Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166356Amazon Linux AMI : vim (ALAS-2022-1639)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
204041Photon OS 3.0: Vim PHSA-2023-3.0-0554NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
198539RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/202410/8/2024
critical
196374RHEL 7 : vim (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks5/11/20245/31/2024
critical
166395Amazon Linux 2 : vim (ALAS-2022-1868)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
164940SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:3229-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
198465RHEL 8 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/202410/8/2024
critical
164261Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2022-229-01)NessusSlackware Local Security Checks8/18/202210/13/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
203479Photon OS 4.0: Vim PHSA-2023-4.0-0359NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks3/21/20232/20/2024
critical
180004Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6302-1)NessusUbuntu Local Security Checks8/21/20238/28/2024
high
196324RHEL 6 : vim (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks5/11/20245/31/2024
critical