Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162807Oracle Linux 9: vim (ELSA-2022-5242)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162807Oracle Linux 9ļ¼švim (ELSA-2022-5242)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162807Oracle Linux 9ļ¼švim (ELSA-2022-5242)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
168183Debian DLA-3204-1: vim - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks11/24/20229/20/2023
critical
165247Ubuntu 20.04LTS: Vim ć®å›žåø° (USN-5613-2)NessusUbuntu Local Security Checks9/19/20227/12/2023
high
165188Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS: Vimć®č„†å¼±ę€§ (USN-5613-1 )NessusUbuntu Local Security Checks9/15/20227/12/2023
high
162654RHEL 9: vim (RHSA-2022: 5242)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
163311Amazon Linux 2: vim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
165247Ubuntu 20.04 LTSļ¼šVim 回ę­ø (USN-5613-2)NessusUbuntu Local Security Checks9/19/20227/12/2023
high
168183Debian DLA-3204-1ļ¼švim - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks11/24/20229/20/2023
critical
175057GLSA-202305-16ļ¼šVim态gVimļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks5/3/20235/3/2023
critical
175057GLSA-202305-16 : Vim态gVimļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks5/3/20235/3/2023
critical
168183Debian DLA-3204-1ļ¼švim - LTS 安å…ØꛓꖰNessusDebian Local Security Checks11/24/20229/20/2023
critical
165247Ubuntu 20.04 LTSļ¼šVim 回归 (USN-5613-2)NessusUbuntu Local Security Checks9/19/20227/12/2023
high
162654RHEL 9ļ¼švim (RHSA-2022: 5242)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
165188Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šVim 弱點 (USN-5613-1)NessusUbuntu Local Security Checks9/15/20227/12/2023
high
163311Amazon Linux 2ļ¼švim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
162643RHEL 8: vim (RHSA-2022: 5319)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
162677Oracle Linux 8: vim (ELSA-2022-5319)NessusOracle Linux Local Security Checks7/1/202210/19/2023
high
164766Amazon Linux 2022 : (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
162643RHEL 8ļ¼švim (RHSA-2022: 5319)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
162677Oracle Linux 8ļ¼švim (ELSA-2022-5319)NessusOracle Linux Local Security Checks7/1/202210/19/2023
high
164766Amazon Linux 2022: (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
162643RHEL 8ļ¼švim (RHSA-2022: 5319)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
162677Oracle Linux 8ļ¼švim (ELSA-2022-5319)NessusOracle Linux Local Security Checks7/1/202210/19/2023
high
164766Amazon Linux 2022ļ¼š(ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
164766Amazon Linux 2022 : (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
165415EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2022-2369)NessusHuawei Local Security Checks9/24/202210/10/2023
high
173512CBL Mariner 2.0 Security Update: vim (CVE-2022-1621)NessusMarinerOS Local Security Checks3/28/20238/29/2023
high
175194EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736)NessusHuawei Local Security Checks5/7/20231/16/2024
critical
162643RHEL 8 : vim (RHSA-2022:5319)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
162677Oracle Linux 8 : vim (ELSA-2022-5319)NessusOracle Linux Local Security Checks7/1/202210/19/2023
high
165188Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5613-1)NessusUbuntu Local Security Checks9/15/20227/12/2023
high
165969EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594)NessusHuawei Local Security Checks10/10/202210/10/2023
critical
167679AlmaLinux 9 : vim (ALSA-2022:5242)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
162654RHEL 9 : vim (RHSA-2022:5242)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
163311Amazon Linux 2 : vim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
164167EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-2282)NessusHuawei Local Security Checks8/17/202210/16/2023
high
165188Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šVim ę¼ę“ž (USN-5613-1)NessusUbuntu Local Security Checks9/15/20227/12/2023
high
162654RHEL 9ļ¼švim (RHSA-2022: 5242)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
163311Amazon Linux 2ļ¼švim (ALAS-2022-1829)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
high
170811EulerOS Virtualization 3.0.2.2 : vim (EulerOS-SA-2023-1303)NessusHuawei Local Security Checks1/30/20231/16/2024
high
166659EulerOS 2.0 SP3 : vim (EulerOS-SA-2022-2639)NessusHuawei Local Security Checks10/28/202210/6/2023
high
162807Oracle Linux 9 : vim (ELSA-2022-5242)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162873EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1984)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163173EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2123)NessusHuawei Local Security Checks7/14/202210/18/2023
high
163212EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2103)NessusHuawei Local Security Checks7/15/202210/17/2023
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
168183Debian DLA-3204-1 : vim - LTS security updateNessusDebian Local Security Checks11/24/20229/20/2023
critical
165911EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-2541)NessusHuawei Local Security Checks10/9/202210/10/2023
high