170445 | macOS 13.x < 13.2 の複数の脆弱性 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
170901 | SUSE SLES12セキュリティ更新: vim (SUSE-SU-2023:0209-1) | Nessus | SuSE Local Security Checks | 2023/1/31 | 2023/7/14 | critical |
170544 | Amazon Linux AMI: vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
169030 | Fedora 36: 2: vim (2022-06e4f1dd58) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2023/3/23 | high |
169241 | Fedora 35: 2: vim (2022-3d354ef0fb) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2023/3/23 | high |
173115 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/2/20 | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim の脆弱性 (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2024/8/28 | critical |
168437 | Amazon Linux 2: vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/2/7 | critical |
168575 | Amazon Linux 2022 : vim (ALAS2022-2022-251) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2023/3/23 | high |
169411 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:4631-1) | Nessus | SuSE Local Security Checks | 2022/12/29 | 2023/7/14 | critical |
167893 | Slackware Linux 15.0/ 最新版 vim の脆弱性 (SSA:2022-304-01) | Nessus | Slackware Local Security Checks | 2022/11/18 | 2023/3/23 | high |
168293 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:4282-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
167256 | DebianDLA-3182-1: vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/10 | 2023/10/5 | high |
169350 | SUSE SLES12セキュリティ更新: vim (SUSE-SU-2022:4619-1) | Nessus | SuSE Local Security Checks | 2022/12/28 | 2023/7/14 | critical |