159565 | Amazon Linux 2:vim (ALAS-2022-1771) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2023/11/2 | high |
162654 | RHEL 9:vim (RHSA-2022: 5242) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | high |
191421 | CentOS 9:vim-8.2.2637-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
164766 | Amazon Linux 2022:(ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2023/10/12 | high |
167256 | Debian DLA-3182-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2023/10/5 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
162807 | Oracle Linux 9:vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/1 | high |
158978 | Debian DLA-2947-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2023/11/6 | high |
159555 | Amazon Linux AMI:vim (ALAS-2022-1579) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2023/11/2 | high |
161934 | Amazon Linux 2:vim (ALAS-2022-1805) | Nessus | Amazon Linux Local Security Checks | 2022/6/7 | 2023/10/25 | high |
164318 | GLSA-202208-32: Vim、gVim:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
164761 | Amazon Linux 2022:(ALAS2022-2022-077) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2023/10/12 | high |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2023/10/9 | critical |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/2/20 | critical |
161912 | Ubuntu 16.04 ESM:Vim 漏洞 (USN-5460-1) | Nessus | Ubuntu Local Security Checks | 2022/6/6 | 2024/8/27 | high |