211239 | Fedora 37 : vim (2022-4bc60c32a2) | Nessus | Fedora Local Security Checks | high |
203990 | Photon OS 3.0: Vim PHSA-2023-3.0-0568 | Nessus | PhotonOS Local Security Checks | high |
203253 | Photon OS 4.0: Vim PHSA-2023-4.0-0380 | Nessus | PhotonOS Local Security Checks | high |
198539 | RHEL 9 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
198465 | RHEL 8 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6420-1) | Nessus | Ubuntu Local Security Checks | critical |
178894 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2023-2442) | Nessus | Huawei Local Security Checks | critical |
177157 | EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2023-2251) | Nessus | Huawei Local Security Checks | critical |
176866 | EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080) | Nessus | Huawei Local Security Checks | critical |
176796 | EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132) | Nessus | Huawei Local Security Checks | critical |
175194 | EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736) | Nessus | Huawei Local Security Checks | critical |
175057 | GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
173954 | Amazon Linux AMI : vim (ALAS-2023-1716) | Nessus | Amazon Linux Local Security Checks | high |
173603 | CBL Mariner 2.0 Security Update: vim (CVE-2022-3256) | Nessus | MarinerOS Local Security Checks | high |
173104 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117) | Nessus | Amazon Linux Local Security Checks | high |
172351 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-1518) | Nessus | Huawei Local Security Checks | high |
172151 | Amazon Linux 2 : vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | high |
170014 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1025) | Nessus | Huawei Local Security Checks | high |
169818 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1158) | Nessus | Huawei Local Security Checks | high |
169763 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1208) | Nessus | Huawei Local Security Checks | high |
169744 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1238) | Nessus | Huawei Local Security Checks | high |
169740 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179) | Nessus | Huawei Local Security Checks | high |
169542 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1050) | Nessus | Huawei Local Security Checks | high |
169076 | Fedora 36 : vim (2022-40161673a3) | Nessus | Fedora Local Security Checks | high |
169019 | Fedora 35 : vim (2022-fff548cfab) | Nessus | Fedora Local Security Checks | high |
168971 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2835) | Nessus | Huawei Local Security Checks | high |
168965 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2861) | Nessus | Huawei Local Security Checks | high |
168642 | Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5775-1) | Nessus | Ubuntu Local Security Checks | high |
168522 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-2810) | Nessus | Huawei Local Security Checks | high |
168183 | Debian DLA-3204-1 : vim - LTS security update | Nessus | Debian Local Security Checks | critical |
168103 | Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | high |
167424 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2783) | Nessus | Huawei Local Security Checks | high |
167369 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2748) | Nessus | Huawei Local Security Checks | high |