プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182464Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-360)NessusAmazon Linux Local Security Checks2023/10/32023/10/4
high
180543Vim < 9.0.1858NessusWindows2023/9/62023/10/6
high
182501SUSE SLES12セキュリティ更新プログラム : vim (SUSE-SU-2023:3942-1)NessusSuSE Local Security Checks2023/10/42023/10/6
high
182484SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2023:3955-1)NessusSuSE Local Security Checks2023/10/42023/10/13
high
189369macOS 14.x < 14.1 の複数の脆弱性 (HT213984)NessusMacOS X Local Security Checks2024/1/232024/8/7
high
182715Amazon Linux AMI: vim (ALAS-2023-1837)NessusAmazon Linux Local Security Checks2023/10/62023/10/9
high
181202Fedora 37: vim (2023-6436d808d4)NessusFedora Local Security Checks2023/9/102023/10/6
high
182369Debian DLA-3588-1 : vim - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/292023/10/23
high
181254Slackware Linux 15.0/ current vim 複数の脆弱性 (SSA:2023-254-01)NessusSlackware Local Security Checks2023/9/112023/10/6
high
185182Fedora 39 : vim (2023-1c2c29a683)NessusFedora Local Security Checks2023/11/72023/11/7
high
180592Fedora 38: vim (2023-5f29c4709a)NessusFedora Local Security Checks2023/9/72023/10/6
high
182631Amazon Linux 2 : vim (ALAS-2023-2266)NessusAmazon Linux Local Security Checks2023/10/52023/10/6
high
183889Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim の脆弱性 (USN-6452-1)NessusUbuntu Local Security Checks2023/10/252023/11/2
high
186259SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2023:4557-1)NessusSuSE Local Security Checks2023/11/252023/12/8
high