Closed EdenEast closed 4 months ago
eden
Version 1 -> 2: arping: 2.24 → 2.25 audit: 3.1.2 → 4.0, -111.2 KiB aws-c-auth: 0.7.18 → 0.7.22 aws-c-cal: 0.6.12 → 0.6.15 aws-c-common: 0.9.17 → 0.9.23, +86.7 KiB aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB aws-c-io: 0.14.7 → 0.14.9 aws-c-mqtt: +8.0 KiB aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB aws-sdk-cpp: 1.11.318 → 1.11.336, +35.4 KiB bash: +12.0 KiB bash-interactive: +16.0 KiB bash-language-server: 5.1.2 → 5.4.0, +82881.9 KiB bc: +8.0 KiB binutils: 2.41 → 2.42, +591.5 KiB binutils-wrapper: 2.41 → 2.42 boost: +114.2 KiB bottom: -79.2 KiB brotli: +8.0 KiB bundler: 2.5.9 → 2.5.11 cachix: 1.7.3 → 1.7.4, +44.0 KiB clang: +4952.1 KiB cmake-cursesUI: 3.29.2 → 3.29.6, +3227.4 KiB cmake-format: -97.7 KiB compiler-rt-libc: +304.7 KiB coreutils: +12.0 KiB cryptsetup: 2.7.1 → 2.7.3, +15.2 KiB curl: 8.7.1 → 8.8.0, +66.8 KiB cyrus-sasl: +16.0 KiB db: +108.0 KiB dbus: +12.0 KiB delta: -71.5 KiB diffutils: +8.0 KiB dotnet-runtime: 8.0.5 → 8.0.7, +17.0 KiB dotnet-sdk: 8.0.300 → 8.0.303, +3697.6 KiB dua: +18.3 KiB elfutils: +35.9 KiB empty: ∅ → ε expat: +8.0 KiB extra.targets: ∅ → ε eza: 0.18.16 → 0.18.21, +19.8 KiB fd: -69.2 KiB findutils: 4.9.0 → 4.10.0, +401.8 KiB freetype: +35.9 KiB fzf: 0.52.1 → 0.54.0, +137.2 KiB gawk: +12.0 KiB gcc: 13.2.0 → 13.3.0, +3152.6 KiB gcc-wrapper: 13.2.0 → 13.3.0 gdb: +289.1 KiB getent-glibc: 2.39-31 → 2.39-52 gettext: +235.0 KiB gh: 2.49.2 → 2.52.0 git: 2.44.0 → 2.45.2, +1811.3 KiB glab: 1.40.0 → 1.41.0, +190.9 KiB glib: 2.80.0 → 2.80.3, +242.7 KiB glibc: 2.39-31 → 2.39-52, +92.3 KiB glibc-locales: 2.39-31 → 2.39-52 gmp: +8.0 KiB gmp-with-cxx: +16.0 KiB gnupg: +140.0 KiB gnutar: +8.0 KiB gnutls: +36.0 KiB groff: +48.0 KiB hkkfmm3nb1p25qsgpcyagkjb87jv5mvf: ∅ → ε, +3369.3 KiB home: +11.1 KiB home-manager: +294.4 KiB hyperfine: -30.4 KiB icu4c: 73.2 → 74.2, -1001.6 KiB iotop: -14.6 KiB isl: +48.0 KiB jemalloc: +16.0 KiB just: 1.26.0 → 1.30.1, +476.8 KiB kbd: +16.0 KiB lcms2: +8.0 KiB lerc: +8.0 KiB libX11: +20.0 KiB libXt: +8.0 KiB libapparmor: 3.1.7 → 4.0.1 libarchive: +12.0 KiB libbpf: 1.4.1 → 1.4.3, +15.2 KiB libevent: +16.0 KiB libgcrypt: +12.0 KiB libgpg-error: 1.48 → 1.49 libimagequant: +146.0 KiB libjpeg-turbo: 3.0.2 → 3.0.3, +32.5 KiB libkrb5: +36.0 KiB libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB libnftnl: +8.0 KiB libnl: +36.0 KiB libpcap: +9.3 KiB libpng-apng: +8.0 KiB libselinux: +27.2 KiB libsodium: 1.0.19 → 1.0.20, +8.2 KiB libssh2: +8.0 KiB libtiff: +27.1 KiB libwebp: +1309.2 KiB libxcb: +24.0 KiB libxml2: 2.12.6 → 2.12.7, +28.0 KiB linux-headers: 6.7 → 6.9, +159.3 KiB lldb: +329.9 KiB llvm: +5661.1 KiB lttng-ust: +8.0 KiB lua: +24.1 KiB lua-language-server: 3.9.1 → 3.9.3, +27.3 KiB luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB lvm2: +12.0 KiB man-pages: 6.7 → 6.9, +128.5 KiB moreutils: +20.8 KiB mpfr: +8.0 KiB n3cgg42fsasah7hkq1836jl3l80aiwz4: ε → ∅, -3311.8 KiB ncurses: 6.4 → 6.4.20221231, +13.6 KiB neovim-unwrapped: +92.0 KiB net-tools: +12.0 KiB nettle: 3.9.1 → 3.10, +9.0 KiB nghttp2: +8.0 KiB ninja: 1.11.1 → 1.12.1 nix: 2.18.2, 2.19.4 → 2.18.5, 2.19.6, +123.9 KiB nix-direnv: 3.0.4 → 3.0.5 nix-index: 0.1.7 → 0.1.8, -720.6 KiB nixd: 2.1.2 → 2.2.2, -1254.8 KiB nixf: ∅ → 2.2.2, +741.6 KiB nixpkgs-fmt: +35.5 KiB nixt: ∅ → 2.2.2, +252.6 KiB nodejs: 20.12.2 → 20.14.0, +1961.7 KiB nushell: 0.93.0 → 0.95.0, +538.8 KiB openjpeg: +25.7 KiB openldap: +40.0 KiB openssl: 3.0.13 → 3.0.14, +100.7 KiB p11-kit: +148.0 KiB pciutils: 3.12.0 → 3.13.0, +13.3 KiB pcre2: 10.43 → 10.44 perl: +4121.1 KiB perl5.38.2-Net-SSLeay: +8.0 KiB powertop: +8.0 KiB procs: -83.4 KiB proselint: -24.8 KiB pyright: 1.1.354 → 1.1.370, +1055.6 KiB pyright-internal: ∅ → 1.1.370, +122185.6 KiB python3: 3.11.9 → 3.12.4, -7881.7 KiB python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB python3.11-attrs: 23.2.0 → ∅, -603.7 KiB python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB python3.11-click: 8.1.7 → ∅, -1280.3 KiB python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB python3.11-dill: 0.3.8 → ∅, -1275.8 KiB python3.11-docopt: 0.6.2 → ∅, -115.3 KiB python3.11-flake8: 7.0.0 → ∅, -610.3 KiB python3.11-future: 1.0.0 → ∅, -5340.5 KiB python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB python3.11-isort: 5.13.2 → ∅, -1145.2 KiB python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB python3.11-olefile: 0.47 → ∅, -355.2 KiB python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB python3.11-six: 1.16.0 → ∅, -130.7 KiB python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB python3.11-xlib: 0.33 → ∅, -2204.1 KiB python3.12-astroid: ∅ → 3.2.2, +3390.6 KiB python3.12-attrs: ∅ → 23.2.0, +569.0 KiB python3.12-autopep8: ∅ → 2.0.4-unstable-2023-10-27, +516.6 KiB python3.12-click: ∅ → 8.1.7, +1223.2 KiB python3.12-defusedxml: ∅ → 0.8.0rc2, +153.4 KiB python3.12-dill: ∅ → 0.3.8, +1175.3 KiB python3.12-docopt: ∅ → 0.6.2, +103.2 KiB python3.12-flake8: ∅ → 7.1.0, +580.9 KiB python3.12-future: ∅ → 1.0.0, +5000.2 KiB python3.12-git-filter-repo: ∅ → 2.38.0, +602.1 KiB python3.12-greenlet: ∅ → 3.0.3, +1133.0 KiB python3.12-isort: ∅ → 5.13.2, +1052.3 KiB python3.12-jinja2: ∅ → 3.1.4, +1805.3 KiB python3.12-markupsafe: ∅ → 2.1.5, +84.6 KiB python3.12-mccabe: ∅ → 0.7.0, +56.3 KiB python3.12-msgpack: ∅ → 1.0.8, +370.8 KiB python3.12-olefile: ∅ → 0.47, +340.8 KiB python3.12-pillow: ∅ → 10.3.0, +4289.9 KiB python3.12-platformdirs: ∅ → 4.2.2, +249.5 KiB python3.12-psutil: ∅ → 6.0.0, +3206.1 KiB python3.12-pycodestyle: ∅ → 2.12.0, +316.6 KiB python3.12-pyflakes: ∅ → 3.2.0, +1108.6 KiB python3.12-pylint: ∅ → 3.2.3, +5768.3 KiB python3.12-pynvim: ∅ → 0.5.0, +495.4 KiB python3.12-pyyaml: ∅ → 6.0.1, +979.1 KiB python3.12-six: ∅ → 1.16.0, +120.6 KiB python3.12-tomlkit: ∅ → 0.12.5, +585.4 KiB python3.12-ueberzug: ∅ → 18.1.9, +466.4 KiB python3.12-xlib: ∅ → 0.33, +2160.2 KiB ripgrep: -224.5 KiB ruby: +88.8 KiB rustup: -186.2 KiB s2n-tls: 1.4.12 → 1.4.16, +38.6 KiB sd: -67.6 KiB shellcheck: +12.0 KiB source: +5918.9 KiB source-highlight: +16.0 KiB sqlite: +28.0 KiB starship: -110.1 KiB stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB systemd: 255.4 → 255.6, +434.4 KiB systemd-minimal: 255.4 → 255.6, +151.9 KiB systemd-minimal-libs: 255.4 → 255.6, +24.4 KiB tcpdump: +24.0 KiB tmux: +16.0 KiB tokei: +94.7 KiB tpm2-tss: 4.1.0 → 4.1.3, +40.1 KiB tree: 2.1.1 → 2.1.2 tree-sitter: -73.4 KiB tuxmux: -39.6 KiB typescript: 5.4.5 → ∅, -31636.4 KiB typescript-language-server: -53.9 KiB unbound: 1.19.3 → 1.20.0, +24.0 KiB util-linux-minimal: 2.39.3 → 2.39.4, +44.2 KiB vale: 3.4.2 → 3.6.1, +14104.3 KiB vim: 9.1.0377 → 9.1.0509, +183.0 KiB vim-language-server: +37.4 KiB viu: +44.9 KiB wget: 1.21.4 → 1.24.5, +82.1 KiB xgcc: 13.2.0 → 13.3.0 xz: 5.4.6 → 5.6.2, +22.5 KiB yaml-language-server: 1.14.0 → 1.15.0, -123559.7 KiB yaml-language-server-modules: 1.14.0 → ∅, -141008.8 KiB zellij: -274.3 KiB zoxide: -24.5 KiB zsh: +11.4 KiB zstd: +20.0 KiB
65 derivations with active advisories%0A4 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/min9ayflk3pv784m4hna8qsgaz8cfrdq-ShellCheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/iyms594kz406gj1yqn388mgsvlmapz84-async-2.2.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/fcipj0153vwxmzz2bydqmka4nqfkbijm-async-2.2.5-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/xr60v7afq62gdyy334scbq745ysd2m9a-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ywp4mcj1hbnbwqsdqimsq23xfadd728v-commonmark-0.2.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.7%0A%0A/nix/store/bp6ln0bvfc1gmwnx8kcb3z020qcj27wi-console-0.15.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/m5h0gn3gbvnf9l3kmk2i6dwr8rdhcidi-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/1yrdsi3j4f4m8jyrwkzv06npnkwknn9b-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/iiyr4z2p85nnj4d1h5qjsj1sdk06fpiq-curl-0.4.46.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/y6x41hr8wy9l0n5chhxwr8hl3zbj76ka-fuse-3.16.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/0rp3j9agm1d3abaq94xvk8r55fgblsir-gcc-13.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agit-2.45.2%0A%0A/nix/store/bp1fc3bgyrazrn4lh9d6mf55lyy7mh40-git-2.45.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/64if94y544qva37glz494idr7klcr11i-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/3smk4v2yyn7as4xhy9w08zmbl1hp8iif-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.5%0A%0A/nix/store/4xc10bcp7i0r2q6kkajl9fs8g6nz0wrn-go-1.22.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.16%0A%0A/nix/store/2yg71l0pgi67y75iyyx8ln6phynfsbyy-h2-0.3.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/9iby8amnvvs12zz36i0ymw2pxry25b4p-hedgehog-1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r5.cabal%0A%0A/nix/store/x213f0pb03z50b9nffzw9mx7pg1k7rlb-hedgehog-1.4-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.4%0A%0A/nix/store/686va3kq9spazgyy6q3aqm5f1w2x47nh-home-0.5.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.5%0A%0A/nix/store/a7f52i3z7qqg0n466xsabb28q2fsjrg7-home-0.5.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/y1mhwi5a8c87hsqc2i7acxy9rj6q1hnh-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/9an1c876q8ikhjhipdwcpq8anj2zzrc9-http-0.2.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/3ng0f76jqqq28zxgxx4z50d1snz2fl45-http-client-0.7.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.24%0A%0A/nix/store/fc1ghf5lpma8cwy35m1gy7bx6kibgdbp-hyper-0.14.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/sv2pc5qqs25rhwm5yc1iz6ldiq7253vx-ini-0.4.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788 9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/vwxrcjhc62qh2qrpq645gqgm3vq7032a-jbig2dec-0.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/7gv64l2fxi58ayxlzg0lkympd03ib09f-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/98yxnp0nf72j7ik4vpb5cb38dclyvbsy-lens-5.2.3-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/cw41a5m336332y4z9k1dgkjwbdj8rdap-lodepng-3.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.7.4%0A%0A/nix/store/644cc0rnnha2yw8pq4fspns5g7fwl96c-mercurial-6.7.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/52nd8hl1srm4296hprzizr3g55qamrcm-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/3dg94kp31hm4sfdmg46zxghp6i222m8s-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/y0pwpaksd4cpjlfhwfjp9cpqvw30q420-ninja-1.12.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopener-0.5.2%0A%0A/nix/store/qc6zrg6p22zlh36hayiz9anppqc4wrcx-opener-0.