168103 | Slackware Linux 15.0/ ęę°ē vim ć®čå¼±ę§ (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | 11/22/2022 | 10/2/2023 | high |
169019 | Fedora 35: 2: vim (2022-fff548cfab) | Nessus | Fedora Local Security Checks | 12/21/2022 | 9/12/2023 | high |
169076 | Fedora 36: 2: vim (2022-40161673a3) | Nessus | Fedora Local Security Checks | 12/22/2022 | 9/12/2023 | high |
168103 | Slackware Linux 15.0/å½å vim ę¼ę“ (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | 11/22/2022 | 10/2/2023 | high |
168103 | Slackware Linux 15.0/ęę°ē vim å¼±é» (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | 11/22/2022 | 10/2/2023 | high |
173603 | CBL Mariner 2.0 Security Update: vim (CVE-2022-3256) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/29/2023 | high |
169076 | Fedora 36 : 2:vim (2022-40161673a3) | Nessus | Fedora Local Security Checks | 12/22/2022 | 9/12/2023 | high |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim ć®čå¼±ę§ (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 10/9/2023 | 8/28/2024 | critical |
172151 | Amazon Linux 2: vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 8/31/2023 | high |
168183 | Debian DLA-3204-1: vim - LTS ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
173104 | Amazon Linux 2023 : vim-commonćvim-dataćvim-default-editor (ALAS2023-2023-117) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 5/11/2023 | high |
173954 | Amazon Linux AMI: vim (ALAS-2023-1716) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 4/19/2023 | high |
168642 | Ubuntu 16.04 ESM : Vimć®čå¼±ę§ (USN-5775-1 ) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
168642 | Ubuntu 16.04 ESMļ¼Vim å¼±é» (USN-5775-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
173954 | Amazon Linux AMIļ¼vim (ALAS-2023-1716) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 4/19/2023 | high |
173104 | Amazon Linux 2023ļ¼vim-commonćvim-dataćvim-default-editor (ALAS2023-2023-117) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 5/11/2023 | high |
168642 | Ubuntu 16.04 ESMļ¼Vim ę¼ę“ (USN-5775-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
173954 | Amazon Linux AMIļ¼vim (ALAS-2023-1716) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 4/19/2023 | high |
173104 | Amazon Linux 2023ļ¼vim-commonćvim-dataćvim-default-editor (ALAS2023-2023-117) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 5/11/2023 | high |
168965 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2861) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | high |
169019 | Fedora 35 : 2:vim (2022-fff548cfab) | Nessus | Fedora Local Security Checks | 12/21/2022 | 9/12/2023 | high |
176796 | EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
176866 | EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
172151 | Amazon Linux 2ļ¼vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 8/31/2023 | high |
168183 | Debian DLA-3204-1ļ¼vim - LTS å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
175057 | GLSA-202305-16ļ¼VimćgVimļ¼å¤åå¼±é» | Nessus | Gentoo Local Security Checks | 5/3/2023 | 5/3/2023 | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTSļ¼Vim å¼±é» (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 10/9/2023 | 8/28/2024 | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTSļ¼Vim ę¼ę“ (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 10/9/2023 | 8/28/2024 | critical |
168183 | Debian DLA-3204-1ļ¼vim - LTS å®å
Øę“ę° | Nessus | Debian Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
172151 | Amazon Linux 2ļ¼vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 8/31/2023 | high |
175057 | GLSA-202305-16 : VimćgVimļ¼å¤äøŖę¼ę“ | Nessus | Gentoo Local Security Checks | 5/3/2023 | 5/3/2023 | critical |
178894 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2023-2442) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 10/9/2023 | 8/28/2024 | critical |
167424 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2783) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | high |
175057 | GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2023 | 5/3/2023 | critical |
168183 | Debian DLA-3204-1 : vim - LTS security update | Nessus | Debian Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
169818 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1158) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/8/2023 | high |
172151 | Amazon Linux 2 : vim (ALAS-2023-1975) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 8/31/2023 | high |
203990 | Photon OS 3.0: Vim PHSA-2023-3.0-0568 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
198539 | RHEL 9 : vim (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/8/2024 | critical |
172351 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-1518) | Nessus | Huawei Local Security Checks | 3/9/2023 | 8/31/2023 | high |
168103 | Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | 11/22/2022 | 10/2/2023 | high |
167369 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2748) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | high |
169740 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/11/2023 | high |
169763 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1208) | Nessus | Huawei Local Security Checks | 1/10/2023 | 1/16/2024 | high |
168522 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-2810) | Nessus | Huawei Local Security Checks | 12/8/2022 | 9/20/2023 | high |
168642 | Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5775-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
170014 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1025) | Nessus | Huawei Local Security Checks | 1/13/2023 | 9/7/2023 | high |
169744 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1238) | Nessus | Huawei Local Security Checks | 1/10/2023 | 1/16/2024 | high |
169542 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1050) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | high |