security Checks | high |
165188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5613-1) | Nessus | Ubuntu Local Security Checks | high |
164761 | Amazon Linux 2022 : (ALAS2022-2022-077) | Nessus | Amazon Linux Local Security Checks | high |
164318 | GLSA-202208-32 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
162807 | Oracle Linux 9 : vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | high |
162654 | RHEL 9 : vim (RHSA-2022:5242) | Nessus | Red Hat Local Security Checks | high |
162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | critical |
161996 | Amazon Linux AMI : vim (ALAS-2022-1597) | Nessus | Amazon Linux Local Security Checks | critical |
161934 | Amazon Linux 2 : vim (ALAS-2022-1805) | Nessus | Amazon Linux Local Security Checks | high |
160101 | Fedora 35 : 2:vim (2022-e304fffd34) | Nessus | Fedora Local Security Checks | high |