204548 | Photon OS 4.0: Vim PHSA-2024-4.0-0567 | Nessus | PhotonOS Local Security Checks | high |
204162 | Photon OS 5.0: Vim PHSA-2024-5.0-0212 | Nessus | PhotonOS Local Security Checks | high |
198539 | RHEL 9 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
198465 | RHEL 8 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
193351 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2024:1287-1) | Nessus | SuSE Local Security Checks | high |
192219 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Vim vulnerability (USN-6698-1) | Nessus | Ubuntu Local Security Checks | high |
192138 | SUSE SLES15 Security Update : vim (SUSE-SU-2024:0871-1) | Nessus | SuSE Local Security Checks | high |
191702 | SUSE SLES12 Security Update : vim (SUSE-SU-2024:0783-1) | Nessus | SuSE Local Security Checks | high |
190734 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2024-518) | Nessus | Amazon Linux Local Security Checks | high |
190729 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2024-536) | Nessus | Amazon Linux Local Security Checks | high |
190570 | Fedora 39 : vim (2024-12513b5cee) | Nessus | Fedora Local Security Checks | high |
190567 | Fedora 38 : vim (2024-1c85d5b179) | Nessus | Fedora Local Security Checks | high |
190020 | Amazon Linux 2 : vim (ALAS-2024-2452) | Nessus | Amazon Linux Local Security Checks | high |