Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183889Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim ę¼ę“ž (USN-6452-1)NessusUbuntu Local Security Checks10/25/202311/2/2023
high
182631Amazon Linux 2ļ¼švim (ALAS-2023-2266)NessusAmazon Linux Local Security Checks10/5/202310/6/2023
high
182369Debian DLA-3588-1ļ¼švim - LTS 安å…ØꛓꖰNessusDebian Local Security Checks9/29/202310/23/2023
high
181254Slackware Linux 15.0 / 当前ē‰ˆ vim 多äøŖę¼ę“ž (SSA:2023-254-01)NessusSlackware Local Security Checks9/11/202310/6/2023
high
182464Amazon Linux 2023 : vim-common态vim-data态vim-default-editor (ALAS2023-2023-360)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
180543Vim < 9.0.1858NessusWindows9/6/202310/6/2023
high
182631Amazon Linux 2ļ¼švim (ALAS-2023-2266)NessusAmazon Linux Local Security Checks10/5/202310/6/2023
high
183889Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim 弱點 (USN-6452-1)NessusUbuntu Local Security Checks10/25/202311/2/2023
high
182484SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: vim (SUSE-SU-2023:3955-1)NessusSuSE Local Security Checks10/4/202310/13/2023
high
182501SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  : vim (SUSE-SU-2023:3942-1)NessusSuSE Local Security Checks10/4/202310/6/2023
high
182369Debian DLA-3588-1ļ¼švim - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks9/29/202310/23/2023
high
181254Slackware Linux 15.0 / ē•¶å‰ē‰ˆ vim 多個弱點 (SSA:2023-254-01)NessusSlackware Local Security Checks9/11/202310/6/2023
high
182715Amazon Linux AMIļ¼švim (ALAS-2023-1837)NessusAmazon Linux Local Security Checks10/6/202310/9/2023
high
189369macOS 14.x < 14.1 多äøŖę¼ę“ž (HT213984)NessusMacOS X Local Security Checks1/23/20248/7/2024
high
182464Amazon Linux 2023ļ¼švim-common态vim-data态vim-default-editor (ALAS2023-2023-360)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
180543Vim < 9.0.1858NessusWindows9/6/202310/6/2023
high
182501SUSE SLES12 Security Update : vim (SUSE-SU-2023:3942-1)NessusSuSE Local Security Checks10/4/202310/6/2023
high
188940EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2024-1050)NessusHuawei Local Security Checks1/16/20241/16/2024
high
182484SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2023:3955-1)NessusSuSE Local Security Checks10/4/202310/13/2023
high
189369macOS 14.x < 14.1 多個弱點 (HT213984)NessusMacOS X Local Security Checks1/23/20248/7/2024
high
182715Amazon Linux AMIļ¼švim (ALAS-2023-1837)NessusAmazon Linux Local Security Checks10/6/202310/9/2023
high
189369macOS 14.x < 14.1 ć®č¤‡ę•°ć®č„†å¼±ę€§ (HT213984)NessusMacOS X Local Security Checks1/23/20248/7/2024
high
181202Fedora 37: vim (2023-6436d808d4)NessusFedora Local Security Checks9/10/202310/6/2023
high
182715Amazon Linux AMI: vim (ALAS-2023-1837)NessusAmazon Linux Local Security Checks10/6/202310/9/2023
high
182464Amazon Linux 2023ļ¼švim-common态vim-data态vim-default-editor (ALAS2023-2023-360)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
180543Vim < 9.0.1858NessusWindows9/6/202310/6/2023
high
182631Amazon Linux 2 : vim (ALAS-2023-2266)NessusAmazon Linux Local Security Checks10/5/202310/6/2023
high
183889Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim ć®č„†å¼±ę€§ (USN-6452-1)NessusUbuntu Local Security Checks10/25/202311/2/2023
high
186259SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: vim (SUSE-SU-2023:4557-1)NessusSuSE Local Security Checks11/25/202312/8/2023
high
180592Fedora 38: vim (2023-5f29c4709a)NessusFedora Local Security Checks9/7/202310/6/2023
high
182369Debian DLA-3588-1 : vim - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks9/29/202310/23/2023
high
181254Slackware Linux 15.0/ current vim č¤‡ę•°ć®č„†å¼±ę€§ (SSA:2023-254-01)NessusSlackware Local Security Checks9/11/202310/6/2023
high
185182Fedora 39 : vim (2023-1c2c29a683)NessusFedora Local Security Checks11/7/202311/7/2023
high
198465RHEL 8 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
181254Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2023-254-01)NessusSlackware Local Security Checks9/11/202310/6/2023
high
188896EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-3233)NessusHuawei Local Security Checks1/16/20241/16/2024
high
192341EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2024-1450)NessusHuawei Local Security Checks3/21/20243/21/2024
high
188797EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-3288)NessusHuawei Local Security Checks1/16/20241/16/2024
high
182369Debian DLA-3588-1 : vim - LTS security updateNessusDebian Local Security Checks9/29/202310/23/2023
high
185182Fedora 39 : vim (2023-1c2c29a683)NessusFedora Local Security Checks11/7/202311/7/2023
high
180592Fedora 38 : vim (2023-5f29c4709a)NessusFedora Local Security Checks9/7/202310/6/2023
high
182715Amazon Linux AMI : vim (ALAS-2023-1837)NessusAmazon Linux Local Security Checks10/6/202310/9/2023
high
188727EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2024-1024)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188859EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-3320)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189369macOS 14.x < 14.1 Multiple Vulnerabilities (HT213984)NessusMacOS X Local Security Checks1/23/20248/7/2024
high
181202Fedora 37 : vim (2023-6436d808d4)NessusFedora Local Security Checks9/10/202310/6/2023
high
204577Photon OS 4.0: Vim PHSA-2023-4.0-0467NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
182464Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-360)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
180543Vim < 9.0.1858NessusWindows9/6/202310/6/2023
high
204040Photon OS 3.0: Vim PHSA-2023-3.0-0647NessusPhotonOS Local Security Checks7/24/20247/24/2024
high