204018 | Photon OS 3.0: Vim PHSA-2023-3.0-0522 | Nessus | PhotonOS Local Security Checks | high |
203243 | Photon OS 4.0: Vim PHSA-2023-4.0-0324 | Nessus | PhotonOS Local Security Checks | high |
191193 | CentOS 9 : vim-8.2.2637-20.el9 | Nessus | CentOS Local Security Checks | high |
175057 | GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
173987 | Rocky Linux 9 : vim (RLSA-2023:0958) | Nessus | Rocky Linux Local Security Checks | high |
173954 | Amazon Linux AMI : vim (ALAS-2023-1716) | Nessus | Amazon Linux Local Security Checks | high |
173104 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117) | Nessus | Amazon Linux Local Security Checks | high |
173039 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5963-1) | Nessus | Ubuntu Local Security Checks | high |
172151 | Amazon Linux 2 : vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | high |
171998 | Oracle Linux 9 : vim (ELSA-2023-0958) | Nessus | Oracle Linux Local Security Checks | high |
171988 | AlmaLinux 9 : vim (ALSA-2023:0958) | Nessus | Alma Linux Local Security Checks | high |
171987 | RHEL 9 : vim (RHSA-2023:0958) | Nessus | Red Hat Local Security Checks | high |
171612 | Fedora 36 : vim (2023-93fb5b08eb) | Nessus | Fedora Local Security Checks | high |
171385 | Fedora 37 : vim (2023-2db4df65c3) | Nessus | Fedora Local Security Checks | high |
170913 | Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5836-1) | Nessus | Ubuntu Local Security Checks | high |