161934 | Amazon Linux 2 : vim (ALAS-2022-1805) | Nessus | Amazon Linux Local Security Checks | 2022/6/7 | 2024/12/11 | high |
203269 | Photon OS 4.0: Vim PHSA-2022-4.0-0158 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
161912 | Ubuntu 16.04 ESM:Vim 弱點 (USN-5460-1) | Nessus | Ubuntu Local Security Checks | 2022/6/6 | 2024/8/27 | high |
164318 | GLSA-202208-32:Vim、gVim:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
164761 | Amazon Linux 2022: (ALAS2022-2022-077) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
164318 | GLSA-202208-32: Vim、gVim:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
164761 | Amazon Linux 2022:(ALAS2022-2022-077) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
161912 | Ubuntu 16.04 ESM:Vim 漏洞 (USN-5460-1) | Nessus | Ubuntu Local Security Checks | 2022/6/6 | 2024/8/27 | high |
191421 | CentOS 9:vim-8.2.2637-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
229672 | Linux Distros 未修補弱點:CVE-2022-0554 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
164766 | Amazon Linux 2022: (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 弱點 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
167256 | Debian DLA-3182-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
191421 | CentOS 9:vim-8.2.2637-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
164766 | Amazon Linux 2022:(ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
167256 | Debian DLA-3182-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
229672 | Linux Distros 未修补的漏洞: CVE-2022-0554 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
167256 | Debian dla-3182 : vim - security update | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
161873 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1816) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/10/26 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
164766 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
162268 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1856) | Nessus | Huawei Local Security Checks | 2022/6/15 | 2023/10/20 | high |
191421 | CentOS 9 : vim-8.2.2637-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
203753 | Photon OS 3.0: Vim PHSA-2022-3.0-0371 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
229672 | Linux Distros Unpatched Vulnerability : CVE-2022-0554 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
160164 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-1591) | Nessus | Huawei Local Security Checks | 2022/4/25 | 2023/10/31 | critical |