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.45%0A%0A/nix/store/b657lh94hgqy71d9dn8jix35wbwwxr90-openssl-0.10.45.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/37anlka3b956kg37mwgn2664djlmk48j-pip-20.3.4-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/4yg7pbm38fhiaivsds7fl6d5g39v9wmc-procps-3.3.17-binlore.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/wn1vczz3sqhj2hai2q7zjssallja3wiv-python-2.7.18.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.23%0A%0A/nix/store/xb73q7gkk6hm3apgw66ia8wqpkbq21k2-quote-1.0.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/76fr2ww6a2mja4mbfacflv8x9xx92adg-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/zf0xmx081q8p7bss8fqqsvq3wfknagjf-quote-1.0.35.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/is3lmmpf8zcvc2s2y2q570055rhra5xd-quote-1.0.36.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.11%0A%0A/nix/store/s0xc3cwwnv1fijmlcsidka488qpjykxl-rubygems-3.5.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/k0w46nvf93w6a5101yknddlz18pmh2zz-safe-0.3.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2f2wmhss0zmkwwchcg7mhdvf8daya2fh-safe-0.3.21-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.16%0A%0A/nix/store/pj61484m6slla4mzp3zbyjfhf8n7h5v1-semver-1.0.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/fmyq11h2b90p93a5d7jsg2js32jpkzbp-setuptools-44.0.0-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/an4rl4lsvaxmbc3cnyiqsww3pnlji0hd-shellcheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/f43vlrmjqmc0qccm5qd26w6xsqdx4mp2-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/0wfc8zr2qkahj0wf9gyyg2mly4sn59md-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/99m7in2dv06j98n46m4cg558cgyxqdym-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/raby2xdahhcj76r0barz4h491ik7wz61-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r6.cabal%0A%0A/nix/store/833szsynf6blc4wipfp3r9zvp4x1qa37-vault-0.3.1.5-r6.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/bg5ql3c1p8527lpw18qhvl8p5vqg8bnp-warp-3.3.31.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/42y9zia7wdm6l3grqdbplyv51snp1qrp-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/xxvmmldrayfjssg8fyhr2qfxk8nyfq2p-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/jnppr8r4cvkxfz8w1l0p2ccgh7k2cwaq-wheel-0.37.1-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/503w143mpi4829yhnnsp4slvlj87sda1-xdg-utils-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/pwd649wk4sv1k5lk24yhk570ixr6m0r0-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/a506wjf95gagbfy2gyg5imh2ppwah00y-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/52xpv2q1d1wwbg3dh2r5l4pwf7hgaksi-yara-4.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/60ywrv0f419b78y3mbzmz0h7qhzwf5f9-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/09bp89k7czv3hdm564pzl2gvmm09rs0k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r4.cabal%0A%0A/nix/store/41ba3w77ji5516xxkhywq1qk691gc0il-zlib-0.6.3.0-r4.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/3ds1n1s3s82cxbfd9wisqfm0cn7zqln6-zlib-1.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
sloth
Version 1 -> 2: NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-05-12, +240.1 KiB NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB NetworkManager-openvpn: 1.10.2 → 1.12.0, +31.3 KiB SDL: +8.0 KiB SDL2: 2.30.2 → 2.30.4, +40.0 KiB abseil-cpp: +16.0 KiB accountsservice: +8.0 KiB alacritty: +77.5 KiB all: ε → ∅, -8.1 KiB alsa-lib: +44.0 KiB alsa-plugins: 1.2.7.1 → 1.2.12 alsa-utils: 1.2.10 → ∅, -2733.4 KiB arping: 2.24 → 2.25 aspell: +8.1 KiB at-spi2-core: +16.0 KiB audiofile: +8.0 KiB audit: 3.1.2 → 4.0, -290.6 KiB avahi: +16.2 KiB aws-c-auth: 0.7.18 → 0.7.22 aws-c-cal: 0.6.12 → 0.6.15 aws-c-common: 0.9.17 → 0.9.23, +86.7 KiB aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB aws-c-io: 0.14.7 → 0.14.9 aws-c-mqtt: +8.0 KiB aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB aws-sdk-cpp: 1.11.318 → 1.11.336, +35.4 KiB bash: +20.0 KiB bash-completion: 2.13.0 → 2.14.0, +8.7 KiB bash-interactive: +24.0 KiB bash-language-server: 5.1.2 → 5.4.0, +82881.9 KiB bc: +8.0 KiB bind: +52.0 KiB binutils: 2.41 → 2.42, +591.5 KiB binutils-wrapper: 2.41 → 2.42 bluez: +356.0 KiB boehm-gc: +8.0 KiB bootspec: +18.0 KiB bottom: -79.2 KiB brotli: +8.0 KiB btrfs-progs: 6.8.1 → 6.9.2, +105.6 KiB bubblewrap: 0.8.0 → 0.9.0 bundler: 2.5.9 → 2.5.11 busybox: +19.3 KiB cachix: 1.7.3 → 1.7.4, +44.0 KiB cairo: +48.0 KiB clang: +3915.6 KiB cmake: 3.29.2 → 3.29.6, +390.1 KiB coreutils: +20.0 KiB coreutils-full: +12.0 KiB cryptsetup: 2.7.1 → 2.7.3, +26.5 KiB cups: 2.4.7 → 2.4.8, +25.9 KiB cups-filters: +18.1 KiB curl: 8.7.1 → 8.8.0, +99.0 KiB cyrus-sasl: +16.0 KiB dav1d: +20.0 KiB db: +124.0 KiB dbus: +142.2 KiB dconf: +8.0 KiB delta: -71.5 KiB dhcpcd: +8.0 KiB diffutils: +8.0 KiB directfb: +80.0 KiB discord: 0.0.54 → 0.0.59, +2931.9 KiB dnsmasq: +8.0 KiB dotconf: 1.3 → 1.4.1 dotnet-runtime: 8.0.5 → 8.0.7, +17.0 KiB dotnet-sdk: 8.0.300 → 8.0.303, +3697.6 KiB double-conversion: ∅ → 3.3.0, +181.6 KiB dua: +18.3 KiB duktape: +24.0 KiB e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB elfutils: +50.4 KiB ell: 0.64 → 0.65, +20.0 KiB empty: ∅ → ε espeak-ng: +8.0 KiB ethtool: 6.7 → 6.9, +8.4 KiB expat: +125.5 KiB extra.targets: ∅ → ε eza: 0.18.16 → 0.18.21, +19.8 KiB fd: -69.2 KiB fdk-aac: +24.0 KiB feh: 3.10.2 → 3.10.3 ffado: +44.0 KiB ffmpeg: +308.0 KiB ffmpeg-headless: +392.0 KiB fftw-single: +48.0 KiB findutils: 4.9.0 → 4.10.0, +424.7 KiB firefox: 126.0 → 128.0, +59.5 KiB firefox-unwrapped: 126.0 → 128.0, +6735.5 KiB flac: +8.0 KiB flite: -429.1 KiB fluidsynth: +8.0 KiB freeglut-mupdf: +8.5 KiB freetype: +51.0 KiB fribidi: 1.0.13 → 1.0.14, -8.0 KiB fuse: +12.0 KiB fzf: 0.52.1 → 0.54.0, +137.2 KiB game-music-emu: +8.0 KiB gawk: +12.0 KiB gcc: 13.2.0 → 13.3.0, +3165.5 KiB gcc-wrapper: 13.2.0 → 13.3.0 gcr: +40.0 KiB gdk-pixbuf: 2.42.11 → 2.42.12, +200.5 KiB getent-glibc: 2.39-31 → 2.39-52 gettext: +235.0 KiB gh: 2.49.2 → 2.52.0 ghostscript: ε → ∅, -6243.1 KiB ghostscript-with-X: 10.02.1 → 10.03.1, +6389.2 KiB git: 2.44.0 → 2.45.2, +1811.3 KiB glab: 1.40.0 → 1.41.0, +190.9 KiB glib: 2.80.0 → 2.80.3, +433.3 KiB glibc: 2.39-31 → 2.39-52, +120.4 KiB glibc-locales: 2.39-31 → 2.39-52 glibmm: +64.0 KiB glu: +23.8 KiB gmp: +8.0 KiB gmp-with-cxx: +24.0 KiB gnum4: +8.0 KiB gnupg: +148.0 KiB gnutar: +12.0 KiB gnutls: +52.1 KiB gperftools: +52.4 KiB graphics: ∅ → ε graphics-driver.conf: ∅ → ε groff: +48.0 KiB gst-plugins-bad: 1.24.2 → 1.24.3, +168.2 KiB gst-plugins-base: 1.24.2 → 1.24.3, +131.6 KiB gstreamer: 1.24.2 → 1.24.3, +93.4 KiB gtk+: +108.0 KiB gtk+3: 3.24.41 → 3.24.42, +416.5 KiB gtk4: 4.14.3 → 4.14.4, +210.2 KiB harfbuzz: +64.0 KiB harfbuzz-icu: +24.0 KiB hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB home-manager: +297.0 KiB hwdata: 0.382 → 0.383, +57.9 KiB hwdb.bin: +232.9 KiB hyperfine: -30.4 KiB icu4c: ∅ → 74.2, +36575.0 KiB ig5if1f09b9nnaqndjfibyjraqyfk8z1-systemd: ∅ → ε, +16.0 KiB ijs: 10.02.1 → 10.03.1 imlib2: +12.0 KiB initrd-linux: 6.6.31 → 6.6.39, +71.1 KiB iodine: ∅ → 0.8.0, +186.9 KiB iodine-unstable: 2019-09-27 → ∅, -166.7 KiB iotop: -14.6 KiB iproute2: 6.8.0 → 6.9.0, +61.0 KiB iptables: +8.0 KiB isl: +48.0 KiB jemalloc: +32.0 KiB just: 1.26.0 → 1.30.1, +476.8 KiB kbd: +24.0 KiB lame: +8.0 KiB lcms2: +8.0 KiB ldb: +12.0 KiB ldns: +8.0 KiB lerc: +8.0 KiB libGL: 1.7.0 → ∅ libX11: +24.0 KiB libXaw: +16.0 KiB libXt: +8.0 KiB libaom: +108.0 KiB libapparmor: 3.1.7 → 4.0.1, +9.5 KiB libarchive: +12.0 KiB libass: 0.17.1 → 0.17.2, +34.1 KiB libb2: ∅ → 0.98.1, +134.5 KiB libbluray: +8.0 KiB libbpf: 1.4.1 → 1.4.3, +18.0 KiB libcamera: 0.2.0 → 0.3.0, +3769.1 KiB libcanberra: +8.0 KiB libconfig: +8.0 KiB libcxx: +502.7 KiB libdc1394: +8.0 KiB libde265: +12.0 KiB libdovi: +137.4 KiB libdrm: 2.4.120 → 2.4.121, +12.0 KiB libevent: +24.0 KiB libfido2: +9.1 KiB libgcrypt: +16.0 KiB libgpg-error: 1.48 → 1.49 libheif: +12.4 KiB libical: +72.0 KiB libimagequant: +146.0 KiB libinput: 1.25.0 → 1.26.0, +21.6 KiB libjpeg-turbo: 3.0.2 → 3.0.3, +52.6 KiB libjxl: +231.4 KiB libkrb5: +44.0 KiB liblouis: 3.29.0 → 3.30.0, +195.7 KiB libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB libmatroska: +8.0 KiB libmbim: +12.0 KiB libmodplug: +8.0 KiB libmpeg2: +8.0 KiB libmpg123: +20.0 KiB libnetfilter_conntrack: +8.0 KiB libnftnl: +8.0 KiB libnl: +44.0 KiB libnma: +12.0 KiB libopenmpt: 0.7.6 → 0.7.8, +33.4 KiB libpcap: +14.9 KiB libplacebo: +8.0 KiB libpng-apng: +12.0 KiB libpulseaudio: +76.5 KiB libqmi: +92.0 KiB libressl: +52.0 KiB librsvg: 2.58.0 → 2.58.1, -91.3 KiB libsecret: +8.0 KiB libselinux: +40.2 KiB libsndfile: +16.0 KiB libsodium: 1.0.19 → 1.0.20, +8.2 KiB libsoup: +28.0 KiB libssh: +16.0 KiB libssh2: +8.0 KiB libtheora: +16.0 KiB libtiff: +27.1 KiB libunity-unstable: +19.4 KiB libupnp: +16.9 KiB liburing: 2.5 → 2.6, -65.5 KiB libvisual: +12.0 KiB libvmaf: +12.4 KiB libvorbis: +8.0 KiB libvpx: 1.14.0 → 1.14.1, +135.2 KiB libwacom: 2.11.0 → 2.12.2, +702.0 KiB libwebp: +1309.2 KiB libxcb: +24.0 KiB libxkbcommon: +8.0 KiB libxml2: 2.12.6 → 2.12.7, +36.0 KiB libxslt: 1.1.39 → 1.1.41 libyuv: +61.0 KiB lilv: -18.6 KiB linux: 6.6.31, 6.6.31-modules → 6.6.39, 6.6.39-modules, +560.0 KiB linux-firmware: 20240513 → 20240709, +6506.6 KiB linux-headers: 6.7 → 6.9, +159.3 KiB linux-headers-static: 6.7 → 6.9, +159.3 KiB lldb: +329.9 KiB llvm: +5661.1 KiB logrotate: 3.21.0 → 3.22.0 lttng-ust: +44.0 KiB lua: +77.0 KiB lua-language-server: 3.9.1 → 3.9.3, +27.3 KiB lua5.2-penlight: 1.14.0-1 → 1.14.0-2 luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB luarocks: 3.11.0 → ∅, -831.3 KiB luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB lvm2: +60.0 KiB m4q3qz1nzsxqjjalg7f78plvlybgj719-systemd: ε → ∅, -15.2 KiB make-initrd-ng: +24.5 KiB man-pages: 6.7 → 6.9, +128.5 KiB mariadb-connector-c: +10.9 KiB md4c: ∅ → 0.5.2, +219.7 KiB mdadm: +16.0 KiB mesa: 24.0.6 → 24.1.2, +7822.6 KiB mjpegtools: +12.1 KiB mkpasswd: 5.5.22 → 5.5.23 mobile-broadband-provider-info: 20230416 → 20240407, -8.8 KiB modemmanager: +92.0 KiB moreutils: +20.8 KiB mpdecimal: +8.0 KiB mpg123: +12.0 KiB mtools: 4.0.43 → 4.0.44 mupdf: +80.0 KiB ncurses: 6.4 → 6.4.20221231, +19.2 KiB neovim-unwrapped: +92.0 KiB net-tools: +12.0 KiB nettle: 3.9.1 → 3.10, +25.9 KiB networkmanager: 1.46.0 → 1.48.2, +309.7 KiB newt: +9.8 KiB nfs-utils: 2.6.2 → 2.6.4, +181.0 KiB nftables: +12.0 KiB nghttp2: +8.0 KiB nix: 2.18.2, 2.19.4 → 2.18.5, 2.19.6, +120.5 KiB nix-direnv: 3.0.4 → 3.0.5 nix-index: 0.1.7 → 0.1.8, -720.6 KiB nixd: 2.1.2 → 2.2.2, -1254.8 KiB nixf: ∅ → 2.2.2, +741.6 KiB nixos: +10.4 KiB nixos-configuration-reference: +104.4 KiB nixos-manual: +316.1 KiB nixos-system-sloth: 24.05.20240519.6c0b7a9 → 24.11.20240714.693bc46 nixpkgs-fmt: +35.5 KiB nixt: ∅ → 2.2.2, +252.6 KiB nodejs: 20.12.2 → 20.14.0, +1961.7 KiB nsncd-unstable: 2024-01-16 → 2024-03-18 nss: 3.100 → 3.101.1, +37.6 KiB nss-cacert: 3.98, 3.98-p11kit → 3.101, 3.101-p11kit ntfs3g: +36.0 KiB numactl: +8.0 KiB nushell: 0.93.0 → 0.95.0, +538.8 KiB nuspell: 5.1.4 → 5.1.6 openal-soft: +12.0 KiB openconnect: +13.0 KiB openexr: +24.0 KiB openfortivpn: 1.22.0 → 1.22.1 opengl: ε → ∅ openh264: +20.0 KiB openjpeg: +25.7 KiB openldap: +40.0 KiB openssh: 9.7p1 → 9.8p1, +470.9 KiB openssl: 3.0.13 → 3.0.14, +137.0 KiB openvpn: 2.6.10 → 2.6.11, +18.2 KiB orc: +32.0 KiB p11-kit: +160.0 KiB pango: +16.0 KiB pciutils: 3.12.0 → 3.13.0, +13.3 KiB pcre2: 10.43 → 10.44 perl: +600.2 KiB perl5.38.2-Net-SSLeay: +8.0 KiB pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB pipewire: 1.0.5 → 1.2.0, +2631.4 KiB pixman: +28.0 KiB pkg-config: ∅ → 0.29.2, +653.2 KiB pkg-config-wrapper: ∅ → 0.29.2, +11.0 KiB plymouth: +12.0 KiB polkit: 123 → 124, +12.5 KiB poppler-glib: +52.0 KiB poppler-utils: +57.7 KiB postgresql: 15.6 → 15.7, +25.2 KiB powertop: +8.0 KiB ppp: +8.0 KiB procs: -83.4 KiB proselint: -24.8 KiB protobuf: 24.4 → 25.3, +687.9 KiB pyright: 1.1.354 → 1.1.370, +1055.6 KiB pyright-internal: ∅ → 1.1.370, +122185.6 KiB python3: 3.11.9 → 3.12.4, -29627.9 KiB python3.11-attrs: 23.2.0 → ∅, -603.7 KiB python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB python3.11-click: 8.1.7 → ∅, -1280.3 KiB python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB python3.11-dnspython: 2.6.1 → ∅, -3666.0 KiB python3.11-docopt: 0.6.2 → ∅, -115.3 KiB python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB python3.11-future: 1.0.0 → ∅, -5340.5 KiB python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB python3.11-keyring: 24.3.1 → ∅, -385.2 KiB python3.11-markdown: 3.6 → ∅, -1105.0 KiB python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB python3.11-olefile: 0.47 → ∅, -355.2 KiB python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB python3.11-pycparser: 2.22 → ∅, -1831.9 KiB python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB python3.11-pyxdg: 0.28 → ∅, -643.7 KiB python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB python3.11-six: 1.16.0 → ∅, -130.7 KiB python3.11-toml: 0.10.2 → ∅, -207.0 KiB python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB python3.11-xlib: 0.33 → ∅, -2204.1 KiB python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB python3.11-zipp: 3.18.1 → ∅, -79.0 KiB python3.12-attrs: ∅ → 23.2.0, +569.0 KiB python3.12-cffi: ∅ → 1.16.0, +1428.0 KiB python3.12-click: ∅ → 8.1.7, +1223.2 KiB python3.12-cryptography: ∅ → 42.0.5, +5589.3 KiB python3.12-defusedxml: ∅ → 0.8.0rc2, +153.4 KiB python3.12-dnspython: ∅ → 2.6.1, +3522.1 KiB python3.12-docopt: ∅ → 0.6.2, +103.2 KiB python3.12-fido2: ∅ → 1.1.3, +1581.3 KiB python3.12-future: ∅ → 1.0.0, +5000.2 KiB python3.12-git-filter-repo: ∅ → 2.38.0, +602.1 KiB python3.12-greenlet: ∅ → 3.0.3, +1133.0 KiB python3.12-jaraco-classes: ∅ → 3.4.0, +48.6 KiB python3.12-jaraco-context: ∅ → 5.3.0, +46.0 KiB python3.12-jaraco-functools: ∅ → 4.0.1, +73.1 KiB python3.12-jeepney: ∅ → 0.8.0, +561.9 KiB python3.12-keyring: ∅ → 25.2.1, +366.0 KiB python3.12-markdown: ∅ → 3.6, +1025.3 KiB python3.12-more-itertools: ∅ → 10.3.0, +652.9 KiB python3.12-msgpack: ∅ → 1.0.8, +370.8 KiB python3.12-olefile: ∅ → 0.47, +340.8 KiB python3.12-pillow: ∅ → 10.3.0, +4289.9 KiB python3.12-psutil: ∅ → 6.0.0, +3206.1 KiB python3.12-pycparser: ∅ → 2.22, +1762.1 KiB python3.12-pynvim: ∅ → 0.5.0, +495.4 KiB python3.12-pyscard: ∅ → 2.0.9, +1194.3 KiB python3.12-pyxdg: ∅ → 0.28, +605.4 KiB python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB python3.12-six: ∅ → 1.16.0, +120.6 KiB python3.12-ueberzug: ∅ → 18.1.9, +466.4 KiB python3.12-xlib: ∅ → 0.33, +2160.2 KiB python3.12-yubikey-manager: ∅ → 5.5.1, +2502.3 KiB qemu: 8.2.4 → 9.0.1, +1125.5 KiB qpdf: 11.9.0 → 11.9.1, +204.7 KiB qtbase: 5.15.12 → 5.15.14, 6.7.2, +73800.1 KiB qtdeclarative: 5.15.12 → 5.15.14, 6.7.2, +116443.9 KiB qtlanguageserver: ∅ → 6.7.2, +2228.9 KiB qtquickcontrols: 5.15.12 → 5.15.14, +16.0 KiB qtsvg: 5.15.12 → 5.15.14 qttools: 5.15.12 → 5.15.14, +93.9 KiB qttranslations: 5.15.12 → 5.15.14, 6.7.2, +14031.3 KiB qtwayland: 5.15.12 → 5.15.14, 6.7.2, +9731.9 KiB qtx11extras: 5.15.12 → 5.15.14 raptor2-unstable: +12.0 KiB ripgrep: -224.5 KiB roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB rofi-unwrapped: +8.0 KiB rsync: +8.0 KiB ruby: +88.8 KiB s2n-tls: 1.4.12 → 1.4.16, +38.6 KiB samba: +1148.8 KiB sbc: +8.0 KiB schroedinger: +16.0 KiB sd: -67.6 KiB shaderc: +88.1 KiB shadow: +24.0 KiB shellcheck: +12.0 KiB slang: +24.0 KiB smb-dummy.conf: ε → ∅ sndio: +8.0 KiB source: +5918.9 KiB sox-unstable: +12.0 KiB spandsp: +20.0 KiB speech-dispatcher: -15.9 KiB sqlite: +36.0 KiB srt: +68.6 KiB starship: -110.1 KiB stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB strace: +16.0 KiB strip.sh: ∅ → ε strongswan: +48.0 KiB sudo: +36.0 KiB svox: +8.0 KiB svt-av1: +104.0 KiB synergy: +52.0 KiB systemd: 255.4 → 255.6, +716.5 KiB systemd-minimal: 255.4 → 255.6, +193.9 KiB systemd-minimal-libs: 255.4 → 255.6, +28.7 KiB taglib: +12.0 KiB tcpdump: +24.0 KiB tmux: +16.0 KiB tokei: +94.7 KiB tpm2-tss: 4.1.0 → 4.1.3, +52.1 KiB tracker: 3.7.2 → 3.7.3, +36.0 KiB tree: 2.1.1 → 2.1.2 tree-sitter: -73.4 KiB tuxmux: -39.6 KiB typescript: 5.4.5 → ∅, -31636.4 KiB typescript-language-server: -53.9 KiB unbound: 1.19.3 → 1.20.0, +44.3 KiB unit-alsa-store.service: ε → ∅ unit-systemd-nspawn: ∅ → .service unixODBC: ∅ → 2.3.12, +1088.8 KiB util-linux: 2.39.3 → 2.39.4, +192.7 KiB util-linux-minimal: 2.39.3 → 2.39.4, +184.7 KiB v4l-utils: +8.0 KiB vale: 3.4.2 → 3.6.1, +14104.3 KiB vim: 9.1.0377 → 9.1.0509, +183.1 KiB vim-language-server: +37.4 KiB viu: +44.9 KiB vlc: 3.0.20 → 3.0.21, +215.0 KiB vulkan-loader: 1.3.280.0 → 1.3.283.0, +17.4 KiB w3m: +12.0 KiB wavpack: +16.0 KiB wayland: +8.0 KiB webkitgtk: 2.44.1+abi=4.1 → 2.44.2+abi=4.1, +1778.5 KiB webrtc-audio-processing: +36.2 KiB wezterm: -1612.4 KiB wget: 1.21.4 → 1.24.5, +82.1 KiB wireless-regdb: 2024.05.08 → 2024.07.04 wireplumber: 0.5.2 → 0.5.5 wpa_supplicant: +55.9 KiB x264: +32.0 KiB x265: +112.0 KiB xgcc: 13.2.0 → 13.3.0 xkeyboard-config: 2.41 → 2.42, -92.7 KiB xorg-server: +236.0 KiB xterm: 390 → 392, +17.0 KiB xvidcore: +12.0 KiB xz: 5.4.6 → 5.6.2, -791.5 KiB yaml-language-server: 1.14.0 → 1.15.0, -123559.7 KiB yaml-language-server-modules: 1.14.0 → ∅, -141008.8 KiB zellij: -274.3 KiB zimg: +16.6 KiB zoxide: -24.5 KiB zsh: +11.4 KiB zstd: +24.0 KiB zxing-cpp: +12.0 KiB
89 derivations with active advisories%0A8 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/min9ayflk3pv784m4hna8qsgaz8cfrdq-ShellCheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/wxi72hxkqmgj32kfc27dszqa08f6bs81-accountsservice-23.13.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/iyms594kz406gj1yqn388mgsvlmapz84-async-2.2.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/fcipj0153vwxmzz2bydqmka4nqfkbijm-async-2.2.5-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/m5x475z3j60ghwmck4hd5xk25siypkzy-audiofile-0.3.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5%0A%0A------------------------------------------------------------------------%0Abusybox-1.36.1%0A%0A/nix/store/x31b48fa3f9ngbqqq9zvwif2awb36xzl-busybox-1.36.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42363 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42364 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42365 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42366 5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/xr60v7afq62gdyy334scbq745ysd2m9a-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ywp4mcj1hbnbwqsdqimsq23xfadd728v-commonmark-0.2.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.7%0A%0A/nix/store/bp6ln0bvfc1gmwnx8kcb3z020qcj27wi-console-0.15.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/m5h0gn3gbvnf9l3kmk2i6dwr8rdhcidi-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/kf4nvh8zn1fvfwxbvzj4mnsnvy18arxl-crossbeam-0.8.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.8%0A%0A/nix/store/01ww2khc8cn3azv7lwrm7zah0nb4qcwp-cups-2.4.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/iiyr4z2p85nnj4d1h5qjsj1sdk06fpiq-curl-0.4.46.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/m2gn103mmksz9dnbnpna8wsdxr3s1a5a-dash-0.5.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/5npqppllmndr2328kp5zpacd2y5iy14d-dbus-1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.59%0A%0A/nix/store/mh0vj6zb05s9nhiicvaaar5ba8c70m2g-discord-0.0.59.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739 9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/7kma76zb7issn2lcq6w5vxjb9vsnqg06-djvulibre-3.5.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/d314lqdz12ybwi2wn7pbnlcp9l7kf66k-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/y6x41hr8wy9l0n5chhxwr8hl3zbj76ka-fuse-3.16.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/0rp3j9agm1d3abaq94xvk8r55fgblsir-gcc-13.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agit-2.45.2%0A%0A/nix/store/bp1fc3bgyrazrn4lh9d6mf55lyy7mh40-git-2.45.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/64if94y544qva37glz494idr7klcr11i-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/3smk4v2yyn7as4xhy9w08zmbl1hp8iif-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.5%0A%0A/nix/store/4xc10bcp7i0r2q6kkajl9fs8g6nz0wrn-go-1.22.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/c4pqf157z0nzinpbl4d5qlhrj76app25-h2-0.3.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/9iby8amnvvs12zz36i0ymw2pxry25b4p-hedgehog-1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r5.cabal%0A%0A/nix/store/x213f0pb03z50b9nffzw9mx7pg1k7rlb-hedgehog-1.4-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.5%0A%0A/nix/store/a7f52i3z7qqg0n466xsabb28q2fsjrg7-home-0.5.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/f9fcjj4dbr403rrca5559pmhh9m669f3-home-0.5.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/5gyw1nbl8zadspsqw0i6vwbhkkqcjkch-http-0.2.