Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164766Amazon Linux 2022 : (ALAS2022-2022-116)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
153779Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Vim vulnerabilities (USN-5093-1)NessusUbuntu Local Security Checks9/29/20218/27/2024
high
154806EulerOS 2.0 SP8 : vim (EulerOS-SA-2021-2650)NessusHuawei Local Security Checks11/2/202111/27/2023
high
157985EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-1103)NessusHuawei Local Security Checks2/12/202211/9/2023
high
156401EulerOS 2.0 SP9 : vim (EulerOS-SA-2021-2921)NessusHuawei Local Security Checks12/30/202111/21/2023
high
156413EulerOS 2.0 SP9 : vim (EulerOS-SA-2021-2913)NessusHuawei Local Security Checks12/30/202111/21/2023
high
153093Fedora 34 : 2:vim (2021-5fa81a2b04)NessusFedora Local Security Checks9/7/202112/1/2023
high
153501Photon OS 3.0: Vim PHSA-2021-3.0-0300NessusPhotonOS Local Security Checks9/21/20217/22/2024
high
153502Photon OS 4.0: Vim PHSA-2021-4.0-0101NessusPhotonOS Local Security Checks9/21/20217/23/2024
high
164318GLSA-202208-32 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical