Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169076Fedora 36 : 2:vim (2022-40161673a3)NessusFedora Local Security Checks12/22/20229/12/2023
high
169019Fedora 35: 2: vim (2022-fff548cfab)NessusFedora Local Security Checks12/21/20229/12/2023
high
169076Fedora 36: 2: vim (2022-40161673a3)NessusFedora Local Security Checks12/22/20229/12/2023
high
203990Photon OS 3.0: Vim PHSA-2023-3.0-0568NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
198539RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
173104Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks3/21/20235/11/2023
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6420-1)NessusUbuntu Local Security Checks10/9/20238/28/2024
critical
172151Amazon Linux 2 : vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
high
173104Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks3/21/20235/11/2023
high
169019Fedora 35 : 2:vim (2022-fff548cfab)NessusFedora Local Security Checks12/21/20229/12/2023
high
173549CBL Mariner 2.0 Security Update: vim (CVE-2022-3278)NessusMarinerOS Local Security Checks3/28/20238/29/2023
medium
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim の脆弱性 (USN-6420-1)NessusUbuntu Local Security Checks10/9/20238/28/2024
critical
172151Amazon Linux 2: vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
high
175057GLSA-202305-16 : Vim、gVim:多个漏洞NessusGentoo Local Security Checks5/3/20235/3/2023
critical
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-6420-1)NessusUbuntu Local Security Checks10/9/20238/28/2024
critical
172151Amazon Linux 2:vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
high
173104Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks3/21/20235/11/2023
high
168293SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
169350SUSE SLES12セキュリティ更新: vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
203253Photon OS 4.0: Vim PHSA-2023-4.0-0380NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
173104Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks3/21/20235/11/2023
high
168293SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks12/28/20227/14/2023
critical
175057GLSA-202305-16:Vim、gVim:多個弱點NessusGentoo Local Security Checks5/3/20235/3/2023
critical
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS:Vim 弱點 (USN-6420-1)NessusUbuntu Local Security Checks10/9/20238/28/2024
critical
172151Amazon Linux 2:vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
high