搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
166395Amazon Linux 2:vim (ALAS-2022-1868)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
175057GLSA-202305-16:Vim、gVim:多個弱點NessusGentoo Local Security Checks2023/5/32023/5/3
critical
166395Amazon Linux 2:vim (ALAS-2022-1868)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
175057GLSA-202305-16 : Vim、gVim:多个漏洞NessusGentoo Local Security Checks2023/5/32023/5/3
critical
166395Amazon Linux 2:vim (ALAS-2022-1868)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/32023/5/3
critical
169818EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1158)NessusHuawei Local Security Checks2023/1/102023/9/8
high
173534CBL Mariner 2.0 Security Update: vim (CVE-2022-3099)NessusMarinerOS Local Security Checks2023/3/282023/8/29
high
167424EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2783)NessusHuawei Local Security Checks2022/11/142023/10/4
high
164796Slackware Linux 15.0/当前 vim 漏洞 (SSA:2022-249-03)NessusSlackware Local Security Checks2022/9/72023/10/12
high
167256Debian DLA-3182-1:vim - LTS 安全更新NessusDebian Local Security Checks2022/11/102023/10/5
high
168642Ubuntu 16.04 ESM:Vim 漏洞 (USN-5775-1)NessusUbuntu Local Security Checks2022/12/122024/8/27
high
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
critical
173115Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks2023/3/212024/2/20
critical
180004Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim の脆弱性 (USN-6302-1)NessusUbuntu Local Security Checks2023/8/212024/8/28
high
164796Slackware Linux 15.0 / 最新版 vim の脆弱性 (SSA:2022-249-03)NessusSlackware Local Security Checks2022/9/72023/10/12
high
168293SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
169350SUSE SLES12セキュリティ更新: vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks2022/12/282023/7/14
critical
167256DebianDLA-3182-1: vim - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/102023/10/5
high
168642Ubuntu 16.04 ESM : Vimの脆弱性 (USN-5775-1 )NessusUbuntu Local Security Checks2022/12/122024/8/27
high
166352Amazon Linux 2022:(ALAS2022-2022-155)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
critical
173115Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks2023/3/212024/2/20
critical
180004Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS:Vim 弱點 (USN-6302-1)NessusUbuntu Local Security Checks2023/8/212024/8/28
high
164796Slackware Linux 15.0/最新版 vim 弱點 (SSA:2022-249-03)NessusSlackware Local Security Checks2022/9/72023/10/12
high
168642Ubuntu 16.04 ESM:Vim 弱點 (USN-5775-1)NessusUbuntu Local Security Checks2022/12/122024/8/27
high
167256Debian DLA-3182-1:vim - LTS 安全性更新NessusDebian Local Security Checks2022/11/102023/10/5
high
168965EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2861)NessusHuawei Local Security Checks2022/12/212023/9/12
high
180004Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6302-1)NessusUbuntu Local Security Checks2023/8/212024/8/28
high
166352Amazon Linux 2022 : (ALAS2022-2022-155)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
critical
173115Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks2023/3/212024/2/20
critical
203990Photon OS 3.0: Vim PHSA-2023-3.0-0568NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
169740EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179)NessusHuawei Local Security Checks2023/1/102023/9/11
high
167369EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2748)NessusHuawei Local Security Checks2022/11/142023/10/4
high
169763EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1208)NessusHuawei Local Security Checks2023/1/102024/1/16
high
198539RHEL 9 : vim (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/10/8
critical
166395Amazon Linux 2 : vim (ALAS-2022-1868)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
166352Amazon Linux 2022:(ALAS2022-2022-155)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
critical
173115Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098)NessusAmazon Linux Local Security Checks2023/3/212024/2/20
critical
180004Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-6302-1)NessusUbuntu Local Security Checks2023/8/212024/8/28
high
203253Photon OS 4.0: Vim PHSA-2023-4.0-0380NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
164796Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-249-03)NessusSlackware Local Security Checks2022/9/72023/10/12
high
168971EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-2835)NessusHuawei Local Security Checks2022/12/212023/9/12
high
169744EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1238)NessusHuawei Local Security Checks2023/1/102024/1/16
high
167256Debian DLA-3182-1 : vim - LTS security updateNessusDebian Local Security Checks2022/11/102023/10/5
high
168642Ubuntu 16.04 ESM : Vim vulnerabilities (USN-5775-1)NessusUbuntu Local Security Checks2022/12/122024/8/27
high
168293SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
169350SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1)NessusSuSE Local Security Checks2022/12/282023/7/14
critical