204379 | Photon OS 5.0: Vim PHSA-2023-5.0-0154 | Nessus | PhotonOS Local Security Checks | medium |
204156 | Photon OS 4.0: Vim PHSA-2023-4.0-0520 | Nessus | PhotonOS Local Security Checks | medium |
203932 | Photon OS 3.0: Vim PHSA-2023-3.0-0692 | Nessus | PhotonOS Local Security Checks | medium |
198539 | RHEL 9 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
198465 | RHEL 8 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
193351 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2024:1287-1) | Nessus | SuSE Local Security Checks | high |
192425 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2024-1465) | Nessus | Huawei Local Security Checks | medium |
192422 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2024-1480) | Nessus | Huawei Local Security Checks | medium |
192381 | EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2024-1422) | Nessus | Huawei Local Security Checks | high |
192341 | EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2024-1450) | Nessus | Huawei Local Security Checks | high |
192138 | SUSE SLES15 Security Update : vim (SUSE-SU-2024:0871-1) | Nessus | SuSE Local Security Checks | high |
192069 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2024-1393) | Nessus | Huawei Local Security Checks | high |
192061 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2024-1372) | Nessus | Huawei Local Security Checks | high |
191702 | SUSE SLES12 Security Update : vim (SUSE-SU-2024:0783-1) | Nessus | SuSE Local Security Checks | high |
190296 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2024-1209) | Nessus | Huawei Local Security Checks | medium |
190258 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2024-1189) | Nessus | Huawei Local Security Checks | medium |
189693 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2024-1130) | Nessus | Huawei Local Security Checks | medium |
189686 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2024-1114) | Nessus | Huawei Local Security Checks | medium |
188888 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2024-1099) | Nessus | Huawei Local Security Checks | high |
188779 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2024-1075) | Nessus | Huawei Local Security Checks | high |
187709 | Amazon Linux AMI : vim (ALAS-2024-1902) | Nessus | Amazon Linux Local Security Checks | medium |
186991 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim vulnerabilities (USN-6557-1) | Nessus | Ubuntu Local Security Checks | high |
186977 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-447) | Nessus | Amazon Linux Local Security Checks | medium |
186559 | Amazon Linux 2 : vim (ALAS-2023-2353) | Nessus | Amazon Linux Local Security Checks | medium |
186426 | Vim < 9.0.2110 | Nessus | Windows | medium |
186278 | Fedora 38 : vim (2023-eec2cdb7ed) | Nessus | Fedora Local Security Checks | medium |
186272 | Fedora 37 : vim (2023-ce3f7d4818) | Nessus | Fedora Local Security Checks | medium |
186243 | Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2023-328-01) | Nessus | Slackware Local Security Checks | medium |
186222 | Fedora 39 : vim (2023-45cf2b4014) | Nessus | Fedora Local Security Checks | medium |