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/9an1c876q8ikhjhipdwcpq8anj2zzrc9-http-0.2.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/3ng0f76jqqq28zxgxx4z50d1snz2fl45-http-client-0.7.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/jj6iq36kvjb1q22vm2bj4l3abjdqkrys-hyper-0.14.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-34%0A%0A/nix/store/54px0sqpzx3f9hlc3zqnwnshww6ry28h-imagemagick-7.1.1-34.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341 5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/sv2pc5qqs25rhwm5yc1iz6ldiq7253vx-ini-0.4.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788 9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/vwxrcjhc62qh2qrpq645gqgm3vq7032a-jbig2dec-0.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/7gv64l2fxi58ayxlzg0lkympd03ib09f-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/98yxnp0nf72j7ik4vpb5cb38dclyvbsy-lens-5.2.3-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/dkj9llsn1scaa68zmakh2kldpmx0z1yh-libmpeg2-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/cw41a5m336332y4z9k1dgkjwbdj8rdap-lodepng-3.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/2cnr5mypxrdqjrmfr46y983rpn35bsyc-lua-5.2.4-env.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.7.4%0A%0A/nix/store/644cc0rnnha2yw8pq4fspns5g7fwl96c-mercurial-6.7.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/71ird2hiwr5w5ibhmh7n57wywdgpmvql-metrics-0.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621 5.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/52nd8hl1srm4296hprzizr3g55qamrcm-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/3dg94kp31hm4sfdmg46zxghp6i222m8s-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/y0pwpaksd4cpjlfhwfjp9cpqvw30q420-ninja-1.12.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/zsx67xq98510pxhb0zj8d9axfhpnsg2r-openexr-2.5.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/zl8lh2cam7i9641y2bb0f1p31qiw483x-openssl-0.10.63.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.11%0A%0A/nix/store/9g3ng95yxz026ll0v7hzk8mlkfq18y9s-openvpn-2.6.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/9310d6nw2a0s1z0dv2pi495q9m164z2m-paste-1.0.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948 6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/37anlka3b956kg37mwgn2664djlmk48j-pip-20.3.4-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/h5i5h004himi3wq284in7shjmvr1xzbs-plist-1.6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912 9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/2ax82cmhhc3cm26his8kzcikxm9ppk0m-polkit-1.pam.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/4yg7pbm38fhiaivsds7fl6d5g39v9wmc-procps-3.3.17-binlore.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/wn1vczz3sqhj2hai2q7zjssallja3wiv-python-2.7.18.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/76fr2ww6a2mja4mbfacflv8x9xx92adg-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/zf0xmx081q8p7bss8fqqsvq3wfknagjf-quote-1.0.35.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/is3lmmpf8zcvc2s2y2q570055rhra5xd-quote-1.0.36.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.11%0A%0A/nix/store/s0xc3cwwnv1fijmlcsidka488qpjykxl-rubygems-3.5.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/k0w46nvf93w6a5101yknddlz18pmh2zz-safe-0.3.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2f2wmhss0zmkwwchcg7mhdvf8daya2fh-safe-0.3.21-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.1%0A%0A/nix/store/0di5ri41gpfm3pgyyz7gbxlscpf492bk-samba-4.20.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/70v2s847l1b00hv7c989f31lczfxz0d6-sassc-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/l3xb2l228lj8mirc3d1r50c1gwkp9qkr-semver-0.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/qibcxsmjvsrfwvrm8r3df42rjigddhpb-semver-1.0.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/fmyq11h2b90p93a5d7jsg2js32jpkzbp-setuptools-44.0.0-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/an4rl4lsvaxmbc3cnyiqsww3pnlji0hd-shellcheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/7i6vvk40w6mazm45rbrjzhkksfr17lfh-snappy-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/8nrpmxr4xds845l373wrr9c85s9c5hl2-ssh2-0.9.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301 10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795 5.9%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/qkpcz1qswdyh3x3qmpy9dj0nmv8vas5k-system-configuration-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601 9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/f43vlrmjqmc0qccm5qd26w6xsqdx4mp2-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/5d5wgl6ghi4r7l0l71h611n9wpkp1prk-tap-1.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/gh2rqbxjipv1b73vq29ffc6jm65d2q3m-tar-0.4.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/99m7in2dv06j98n46m4cg558cgyxqdym-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/raby2xdahhcj76r0barz4h491ik7wz61-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r6.cabal%0A%0A/nix/store/833szsynf6blc4wipfp3r9zvp4x1qa37-vault-0.3.1.5-r6.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/bg5ql3c1p8527lpw18qhvl8p5vqg8bnp-warp-3.3.31.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/42y9zia7wdm6l3grqdbplyv51snp1qrp-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/xxvmmldrayfjssg8fyhr2qfxk8nyfq2p-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/jnppr8r4cvkxfz8w1l0p2ccgh7k2cwaq-wheel-0.37.1-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/f6ap5088qnk31xq1ndixv6vfhqp3ysr2-xcb-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205 5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/503w143mpi4829yhnnsp4slvlj87sda1-xdg-utils-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/pwd649wk4sv1k5lk24yhk570ixr6m0r0-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/a506wjf95gagbfy2gyg5imh2ppwah00y-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/52xpv2q1d1wwbg3dh2r5l4pwf7hgaksi-yara-4.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/lfm4f0xmxrd9xmf4x2sgjhss9jy9z76p-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/09bp89k7czv3hdm564pzl2gvmm09rs0k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r4.cabal%0A%0A/nix/store/41ba3w77ji5516xxkhywq1qk691gc0il-zlib-0.6.3.0-r4.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/3ds1n1s3s82cxbfd9wisqfm0cn7zqln6-zlib-1.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
wrath
Version 1 -> 2: NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-05-12, +240.1 KiB NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB NetworkManager-openvpn: 1.10.2 → 1.12.0, +31.3 KiB ORBit2: +12.5 KiB SDL: +12.0 KiB SDL2: 2.30.2 → 2.30.4, +52.0 KiB SDL2_mixer: +12.0 KiB SDL2_ttf: -1589.0 KiB SDL_image: -12.8 KiB SDL_mixer: -64.1 KiB abseil-cpp: +24.0 KiB accountsservice: +8.0 KiB alacritty: +77.5 KiB all: ε → ∅, -8.1 KiB allegro: +40.0 KiB alsa-lib: +44.0 KiB alsa-plugins: 1.2.7.1 → 1.2.12 alsa-utils: 1.2.10 → ∅, -2733.4 KiB apache-httpd: 2.4.59 → 2.4.61, +25.1 KiB appstream: +20.0 KiB appstream-glib: +8.0 KiB apr: +8.0 KiB arping: 2.24 → 2.25 aspell: +8.1 KiB at-spi2-core: +24.0 KiB audiofile: +12.0 KiB audit: 3.1.2 → 4.0, -290.6 KiB avahi: +16.2 KiB awesome: +8.0 KiB aws-c-auth: 0.7.18 → 0.7.22 aws-c-cal: 0.6.12 → 0.6.15 aws-c-common: 0.9.17 → 0.9.23, +86.7 KiB aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB aws-c-io: 0.14.7 → 0.14.9 aws-c-mqtt: +8.0 KiB aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB aws-sdk-cpp: 1.11.318 → 1.11.336, +35.4 KiB bash: +20.0 KiB bash-completion: 2.13.0 → 2.14.0, +8.7 KiB bash-interactive: +40.0 KiB bash-language-server: 5.1.2 → 5.4.0, +82881.9 KiB bc: +8.0 KiB bind: +52.0 KiB binutils: 2.41 → 2.42, +1035.9 KiB binutils-wrapper: 2.41 → 2.42 bison: +12.0 KiB blueman: 2.4.1 → 2.4.2, -101.6 KiB bluez: +356.0 KiB boehm-gc: +8.0 KiB bolt: +8.0 KiB boost: +114.2 KiB bootspec: +18.0 KiB bottom: -79.2 KiB brltty: +54.4 KiB brotli: +8.0 KiB btrfs-progs: 6.8.1 → 6.9.2, +105.6 KiB bubblewrap: ∅ → 0.9.0 bundler: 2.5.9 → 2.5.11 c-ares: +8.0 KiB cachix: 1.7.3 → 1.7.4, +44.0 KiB cairo: +48.0 KiB cef-binary: +31.4 KiB chromium: 125.0.6422.60 → 126.0.6478.126 chromium-unwrapped: 125.0.6422.60 → 126.0.6478.126, +12430.3 KiB clang: +4952.1 KiB clr: 6.0.2 → ∅, -40374.3 KiB cmake: 3.29.2 → 3.29.6, +390.1 KiB cmake-cursesUI: 3.29.2 → 3.29.6, +3227.4 KiB cmake-format: -97.7 KiB codec2: +8.0 KiB colord: +20.0 KiB compiler-rt-libc: +304.7 KiB coreutils: +20.0 KiB coreutils-full: +12.0 KiB cpupower: 6.6.31 → 6.6.39 cryptsetup: 2.7.1 → 2.7.3, +26.5 KiB cups: 2.4.7 → 2.4.8, +43.7 KiB cups-filters: +18.1 KiB curl: 8.7.1 → 8.8.0, +160.3 KiB cyrus-sasl: +20.0 KiB dav1d: +20.0 KiB db: +144.0 KiB dbus: +12.0 KiB dconf: +8.0 KiB delta: -71.5 KiB dhcpcd: +8.0 KiB diffutils: +8.0 KiB directfb: +96.0 KiB discord: 0.0.54 → 0.0.59, +2931.9 KiB djvulibre: +20.0 KiB dnsmasq: +8.0 KiB dotconf: 1.3 → 1.4.1 dotnet-runtime: 8.0.5 → 8.0.7, +17.0 KiB dotnet-sdk: 8.0.300 → 8.0.303, +3697.6 KiB dua: +18.3 KiB duktape: +36.0 KiB e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB editorconfig-core-c: 0.12.7 → 0.12.9 electron: 28.3.1 → 30.1.1 electron-unwrapped: 28.3.1 → 30.1.1, +13285.8 KiB elfutils: +102.3 KiB ell: 0.64 → 0.65, +20.0 KiB empty: ∅ → ε epiphany: 46.0 → 46.2, +135.4 KiB espeak-ng: +8.0 KiB ethtool: 6.7 → 6.9, +8.4 KiB evince: 46.1 → 46.3, +41.2 KiB evolution-data-server: 3.52.1 → 3.52.3, +315.4 KiB exempi: +52.0 KiB exiv2: 0.28.2 → 0.28.3, -11.2 KiB expat: +8.0 KiB extra.targets: ∅ → ε eza: 0.18.16 → 0.18.21, +19.8 KiB f2fs-tools: +8.4 KiB fd: -69.2 KiB fdk-aac: +24.0 KiB feh: 3.10.2 → 3.10.3 ffado: +44.0 KiB ffmpeg: +408.0 KiB ffmpeg-headless: +392.0 KiB fftw-single: +48.0 KiB file-roller: 44.2 → 44.3, +8.4 KiB findutils: 4.9.0 → 4.10.0, +424.7 KiB firefox: 126.0 → 128.0, +59.5 KiB firefox-unwrapped: 126.0 → 128.0, +6735.5 KiB flac: +16.0 KiB flatpak: +96.0 KiB flite: -822.1 KiB fluidsynth: +12.0 KiB folks: +16.0 KiB fprintd: 1.94.2 → 1.94.3, +55.2 KiB framework-tool-unstable: -12.5 KiB freeglut: +10.0 KiB freeglut-mupdf: +8.5 KiB freerdp: 3.5.1 → 3.6.0, +161.2 KiB freetype: +51.0 KiB frei0r-plugins: +44.0 KiB fribidi: 1.0.13 → 1.0.14, -8.0 KiB fuse: +12.0 KiB fzf: 0.52.1 → 0.54.0, +137.2 KiB game-music-emu: +12.0 KiB gawk: +16.0 KiB gcc: 12.3.0, 13.2.0 → 13.3.0, -3125.9 KiB gcc-wrapper: 13.2.0 → 13.3.0 gconf: +16.0 KiB gcr: +40.0 KiB gd: +12.0 KiB gdb: +289.1 KiB gdk-pixbuf: 2.42.11 → 2.42.12, +384.7 KiB gdm: 46.0 → 46.2, +104.8 KiB gdm-fingerprint.pam: ∅ → ε geary: 44.1 → 46.0, +224.1 KiB geoclue: +16.0 KiB getent-glibc: 2.39-31 → 2.39-52 gettext: +235.0 KiB gexiv2: 0.14.2 → 0.14.3 gfortran: 13.2.0 → 13.3.0 gh: 2.49.2 → 2.52.0 ghostscript: ε → ∅, -6243.1 KiB ghostscript-with-X: 10.02.1 → 10.03.1, +6389.2 KiB git: 2.44.0 → 2.45.2, +1811.3 KiB gjs: +15.6 KiB glab: 1.40.0 → 1.41.0, +190.9 KiB glib: 2.80.0 → 2.80.3, +419.3 KiB glibc: 2.39-31 → 2.39-52, +132.7 KiB glibc-locales: 2.39-31 → 2.39-52 glibc-multi: 2.39-31 → 2.39-52 glibmm: +116.0 KiB glu: +37.4 KiB glycin-loaders: -113.1 KiB gmime: 3.2.14 → 3.2.15, +12.2 KiB gmp: +12.0 KiB gmp-with-cxx: +24.0 KiB gnome-calculator: +24.0 KiB gnome-calendar: +12.0 KiB gnome-clocks: +8.0 KiB gnome-contacts: +16.0 KiB gnome-control-center: 46.1 → 46.3, +253.8 KiB gnome-initial-setup: 46.0 → 46.3, +16.3 KiB gnome-keyring: +68.0 KiB gnome-maps: 46.10 → 46.11, +41.1 KiB gnome-music: -8.6 KiB gnome-online-accounts: 3.50.1 → 3.50.3, +27.4 KiB gnome-online-miners: +8.0 KiB gnome-remote-desktop: 46.1 → 46.3, +93.9 KiB gnome-settings-daemon: +12.0 KiB gnome-shell: 46.1 → 46.3.1, +74.7 KiB gnome-shell-extensions: 46.1 → 46.2, +25.4 KiB gnome-text-editor: +12.0 KiB gnome-tour: -19.5 KiB gnum4: +8.0 KiB gnupg: +148.0 KiB gnutar: +12.0 KiB gnutls: +72.1 KiB gobject-introspection: +8.0 KiB gperftools: +52.4 KiB gpgme: +16.0 KiB graphics: ∅ → ε graphics-driver.conf: ∅ → ε graphics-drivers: ∅ → 32bit grilo: +8.0 KiB grilo-plugins: +8.0 KiB groff: +48.0 KiB gst-devtools: 1.24.2 → 1.24.3, +16.0 KiB gst-editing-services: 1.24.2 → 1.24.3, +20.1 KiB gst-libav: 1.24.2 → 1.24.3, +8.0 KiB gst-plugins-bad: 1.24.2 → 1.24.3, +220.4 KiB gst-plugins-base: 1.24.2 → 1.24.3, +131.6 KiB gst-plugins-good: 1.24.2 → 1.24.3, +195.3 KiB gst-plugins-ugly: 1.24.2 → 1.24.3, +8.1 KiB gst-rtsp-server: 1.24.2 → 1.24.3, +8.0 KiB gstreamer: 1.24.2 → 1.24.3, +93.4 KiB gtk+: +172.0 KiB gtk+3: 3.24.41 → 3.24.42, +760.9 KiB gtk4: 4.14.3 → 4.14.4, +210.2 KiB gtkmm: +104.0 KiB gtksourceview: 5.12.0 → 5.12.1, +16.1 KiB gupnp: +12.0 KiB gvfs: 1.54.0 → 1.54.1, +109.8 KiB harfbuzz: +64.0 KiB harfbuzz-icu: +24.0 KiB hdf5-cpp: 1.14.3 → 1.14.4.3, +272.8 KiB hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB hip-common: 6.0.2 → ∅, -1093.8 KiB home-manager: +297.6 KiB hwdata: 0.382 → 0.383, +57.9 KiB hwdb.bin: +232.9 KiB hyperfine: -30.4 KiB ibus: 1.5.29 → 1.5.30, +81.9 KiB icu4c: ∅ → 74.2, +36575.0 KiB ig5if1f09b9nnaqndjfibyjraqyfk8z1-systemd: ∅ → ε, +16.0 KiB ijs: 10.02.1 → 10.03.1 imagemagick: 7.1.1-32 → 7.1.1-34, +65.3 KiB imlib2: +28.0 KiB initrd-linux: 6.6.31 → 6.6.39, +481.1 KiB intel-media-sdk: +160.2 KiB iodine: ∅ → 0.8.0, +186.9 KiB iodine-unstable: 2019-09-27 → ∅, -166.7 KiB iotop: -14.6 KiB iproute2: 6.8.0 → 6.9.0, +61.0 KiB iptables: +8.0 KiB isl: +64.0 KiB jemalloc: +32.0 KiB just: 1.26.0 → 1.30.1, +476.8 KiB kbd: +24.0 KiB kitty: 0.34.1 → 0.35.2, -273.9 KiB krb5: +44.0 KiB lame: +8.0 KiB lcms2: +16.0 KiB ldns: +8.0 KiB lerc: +8.0 KiB libGL: 1.7.0 → ∅ libX11: +24.0 KiB libXaw: +24.0 KiB libXt: +12.0 KiB libadwaita: 1.5.0 → 1.5.2, +36.0 KiB libaom: +128.0 KiB libapparmor: 3.1.7 → 4.0.1, +9.5 KiB libarchive: +20.0 KiB libass: 0.17.1 → 0.17.2, +34.1 KiB libavif: +8.3 KiB libblockdev: +16.0 KiB libbluray: +8.0 KiB libbpf: 1.4.1 → 1.4.3, +18.0 KiB libcaca: +8.0 KiB libcamera: 0.2.0 → 0.3.0, +3769.1 KiB libcanberra: +8.0 KiB libconfig: +8.0 KiB libcxx: +502.7 KiB libdatachannel: 0.21.1 → 0.21.2, +32.2 KiB libdc1394: +8.0 KiB libde265: +16.0 KiB libdecor: +8.0 KiB libdeflate: +13.5 KiB libdisplay-info: 0.1.1 → 0.2.0, +42.7 KiB libdovi: +137.4 KiB libdrm: 2.4.120 → 2.4.121, +12.0 KiB libelf: 0.8.13 → ∅, -335.4 KiB libevent: +24.0 KiB libexif: +8.0 KiB libfido2: +9.1 KiB libfprint: +20.0 KiB libgcrypt: +16.0 KiB libgdata: +24.0 KiB libgdiplus: +20.0 KiB libgee: +32.0 KiB libgpg-error: 1.48 → 1.49 libgphoto2: +36.0 KiB libgtop: 2.41.2 → 2.41.3 libgxps: +8.0 KiB libhandy: +12.0 KiB libheif: +12.4 KiB libical: +72.0 KiB libimagequant: +146.0 KiB libimobiledevice: 1.3.0+date=2023-04-30 → 1.3.0-unstable-2024-05-20, +48.4 KiB libimobiledevice-glue: 1.2.0 → 1.3.0, +12.9 KiB libinput: 1.25.0 → 1.26.0, +21.6 KiB libjpeg-turbo: 3.0.2 → 3.0.3, +48.5 KiB libjxl: +231.4 KiB libkrb5: +44.0 KiB liblouis: 3.29.0 → 3.30.0, +195.7 KiB libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB libmatroska: +8.0 KiB libmbim: +12.0 KiB libmikmod: +8.0 KiB libmodplug: +8.0 KiB libmpc: +12.0 KiB libmpeg2: +8.0 KiB libmpg123: +20.0 KiB libmsgraph: 0.2.1 → 0.2.2 libnetfilter_conntrack: +8.0 KiB libnfs: +12.0 KiB libnftnl: +8.0 KiB libnl: +44.0 KiB libnma: +12.0 KiB libnvme: 1.7.1 → 1.9, +79.7 KiB libopenmpt: 0.7.6 → 0.7.8, +51.3 KiB libpcap: +14.9 KiB libpeas: +8.0 KiB libpfm: +11.3 KiB libphonenumber: 8.12.37 → 8.13.40, -2182.0 KiB libplacebo: +20.0 KiB libpng: +22.4 KiB libpng-apng: +12.0 KiB libpulseaudio: +76.5 KiB libqmi: +92.0 KiB libraw: +16.0 KiB libressl: +52.0 KiB librsvg: 2.58.0 → 2.58.1, -251.1 KiB libsecret: +8.0 KiB libselinux: +48.2 KiB libsepol: +41.8 KiB libshumate: 1.2.1 → 1.2.2, +8.2 KiB libsigc++: +8.0 KiB libsndfile: +24.0 KiB libsodium: 1.0.19 → 1.0.20, +16.2 KiB libsoup: +44.0 KiB libssh: +16.0 KiB libssh2: +8.0 KiB libstrangle-unstable: +8.0 KiB libtheora: +16.0 KiB libtiff: +62.0 KiB libunity-unstable: +19.4 KiB libupnp: +16.9 KiB liburing: 2.5 → 2.6, -134.6 KiB libvisual: +12.0 KiB libvlc: 3.0.20 → 3.0.21, +155.0 KiB libvmaf: +14.3 KiB libvorbis: +8.0 KiB libvpx: 1.14.0 → 1.14.1, +171.2 KiB libwacom: 2.11.0 → 2.12.2, +702.0 KiB libwebp: +2625.9 KiB libwebsockets: +12.0 KiB libxcb: +24.0 KiB libxcrypt: +8.0 KiB libxkbcommon: +12.0 KiB libxml2: 2.12.6 → 2.12.7, +36.0 KiB libxslt: 1.1.39 → 1.1.41, +11.7 KiB libyuv: +72.9 KiB libzip: +8.0 KiB lilv: -18.6 KiB linux: 6.6.31, 6.6.31-modules → 6.6.39, 6.6.39-modules, +661.9 KiB linux-firmware: 20240513 → 20240709, +6506.6 KiB linux-headers: 6.7 → 6.9, +318.7 KiB linux-headers-static: 6.7 → 6.9, +159.3 KiB lldb: +329.9 KiB llvm: +8523.1 KiB logrotate: 3.21.0 → 3.22.0 loupe: -43.3 KiB lttng-ust: +44.0 KiB lua: +77.0 KiB lua-language-server: 3.9.1 → 3.9.3, +27.3 KiB lua5.2-penlight: 1.14.0-1 → 1.14.0-2 luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB luarocks: 3.11.0 → ∅, -831.3 KiB luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB lutris: +1055.5 KiB lutris-unwrapped: 0.5.16 → 0.5.17, -371.0 KiB lutris-usr: +14.0 KiB lvm2: +60.0 KiB lynx: +12.0 KiB m4q3qz1nzsxqjjalg7f78plvlybgj719-systemd: ε → ∅, -15.2 KiB make-initrd-ng: +24.5 KiB man-pages: 6.7 → 6.9, +128.5 KiB mariadb-connector-c: +10.9 KiB mbedtls: +137.7 KiB mdadm: +16.0 KiB mesa: 24.0.6 → 24.1.2, +14548.4 KiB miniupnpc: 2.2.6 → 2.2.8, -346.1 KiB mjpegtools: +20.1 KiB mkpasswd: 5.5.22 → 5.5.23 mobile-broadband-provider-info: 20230416 → 20240407, -8.8 KiB modemmanager: +92.0 KiB mono: +930.8 KiB moreutils: +20.8 KiB mpdecimal: +8.0 KiB mpfr: +12.0 KiB mpg123: +20.0 KiB mtools: 4.0.43 → 4.0.44 mupdf: +80.0 KiB mutter: 46.1 → 46.3.1, +101.6 KiB nautilus: 46.1 → 46.2, +18.7 KiB ncurses: ∅ → 6.4.20221231, +19.5 KiB neovim-unwrapped: +92.0 KiB net-snmp: +64.0 KiB net-tools: +16.0 KiB nettle: 3.9.1 → 3.10, +25.9 KiB networkmanager: 1.46.0 → 1.48.2, +309.7 KiB newt: +9.8 KiB nfs-utils: 2.6.2 → 2.6.4, +181.0 KiB nftables: +12.0 KiB nghttp2: +60.0 KiB ninja: 1.11.1 → 1.12.1 nix: 2.18.2, 2.19.4 → 2.18.5, 2.19.6, +120.5 KiB nix-direnv: 3.0.4 → 3.0.5 nix-index: 0.1.7 → 0.1.8, -720.6 KiB nixd: 2.1.2 → 2.2.2, -1254.8 KiB nixf: ∅ → 2.2.2, +741.6 KiB nixos: +10.4 KiB nixos-configuration-reference: +104.4 KiB nixos-manual: +316.1 KiB nixos-system-wrath: 24.05.20240519.6c0b7a9 → 24.11.20240714.693bc46 nixpkgs-fmt: +35.5 KiB nixt: ∅ → 2.2.2, +252.6 KiB nodejs: 20.12.2 → 20.14.0, +1961.7 KiB nsncd-unstable: 2024-01-16 → 2024-03-18 nspr: +8.0 KiB nss: 3.100 → 3.101.1, +61.6 KiB nss-cacert: 3.98, 3.98-p11kit → 3.101, 3.101-p11kit ntfs3g: +36.0 KiB numactl: +8.0 KiB nushell: 0.93.0 → 0.95.0, +538.8 KiB nuspell: 5.1.4 → 5.1.6 obs-studio: +263.5 KiB obsidian: 1.5.12 → 1.6.5, +280.5 KiB ocl-icd: +20.0 KiB openal-soft: +15.8 KiB openblas: +344.0 KiB openconnect: +13.0 KiB opencore-amr: +8.0 KiB opencv: +346.7 KiB openexr: +68.0 KiB openfortivpn: 1.22.0 → 1.22.1 opengl: ε → ∅, -12.7 KiB opengl-drivers: 32bit → ∅ openh264: +28.0 KiB openjpeg: +35.6 KiB openldap: +55.9 KiB openssh: 9.7p1 → 9.8p1, +470.9 KiB openssl: 3.0.13 → 3.0.14, +143.3 KiB openvpn: 2.6.10 → 2.6.11, +18.2 KiB orc: +32.0 KiB orca: 46.1 → 46.2, -151.6 KiB osinfo-db: 20231215 → 20240701, +116.6 KiB ostree: +28.0 KiB p11-kit: +168.0 KiB p7zip: +188.0 KiB pango: +16.0 KiB pciutils: 3.12.0 → 3.13.0, +13.3 KiB pcre2: 10.43 → 10.44 perl: +624.2 KiB perl5.38.2-Net-SSLeay: +8.0 KiB pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB pipewire: 1.0.5 → 1.2.0, +2641.2 KiB pixman: +28.0 KiB pkg-config: +8.0 KiB plymouth: +12.0 KiB polkit: 123 → 124, +32.5 KiB poppler-glib: +71.4 KiB poppler-utils: +57.7 KiB portaudio: +8.0 KiB postgresql: 15.6 → 15.7, +25.2 KiB powertop: +8.0 KiB ppp: +8.0 KiB procps: +8.0 KiB procs: -83.4 KiB proselint: -24.8 KiB protobuf: 24.4 → 25.3, +759.4 KiB protobuf-c: ∅ → 1.5.0, +48.1 KiB protobuf-c-unstable: 2023-07-08 → ∅, -397.4 KiB pulseaudio: +56.3 KiB pyright: 1.1.354 → 1.1.370, +1055.6 KiB pyright-internal: ∅ → 1.1.370, +122185.6 KiB python3: 3.11.9 → 3.12.4, -43493.8 KiB python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB python3.11-attrs: 23.2.0 → ∅, -603.7 KiB python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB python3.11-beautifulsoup4: 4.12.3 → ∅, -1789.8 KiB python3.11-brotlicffi: 1.1.0.0 → ∅, -127.7 KiB python3.11-certifi: 2024.02.02 → ∅, -522.8 KiB python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB python3.11-chardet: 5.2.0 → ∅, -3136.9 KiB python3.11-charset-normalizer: 3.3.2 → ∅, -488.4 KiB python3.11-click: 8.1.7 → ∅, -1280.3 KiB python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB python3.11-dbus-python: 1.3.2 → ∅, -705.1 KiB python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB python3.11-dill: 0.3.8 → ∅, -1275.8 KiB python3.11-distro: 1.9.0 → ∅, -190.4 KiB python3.11-dnspython: 2.6.1 → ∅, -7331.9 KiB python3.11-docopt: 0.6.2 → ∅, -115.3 KiB python3.11-evdev: 1.7.0 → ∅, -345.0 KiB python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB python3.11-flake8: 7.0.0 → ∅, -610.3 KiB python3.11-future: 1.0.0 → ∅, -5340.5 KiB python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB python3.11-gst-python: 1.24.2 → ∅, -152.1 KiB python3.11-idna: 3.7 → ∅, -892.2 