234617 | Vim < 9.1.1198 Argument Injection (GHSA-693p-m996-3rmf) | Nessus | Windows | medium |
234509 | Amazon Linux 2 : vim (ALAS-2025-2827) | Nessus | Amazon Linux Local Security Checks | low |
234334 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2025-932) | Nessus | Amazon Linux Local Security Checks | low |
233492 | Azure Linux 3.0 Security Update: vim (CVE-2025-29768) | Nessus | Azure Linux Local Security Checks | medium |
233333 | CBL Mariner 2.0 Security Update: vim (CVE-2025-29768) | Nessus | MarinerOS Local Security Checks | medium |
232842 | Fedora 40 : vim (2025-48305c69ad) | Nessus | Fedora Local Security Checks | medium |
232826 | Fedora 41 : vim (2025-7b21a14892) | Nessus | Fedora Local Security Checks | medium |
232682 | FreeBSD : vim -- potential data loss with zip.vim and specially crafted zip files (9cf03c96-ffa5-11ef-bb15-002590af0794) | Nessus | FreeBSD Local Security Checks | high |