164766 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
163894 | Oracle Linux 8 : vim (ELSA-2022-5813) | Nessus | Oracle Linux Local Security Checks | 2022/8/6 | 2024/10/23 | high |
164133 | Rocky Linux 8 : vim (RLSA-2022:5813) | Nessus | Rocky Linux Local Security Checks | 2022/8/16 | 2023/11/6 | high |
185018 | Rocky Linux 9 : vim (RLSA-2022:5942) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/12/22 | high |
163894 | Oracle Linux 8:vim (ELSA-2022-5813) | Nessus | Oracle Linux Local Security Checks | 2022/8/6 | 2024/10/23 | high |
164766 | Amazon Linux 2022: (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
185018 | Rocky Linux 9vim (RLSA-2022:5942) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/12/22 | high |
164133 | Rocky Linux 8vim (RLSA-2022:5813) | Nessus | Rocky Linux Local Security Checks | 2022/8/16 | 2023/11/6 | high |
163795 | RHEL 8 : vim (RHSA-2022:5813) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2024/11/7 | high |
173831 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5995-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
173530 | CBL Mariner 2.0 Security Update: vim (CVE-2022-1785) | Nessus | MarinerOS Local Security Checks | 2023/3/28 | 2023/8/29 | high |
164247 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2263) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2023/10/13 | high |
162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2023/7/13 | critical |
203323 | Photon OS 4.0: Vim PHSA-2022-4.0-0199 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
167681 | AlmaLinux 9 : vim (ALSA-2022:5942) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
173115 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022 : (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
163852 | Amazon Linux AMI:vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | 2022/8/5 | 2024/12/11 | high |
164004 | Oracle Linux 9 : vim (ELSA-2022-5942) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
233548 | Debian dla-4097 : vim - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/30 | 2025/3/30 | high |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
163852 | Amazon Linux AMI:vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | 2022/8/5 | 2024/12/11 | high |
164004 | Oracle Linux 9:vim (ELSA-2022-5942) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
164318 | GLSA-202208-32: Vim、gVim:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
233548 | Debian dla-4097:vim - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/30 | 2025/3/30 | high |
163852 | Amazon Linux AMI:vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | 2022/8/5 | 2024/12/11 | high |
164004 | Oracle Linux 9:vim (ELSA-2022-5942) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
164318 | GLSA-202208-32:Vim、gVim:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
233548 | Debian dla-4097:vim - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/30 | 2025/3/30 | high |
165039 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2307) | Nessus | Huawei Local Security Checks | 2022/9/14 | 2023/10/12 | high |
165387 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-2405) | Nessus | Huawei Local Security Checks | 2022/9/23 | 2023/10/11 | high |
169323 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2897) | Nessus | Huawei Local Security Checks | 2022/12/27 | 2023/9/12 | high |
163852 | Amazon Linux AMI : vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | 2022/8/5 | 2024/12/11 | high |
164318 | GLSA-202208-32 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
173115 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
164004 | Oracle Linux 9 : vim (ELSA-2022-5942) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
166352 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
203845 | Photon OS 3.0: Vim PHSA-2022-3.0-0404 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
233548 | Debian dla-4097 : vim - security update | Nessus | Debian Local Security Checks | 2025/3/30 | 2025/3/30 | high |