KiB python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB python3.11-isort: 5.13.2 → ∅, -1145.2 KiB python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB python3.11-keyring: 24.3.1 → ∅, -385.2 KiB python3.11-lxml: 5.1.0 → ∅, -6313.3 KiB python3.11-mako: 1.3.3 → ∅, -1062.2 KiB python3.11-markdown: 3.6 → ∅, -2210.1 KiB python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB python3.11-moddb: 0.9.0 → ∅, -898.4 KiB python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB python3.11-olefile: 0.47 → ∅, -355.2 KiB python3.11-packaging: 24.0 → ∅, -562.9 KiB python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB python3.11-protobuf: 4.24.4 → ∅, -2686.8 KiB python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB python3.11-pycairo: 1.26.0 → ∅, -496.8 KiB python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB python3.11-pycparser: 2.22 → ∅, -1831.9 KiB python3.11-pycups: 2.0.4 → ∅, -242.0 KiB python3.11-pycurl: 7.45.3 → ∅, -427.7 KiB python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB python3.11-pygobject: 3.48.2 → ∅, -1200.6 KiB python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB python3.11-pypresence: 4.3.0 → ∅, -175.8 KiB python3.11-pyrate-limiter: 2.10.0 → ∅, -138.2 KiB python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB python3.11-pysmbc: 1.0.25.1 → ∅, -103.0 KiB python3.11-pyxdg: 0.28 → ∅, -643.7 KiB python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB python3.11-requests: 2.31.0 → ∅, -636.9 KiB python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB python3.11-setproctitle: 1.3.3 → ∅, -45.6 KiB python3.11-six: 1.16.0 → ∅, -130.7 KiB python3.11-soupsieve: 2.5 → ∅, -472.7 KiB python3.11-toml: 0.10.2 → ∅, -207.0 KiB python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB python3.11-toolz: 0.12.1 → ∅, -808.8 KiB python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB python3.11-urllib3: 2.2.1 → ∅, -1295.2 KiB python3.11-xlib: 0.33 → ∅, -2204.1 KiB python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB python3.11-zipp: 3.18.1 → ∅, -79.0 KiB python3.12-astroid: ∅ → 3.2.2, +3390.6 KiB python3.12-attrs: ∅ → 23.2.0, +569.0 KiB python3.12-autopep8: ∅ → 2.0.4-unstable-2023-10-27, +516.6 KiB python3.12-beautifulsoup4: ∅ → 4.12.3, +1693.8 KiB python3.12-brotlicffi: ∅ → 1.1.0.0, +126.1 KiB python3.12-certifi: ∅ → 2024.02.02, +522.9 KiB python3.12-cffi: ∅ → 1.16.0, +1428.0 KiB python3.12-chardet: ∅ → 5.2.0, +3093.1 KiB python3.12-charset-normalizer: ∅ → 3.3.2, +451.4 KiB python3.12-click: ∅ → 8.1.7, +1223.2 KiB python3.12-cryptography: ∅ → 42.0.5, +5589.3 KiB python3.12-dbus-python: ∅ → 1.3.2, +689.3 KiB python3.12-defusedxml: ∅ → 0.8.0rc2, +153.4 KiB python3.12-dill: ∅ → 0.3.8, +1175.3 KiB python3.12-distro: ∅ → 1.9.0, +182.1 KiB python3.12-dnspython: ∅ → 2.6.1, +7044.2 KiB python3.12-docopt: ∅ → 0.6.2, +103.2 KiB python3.12-evdev: ∅ → 1.7.1, +334.8 KiB python3.12-fido2: ∅ → 1.1.3, +1581.3 KiB python3.12-flake8: ∅ → 7.1.0, +580.9 KiB python3.12-future: ∅ → 1.0.0, +5000.2 KiB python3.12-git-filter-repo: ∅ → 2.38.0, +602.1 KiB python3.12-greenlet: ∅ → 3.0.3, +1133.0 KiB python3.12-gst-python: ∅ → 1.24.3, +150.6 KiB python3.12-idna: ∅ → 3.7, +870.8 KiB python3.12-isort: ∅ → 5.13.2, +1052.3 KiB python3.12-jaraco-classes: ∅ → 3.4.0, +48.6 KiB python3.12-jaraco-context: ∅ → 5.3.0, +46.0 KiB python3.12-jaraco-functools: ∅ → 4.0.1, +73.1 KiB python3.12-jeepney: ∅ → 0.8.0, +561.9 KiB python3.12-jinja2: ∅ → 3.1.4, +1805.3 KiB python3.12-keyring: ∅ → 25.2.1, +366.0 KiB python3.12-lxml: ∅ → 5.2.2, +5842.9 KiB python3.12-mako: ∅ → 1.3.5, +1004.6 KiB python3.12-markdown: ∅ → 3.6, +2050.7 KiB python3.12-markupsafe: ∅ → 2.1.5, +84.6 KiB python3.12-mccabe: ∅ → 0.7.0, +56.3 KiB python3.12-moddb: ∅ → 0.9.0, +847.0 KiB python3.12-more-itertools: ∅ → 10.3.0, +652.9 KiB python3.12-msgpack: ∅ → 1.0.8, +370.8 KiB python3.12-olefile: ∅ → 0.47, +340.8 KiB python3.12-packaging: ∅ → 24.1, +519.5 KiB python3.12-pillow: ∅ → 10.3.0, +4289.9 KiB python3.12-platformdirs: ∅ → 4.2.2, +249.5 KiB python3.12-protobuf: ∅ → 4.25.3, +2603.1 KiB python3.12-psutil: ∅ → 6.0.0, +3206.1 KiB python3.12-pycairo: ∅ → 1.26.0, +501.0 KiB python3.12-pycodestyle: ∅ → 2.12.0, +316.6 KiB python3.12-pycparser: ∅ → 2.22, +1762.1 KiB python3.12-pycups: ∅ → 2.0.4, +242.1 KiB python3.12-pycurl: ∅ → 7.45.3, +431.2 KiB python3.12-pyflakes: ∅ → 3.2.0, +1108.6 KiB python3.12-pygobject: ∅ → 3.48.2, +1170.2 KiB python3.12-pylint: ∅ → 3.2.3, +5768.3 KiB python3.12-pynvim: ∅ → 0.5.0, +495.4 KiB python3.12-pypresence: ∅ → 4.3.0, +162.6 KiB python3.12-pyrate-limiter: ∅ → 2.10.0, +127.8 KiB python3.12-pyscard: ∅ → 2.0.9, +1194.3 KiB python3.12-pysmbc: ∅ → 1.0.25.1, +101.2 KiB python3.12-pyxdg: ∅ → 0.28, +605.4 KiB python3.12-pyyaml: ∅ → 6.0.1, +979.1 KiB python3.12-requests: ∅ → 2.32.3, +626.6 KiB python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB python3.12-setproctitle: ∅ → 1.3.3, +45.3 KiB python3.12-setuptools: ∅ → 70.0.0, +9344.6 KiB python3.12-six: ∅ → 1.16.0, +120.6 KiB python3.12-soupsieve: ∅ → 2.5, +441.5 KiB python3.12-tomlkit: ∅ → 0.12.5, +585.4 KiB python3.12-toolz: ∅ → 0.12.1, +747.5 KiB python3.12-ueberzug: ∅ → 18.1.9, +466.4 KiB python3.12-urllib3: ∅ → 2.2.2, +1236.0 KiB python3.12-xlib: ∅ → 0.33, +2160.2 KiB python3.12-yubikey-manager: ∅ → 5.5.1, +2502.3 KiB qemu: 8.2.4 → 9.0.1, +1125.5 KiB qpdf: 11.9.0 → 11.9.1, +204.7 KiB qtbase: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +1049.6 KiB qtdeclarative: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +1038.3 KiB qtlanguageserver: 6.7.0 → 6.7.2, +9.8 KiB qtmultimedia: 5.15.12 → 5.15.14, +36.0 KiB qtquickcontrols: 5.15.12 → 5.15.14, +16.0 KiB qtsvg: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +22.6 KiB qttools: 5.15.12 → 5.15.14, +93.9 KiB qttranslations: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +658.2 KiB qtwayland: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +147.7 KiB qtx11extras: 5.15.12 → 5.15.14 raptor2-unstable: +12.0 KiB rav1e: +193.5 KiB ripgrep: -224.5 KiB roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB rocm-comgr: 6.0.2 → ∅, -137456.6 KiB rocm-device-libs: 6.0.2 → ∅, -3217.0 KiB rocm-llvm-binutils: 6.0.2 → ∅, -28.5 KiB rocm-llvm-binutils-wrapper: 6.0.2 → ∅, -38.9 KiB rocm-llvm-clang: 6.0.2 → ∅, -1353.8 KiB rocm-llvm-clang-unwrapped: 6.0.2 → ∅, -1773630.0 KiB rocm-llvm-clang-wrapper: 6.0.2 → ∅, -47.1 KiB rocm-llvm-compiler-rt: 6.0.2 → ∅, -32621.9 KiB rocm-llvm-libc: 6.0.2 → ∅, -950.3 KiB rocm-llvm-libcxx: 6.0.2 → ∅, -10452.6 KiB rocm-llvm-libcxxabi: 6.0.2 → ∅, -1009.4 KiB rocm-llvm-libunwind: 6.0.2 → ∅, -270.5 KiB rocm-llvm-lld: 6.0.2 → ∅, -456894.6 KiB rocm-llvm-llvm: 6.0.2 → ∅, -1576524.8 KiB rocm-llvm-runtimes: 6.0.2 → ∅, -44787.6 KiB rocm-runtime: 6.0.2 → ∅, -5065.0 KiB rocminfo: 6.0.2 → ∅, -1409.7 KiB rofi-unwrapped: +8.0 KiB rsync: +8.0 KiB ruby: +88.8 KiB rustup: -186.2 KiB rygel: 0.42.5 → 0.42.6, +82.6 KiB s2n-tls: 1.4.12 → 1.4.16, +38.6 KiB samba: +1718.1 KiB sane-backends: +224.1 KiB sbc: +8.0 KiB schroedinger: +16.0 KiB sd: -67.6 KiB seahorse: +20.0 KiB sfml: +12.0 KiB shaderc: +88.1 KiB shadow: +36.0 KiB shellcheck: +12.0 KiB simple-scan: +8.0 KiB slang: +24.0 KiB smb-dummy.conf: ε → ∅ snappy: 1.2.0 → 1.2.1 sndio: +8.0 KiB source: +3156.3 KiB source-highlight: +16.0 KiB sox-unstable: +12.0 KiB spandsp: +24.0 KiB speech-dispatcher: -15.9 KiB spidermonkey: +490.6 KiB sqlite: +80.0 KiB srt: +68.6 KiB starship: -110.1 KiB stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB steam: +504197.3 KiB steam-run: +503452.8 KiB steam-run-usr: +215.0 KiB steam-usr: +299.3 KiB strace: +16.0 KiB strongswan: +48.0 KiB sudo: +36.0 KiB svox: +8.0 KiB svt-av1: +104.0 KiB synergy: +52.0 KiB system-config-printer: +126.2 KiB systemd: 255.4 → 255.6, +716.5 KiB systemd-minimal: 255.4 → 255.6, +193.9 KiB systemd-minimal-libs: 255.4 → 255.6, +28.9 KiB taglib: +20.0 KiB talloc: +10.1 KiB tbb: +12.0 KiB tcl: +60.1 KiB tcpdump: +24.0 KiB tevent: +8.0 KiB thin-provisioning-tools: 0.9.0 → 1.0.12, +2155.8 KiB timidity: +16.0 KiB tmux: +16.0 KiB tokei: +94.7 KiB tpm2-tss: 4.1.0 → 4.1.3, +52.1 KiB tracker: 3.7.2 → 3.7.3, +56.1 KiB tracker-miners: +28.0 KiB tracker-with-subcommands: 3.7.2 → 3.7.3 tree: 2.1.1 → 2.1.2 tree-sitter: -73.4 KiB tuxmux: -39.6 KiB typescript: 5.4.5 → ∅, -31636.4 KiB typescript-language-server: -53.9 KiB udisks: +16.0 KiB umockdev: 0.18.1 → 0.18.2 unbound: 1.19.3 → 1.20.0, +44.3 KiB unit-alsa-store.service: ε → ∅ unit-systemd-nspawn: ∅ → .service unixODBC: +8.0 KiB util-linux: 2.39.3 → 2.39.4, +249.4 KiB util-linux-minimal: 2.39.3 → 2.39.4, +229.3 KiB v4l-utils: +8.0 KiB vale: 3.4.2 → 3.6.1, +14104.3 KiB vim: 9.1.0377 → 9.1.0509, +183.1 KiB vim-language-server: +37.4 KiB viu: +44.9 KiB vlc: 3.0.20 → 3.0.21, +215.0 KiB vte: 0.76.1 → 0.76.3, +28.3 KiB vulkan-loader: 1.3.280.0 → 1.3.283.0, +17.4 KiB vulkan-tools: 1.3.280.0 → 1.3.283.0, +11.9 KiB w3m: +12.0 KiB wavpack: +16.0 KiB wayland: +8.0 KiB webkitgtk: 2.44.1+abi=4.0, 2.44.1+abi=4.1, 2.44.1+abi=6.0 → 2.44.2+abi=4.0, 2.44.2+abi=4.1, 2.44.2+abi=6.0, +5308.8 KiB webrtc-audio-processing: +36.2 KiB wezterm: -1612.4 KiB wget: 1.21.4 → 1.24.5, +82.1 KiB wireless-regdb: 2024.05.08 → 2024.07.04 wireplumber: 0.5.2 → 0.5.5 wpa_supplicant: +55.9 KiB x264: +32.0 KiB x265: +112.0 KiB xavs: +17.2 KiB xboxdrv: +12.0 KiB xcb-util-keysyms: +17.5 KiB xdg-desktop-portal: +40.0 KiB xdg-desktop-portal-gnome: 46.1 → 46.2, +18.0 KiB xdg-desktop-portal-gtk: +8.0 KiB xfsprogs: 6.6.0 → 6.8.0, +167.6 KiB xgcc: 13.2.0 → 13.3.0 xkeyboard-config: 2.41 → 2.42, -185.4 KiB xorg-server: +236.0 KiB xterm: 390 → 392, +17.0 KiB xvidcore: +12.0 KiB xwayland: 24.1.0 → 24.1.1, +60.4 KiB xz: 5.4.6 → 5.6.2, -791.5 KiB yaml-language-server: 1.14.0 → 1.15.0, -123559.7 KiB yaml-language-server-modules: 1.14.0 → ∅, -141008.8 KiB yelp: +8.0 KiB zellij: -274.3 KiB zenity: 4.0.1 → 4.0.2 zeromq: +24.4 KiB zimg: +16.6 KiB zip: +8.0 KiB zoxide: -24.5 KiB zsh: +11.4 KiB zstd: +24.0 KiB zxing-cpp: +12.0 KiB
