213065 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2024:4330-1) | Nessus | SuSE Local Security Checks | medium |
212894 | CBL Mariner 2.0 Security Update: vim (CVE-2024-47814) | Nessus | MarinerOS Local Security Checks | low |
212656 | EulerOS 2.0 SP12 : vim (EulerOS-SA-2024-2960) | Nessus | Huawei Local Security Checks | medium |
212631 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2024-2989) | Nessus | Huawei Local Security Checks | medium |
212617 | EulerOS 2.0 SP12 : vim (EulerOS-SA-2024-2944) | Nessus | Huawei Local Security Checks | medium |
212611 | EulerOS 2.0 SP11 : xmlrpc-c (EulerOS-SA-2024-2975) | Nessus | Huawei Local Security Checks | medium |
211920 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Vim vulnerability (USN-7131-1) | Nessus | Ubuntu Local Security Checks | low |
211367 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2024-761) | Nessus | Amazon Linux Local Security Checks | medium |
209103 | Photon OS 5.0: Vim PHSA-2024-5.0-0383 | Nessus | PhotonOS Local Security Checks | low |
209102 | Photon OS 4.0: Vim PHSA-2024-4.0-0700 | Nessus | PhotonOS Local Security Checks | low |
208441 | Vim 9.1.0764 (GHSA-rj48-v4mq-j4vg) | Nessus | Windows | low |