158978 | Debian DLA-2947-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2025/1/24 | high |
158978 | Debian DLA-2947-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2025/1/24 | high |
158978 | DebianDLA-2947-1:vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2025/1/24 | high |
162382 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2023/7/13 | critical |
229987 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0319 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
165106 | macOS 12.x < 12.6 の複数の脆弱性 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
167256 | Debian DLA-3182-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
161887 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1799) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/10/26 | high |
162382 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:2102-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2023/7/13 | critical |
158978 | Debian DLA-2947-1 : vim - LTS security update | Nessus | Debian Local Security Checks | 2022/3/16 | 2025/1/24 | high |
229987 | Linux Distros 未修补的漏洞: CVE-2022-0319 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
165106 | macOS 12.x < 12.6 多个漏洞 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
212462 | Amazon Linux 2022:vim-common、vim-data、vim-default-editor (ALAS2022-2022-020) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
161790 | Ubuntu 16.04 ESM:Vim 弱點 (USN-5458-1) | Nessus | Ubuntu Local Security Checks | 2022/6/2 | 2024/8/28 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 弱點 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
167256 | Debian DLA-3182-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
158630 | openSUSE 15 セキュリティ更新: vim (openSUSE-SU-2022:0736-1 ) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | critical |
173115 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022 : (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
161790 | Ubuntu 16.04 ESM:Vim 漏洞 (USN-5458-1) | Nessus | Ubuntu Local Security Checks | 2022/6/2 | 2024/8/28 | high |
212462 | Amazon Linux 2022:vim-common、vim-data、vim-default-editor (ALAS2022-2022-020) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
164318 | GLSA-202208-32:Vim、gVim:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
229987 | Linux Distros 未修補弱點:CVE-2022-0319 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
165106 | macOS 12.x < 12.6 多個弱點 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
174460 | Ubuntu18.04LTS/20.04 LTS/22.04 LTS: Vim の脆弱性 (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
169350 | SUSE SLES12セキュリティ更新: vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | 2022/12/28 | 2023/7/14 | critical |
167256 | DebianDLA-3182-1: vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
173115 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022:(ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
164318 | GLSA-202208-32: Vim、gVim:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
158593 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: vim (SUSE-SU-2022:0736-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | critical |
161790 | Ubuntu 16.04ESM : Vimの脆弱性 (USN-5458-1 ) | Nessus | Ubuntu Local Security Checks | 2022/6/2 | 2024/8/28 | high |
212462 | Amazon Linux 2022 : vim-common、vim-data、vim-default-editor (ALAS2022-2022-020) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
163622 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2022-2212) | Nessus | Huawei Local Security Checks | 2022/7/29 | 2023/10/17 | high |
164318 | GLSA-202208-32 : Vim, gVim: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2023/10/13 | critical |
162373 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-1918) | Nessus | Huawei Local Security Checks | 2022/6/17 | 2023/10/19 | high |
173115 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
166352 | Amazon Linux 2022 : vim-common, vim-data, vim-default-editor (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
158630 | openSUSE 15 Security Update : vim (openSUSE-SU-2022:0736-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | critical |
175194 | EulerOS Virtualization 3.0.2.0 : vim (EulerOS-SA-2023-1736) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2024/1/16 | critical |
167256 | Debian dla-3182 : vim - security update | Nessus | Debian Local Security Checks | 2022/11/10 | 2025/1/22 | high |
169350 | SUSE SLES12 Security Update : vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | 2022/12/28 | 2023/7/14 | critical |
161873 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1816) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/10/26 | high |
174460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6026-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | critical |
162268 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1856) | Nessus | Huawei Local Security Checks | 2022/6/15 | 2023/10/20 | high |
165969 | EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/10/10 | critical |
163164 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2022-2070) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/10/18 | high |