166 derivations with active advisories%0A11 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/ccvrg65xir4jb7v0jph2v8d5qnl6f2sx-SDL_ttf-2.0.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470 7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/min9ayflk3pv784m4hna8qsgaz8cfrdq-ShellCheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/wxi72hxkqmgj32kfc27dszqa08f6bs81-accountsservice-23.13.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/1ywz36sh11k7ip2az82x9hrjznma5vns-allegro-4.4.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489 6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/736rns4vamsiaz2wg94z55x0r087acp2-async-2.2.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/3y7wp3wlnfh4yjmi34ihxrsf8nvkr86z-async-2.2.4-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/iyms594kz406gj1yqn388mgsvlmapz84-async-2.2.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/fcipj0153vwxmzz2bydqmka4nqfkbijm-async-2.2.5-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/m5x475z3j60ghwmck4hd5xk25siypkzy-audiofile-0.3.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5%0A%0A------------------------------------------------------------------------%0Aavahi-0.8%0A%0A/nix/store/yb2qjip45id2w405h7061v3mncllz1wv-avahi-0.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38469 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38470 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38471 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38472 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38473 5.5%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/qrmgxkjkglslw51dggi54m1nw8p75lan-binutils-2.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1972 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588 5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/ia8gm60wrr7x8salhj0h6gm9pwxy06jc-bolt-0.9.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040 4.3%0A%0A------------------------------------------------------------------------%0Abusybox-1.36.1%0A%0A/nix/store/x31b48fa3f9ngbqqq9zvwif2awb36xzl-busybox-1.36.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42363 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42364 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42365 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42366 5.5%0A%0A------------------------------------------------------------------------%0Ac-ares-1.19.0%0A%0A/nix/store/al2alvxa6k8bdyjyvj4ylxj9mmbdkh1b-c-ares-1.19.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32067 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31147 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31130 6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31124 3.7%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/xr60v7afq62gdyy334scbq745ysd2m9a-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.2%0A%0A/nix/store/4r23rn70c9ib10x09xw8i7zrgybf5y4j-commonmark-0.2.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ywp4mcj1hbnbwqsdqimsq23xfadd728v-commonmark-0.2.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.7%0A%0A/nix/store/bp6ln0bvfc1gmwnx8kcb3z020qcj27wi-console-0.15.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/5q3zbq9gvc3jphkgv0gfb8jhq873cc0y-console-0.15.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/m5h0gn3gbvnf9l3kmk2i6dwr8rdhcidi-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/kf4nvh8zn1fvfwxbvzj4mnsnvy18arxl-crossbeam-0.8.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.8%0A%0A/nix/store/mxq7his2y32mn7vdgqimkff3366znk52-cups-2.4.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/1yrdsi3j4f4m8jyrwkzv06npnkwknn9b-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/iiyr4z2p85nnj4d1h5qjsj1sdk06fpiq-curl-0.4.46.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Acurl-8.0.1%0A%0A/nix/store/lima2l2cfn9qacxzq0p2b7k8bfs94n1m-curl-8.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38039 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46218 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46219 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/m2gn103mmksz9dnbnpna8wsdxr3s1a5a-dash-0.5.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4%0A%0A------------------------------------------------------------------------%0Adav1d-1.1.0%0A%0A/nix/store/nhwdgclnj0q22fzbpp9npcn9b0gkiq4k-dav1d-1.1.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32570 5.9%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/h6c24b1ylh60dr680bn68fg7fksrgr4b-dbus-1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5%0A%0A------------------------------------------------------------------------%0Adbus-1.14.6%0A%0A/nix/store/g4h18ryqb35yan9ndbfq29ph5lkq1n2m-dbus-1.14.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-34969 6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.59%0A%0A/nix/store/mh0vj6zb05s9nhiicvaaar5ba8c70m2g-discord-0.0.59.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739 9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/7kma76zb7issn2lcq6w5vxjb9vsnqg06-djvulibre-3.5.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/dhhygnp1jw8sm0866mnb8xn4hrv74hsc-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/0m532v8la9vwh88249jixkslqxghf0ai-fuse-3.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/y6x41hr8wy9l0n5chhxwr8hl3zbj76ka-fuse-3.16.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.2.0%0A%0A/nix/store/62fr59pdk04s1c7in7np6w23fnk41vqj-gcc-12.2.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/0rp3j9agm1d3abaq94xvk8r55fgblsir-gcc-13.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/ylbjcgq9gyjv212zphli9j6f25rhc8yd-giflib-5.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48161 7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742 5.5%0A%0A------------------------------------------------------------------------%0Agit-2.39.2%0A%0A/nix/store/cc03ikswsgzfb2w9phzxqy92g8h0rx06-git-2.39.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-32002 9.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29007 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25652 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Agit-2.45.2%0A%0A/nix/store/bp1fc3bgyrazrn4lh9d6mf55lyy7mh40-git-2.45.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.37-8%0A%0A/nix/store/bjpg4rrzglxhzdfbf49l7yr9qc8zcn8z-glibc-2.37-8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0687 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4911 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6246 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6779 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6780 5.3%0A%0A------------------------------------------------------------------------%0Agnutls-3.8.0%0A%0A/nix/store/rk7cs4lxg2978v22pfl8hphv8x0wsf5d-gnutls-3.8.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0553 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0567 7.5%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/64if94y544qva37glz494idr7klcr11i-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/3smk4v2yyn7as4xhy9w08zmbl1hp8iif-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.5%0A%0A/nix/store/4xc10bcp7i0r2q6kkajl9fs8g6nz0wrn-go-1.22.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.16%0A%0A/nix/store/2yg71l0pgi67y75iyyx8ln6phynfsbyy-h2-0.3.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/c4pqf157z0nzinpbl4d5qlhrj76app25-h2-0.3.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.1.2%0A%0A/nix/store/bv0hrchfwjdx0i9izivwp6rrn8kxzn2i-hedgehog-1.1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/9iby8amnvvs12zz36i0ymw2pxry25b4p-hedgehog-1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r5.cabal%0A%0A/nix/store/x213f0pb03z50b9nffzw9mx7pg1k7rlb-hedgehog-1.4-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.4%0A%0A/nix/store/686va3kq9spazgyy6q3aqm5f1w2x47nh-home-0.5.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.5%0A%0A/nix/store/a7f52i3z7qqg0n466xsabb28q2fsjrg7-home-0.5.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/f9fcjj4dbr403rrca5559pmhh9m669f3-home-0.5.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/y1mhwi5a8c87hsqc2i7acxy9rj6q1hnh-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/5gyw1nbl8zadspsqw0i6vwbhkkqcjkch-http-0.2.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/9an1c876q8ikhjhipdwcpq8anj2zzrc9-http-0.2.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1%0A%0A/nix/store/bibrwjms2z23nk94pfcp2nl05kysplrz-http-client-0.7.13.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1-r1.cabal%0A%0A/nix/store/lyshanyb6pyqlr3mybw9g5f7igp85pcm-http-client-0.7.13.1-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/3ng0f76jqqq28zxgxx4z50d1snz2fl45-http-client-0.7.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahttp2-3.0.3%0A%0A/nix/store/z3ikmbi1ndsmkirdjij8x0isl3sy2skk-http2-3.0.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.24%0A%0A/nix/store/fc1ghf5lpma8cwy35m1gy7bx6kibgdbp-hyper-0.14.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/jj6iq36kvjb1q22vm2bj4l3abjdqkrys-hyper-0.14.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-34%0A%0A/nix/store/54px0sqpzx3f9hlc3zqnwnshww6ry28h-imagemagick-7.1.1-34.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341 5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/sv2pc5qqs25rhwm5yc1iz6ldiq7253vx-ini-0.4.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788 9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/vwxrcjhc62qh2qrpq645gqgm3vq7032a-jbig2dec-0.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5%0A%0A------------------------------------------------------------------------%0Akitty-0.35.2%0A%0A/nix/store/36i4bh4ss236ycbh2ccxzh43lxpdckap-kitty-0.35.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23749 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25003 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25004 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795 5.9%0A%0A------------------------------------------------------------------------%0Alens-5.1.1%0A%0A/nix/store/nh3axxz2i23ppjvbm6ib50x84ggykg66-lens-5.1.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.1.1-r1.cabal%0A%0A/nix/store/4g0zgjhyhv58r1i9sx75j2s4a9z8gsi0-lens-5.1.1-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/7gv64l2fxi58ayxlzg0lkympd03ib09f-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/98yxnp0nf72j7ik4vpb5cb38dclyvbsy-lens-5.2.3-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0AlibX11-1.8.4%0A%0A/nix/store/jl4viss2cdyd1dp076vq02xi72h9r49l-libX11-1.8.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43787 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3138 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43785 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43786 5.5%0A%0A------------------------------------------------------------------------%0AlibXpm-3.5.15%0A%0A/nix/store/phxfzdrw9q1x3k2hm71m97vn8grh9w8j-libXpm-3.5.15.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43788 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43789 5.5%0A%0A------------------------------------------------------------------------%0Alibarchive-3.6.2%0A%0A/nix/store/0kvff9w4yd5inwv1n0xmdf7pc659ay76-libarchive-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30571 5.3%0A%0A------------------------------------------------------------------------%0Alibjxl-0.8.1%0A%0A/nix/store/mmzzp8fc196lcgnnb928ffvcffcqw3p8-libjxl-0.8.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35790 7.5%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/dkj9llsn1scaa68zmakh2kldpmx0z1yh-libmpeg2-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5%0A%0A------------------------------------------------------------------------%0Alibssh2-1.10.0%0A%0A/nix/store/4rk8jj3ncr4jlwqyq4rf1sh9399jhjhy-libssh2-1.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-22218 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795 5.9%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.0%0A%0A/nix/store/6y10bvqyci3vaxslvys5qidm770an5mr-libtiff-4.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25434 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-52355 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3316 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3618 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1916 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2908 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3164 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3576 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25433 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25435 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26965 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26966 5.5%0A%0A------------------------------------------------------------------------%0Alibuv-1.44.2%0A%0A/nix/store/fvhxsrg9vbabmyh7xirgcrmfmg31pma2-libuv-1.44.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24806 7.3%0A%0A------------------------------------------------------------------------%0Alibwebp-1.3.0%0A%0A/nix/store/sn34d18w9l22jknayl9m2mxxlvvdxp8i-libwebp-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4863 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1999 7.5%0A%0A------------------------------------------------------------------------%0Alibxml2-2.10.3%0A%0A/nix/store/wkkr2yjf165pnkmrqki7z62a3bf5lx7k-libxml2-2.10.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25062 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28484 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29469 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/j2v2hs7cs8yhjy6l802hnan7khgv1mhq-linux-pam-1.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22365 5.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/cw41a5m336332y4z9k1dgkjwbdj8rdap-lodepng-3.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/2cnr5mypxrdqjrmfr46y983rpn35bsyc-lua-5.2.4-env.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.7.4%0A%0A/nix/store/644cc0rnnha2yw8pq4fspns5g7fwl96c-mercurial-6.7.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/71ird2hiwr5w5ibhmh7n57wywdgpmvql-metrics-0.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621 5.5%0A%0A------------------------------------------------------------------------%0Amono-6.12.0.182%0A%0A/nix/store/ynhksayhpqwdlhx6db8v8bvbqxc4ann5-mono-6.12.0.182.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35373 5.3%0A%0A------------------------------------------------------------------------%0Anet-snmp-5.9.3%0A%0A/nix/store/49zhnwmc8kana0n2nax78gbyz5j3y3qq-net-snmp-5.9.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44792 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44793 6.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.2.8%0A%0A/nix/store/xqvv20s6pz48rqvpr6ka5cac0mmhkf94-network-3.1.2.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/52nd8hl1srm4296hprzizr3g55qamrcm-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/3dg94kp31hm4sfdmg46zxghp6i222m8s-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anghttp2-1.51.0%0A%0A/nix/store/p49bysxrf1ql0mspw6f7vkw1am1hpd4l-nghttp2-1.51.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35945 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/4cfqd2kbsj0cj1d447s5al368gjiya9v-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/y0pwpaksd4cpjlfhwfjp9cpqvw30q420-ninja-1.12.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aobsidian-1.6.5%0A%0A/nix/store/gzd223hc52li2plmk8flgv4ps6x6jb2i-obsidian-1.6.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24044 6.1%0A%0A------------------------------------------------------------------------%0Aopener-0.5.2%0A%0A/nix/store/qc6zrg6p22zlh36hayiz9anppqc4wrcx-opener-0.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/m9k6wl24wr8lb3qlx4yl077hqns44whg-openexr-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3933 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/zsx67xq98510pxhb0zj8d9axfhpnsg2r-openexr-2.5.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.45%0A%0A/nix/store/b657lh94hgqy71d9dn8jix35wbwwxr90-openssl-0.10.45.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/zl8lh2cam7i9641y2bb0f1p31qiw483x-openssl-0.10.63.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-3.0.8%0A%0A/nix/store/fhhzkh1k6pk17axgsbqz5rhszmq1wll7-openssl-3.0.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4807 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0464 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5363 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2650 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6129 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1255 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0727 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0465 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0466 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2975 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3817 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5678 5.3%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.11%0A%0A/nix/store/9g3ng95yxz026ll0v7hzk8mlkfq18y9s-openvpn-2.6.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5%0A%0A------------------------------------------------------------------------%0Apandoc-2.19.2%0A%0A/nix/store/wld3jih5xs4nhqxwhdv8q50gdfrf1xhz-pandoc-2.19.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38745 6.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35936 5.0%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/9310d6nw2a0s1z0dv2pi495q9m164z2m-paste-1.0.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948 6.1%0A%0A------------------------------------------------------------------------%0Aperl-5.36.0%0A%0A/nix/store/qxyjdg1m0vl8y3yk2aizl94igdmv4cnl-perl-5.36.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-47100 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31484 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31486 8.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/37anlka3b956kg37mwgn2664djlmk48j-pip-20.3.4-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3%0A%0A------------------------------------------------------------------------%0Apip-23.0.1-source%0A%0A/nix/store/m1vxf9gdc964fm8rzrj005glbld8z9qd-pip-23.0.1-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/h5i5h004himi3wq284in7shjmvr1xzbs-plist-1.6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912 9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/00592xxlxdz591y0xqa4ldqcf04mfaml-polkit-1.pam.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8%0A%0A------------------------------------------------------------------------%0Appp-2.4.9%0A%0A/nix/store/7wj0mlk7k79pkq7nbshys78aablfygh9-ppp-2.4.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4603 6.5%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/xj7s552vp8f36v5xa53a1vn2ca577bb8-procps-3.3.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/4yg7pbm38fhiaivsds7fl6d5g39v9wmc-procps-3.3.17-binlore.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/wn1vczz3sqhj2hai2q7zjssallja3wiv-python-2.7.18.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.23%0A%0A/nix/store/xb73q7gkk6hm3apgw66ia8wqpkbq21k2-quote-1.0.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.26%0A%0A/nix/store/9ybh74y9n17c5az6kswn8jc4mqfcsyj0-quote-1.0.26.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/76fr2ww6a2mja4mbfacflv8x9xx92adg-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/zf0xmx081q8p7bss8fqqsvq3wfknagjf-quote-1.0.35.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/is3lmmpf8zcvc2s2y2q570055rhra5xd-quote-1.0.36.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.11%0A%0A/nix/store/s0xc3cwwnv1fijmlcsidka488qpjykxl-rubygems-3.5.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/vz076jhmdmxibaxy995ryr26lj28lvw3-safe-0.3.19.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/k0w46nvf93w6a5101yknddlz18pmh2zz-safe-0.3.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2f2wmhss0zmkwwchcg7mhdvf8daya2fh-safe-0.3.21-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.1%0A%0A/nix/store/0di5ri41gpfm3pgyyz7gbxlscpf492bk-samba-4.20.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/lfllr27dmzbdf6h1i4dc7ys4wk50sj2z-sassc-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/l3xb2l228lj8mirc3d1r50c1gwkp9qkr-semver-0.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.16%0A%0A/nix/store/pj61484m6slla4mzp3zbyjfhf8n7h5v1-semver-1.0.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.17%0A%0A/nix/store/9za0c9fhwvpnk94w9wc9vj3ind2yk785-semver-1.0.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/qibcxsmjvsrfwvrm8r3df42rjigddhpb-semver-1.0.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/94c1y6yfykpipij4j461pdaacj1z6xpp-semver-1.0.22.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/fmyq11h2b90p93a5d7jsg2js32jpkzbp-setuptools-44.0.0-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9%0A%0A------------------------------------------------------------------------%0Ashadow-4.13%0A%0A/nix/store/wpxjm237vd9d4al18sln0nh6nybwmk10-shadow-4.13.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29383 3.3%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/an4rl4lsvaxmbc3cnyiqsww3pnlji0hd-shellcheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/7i6vvk40w6mazm45rbrjzhkksfr17lfh-snappy-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8%0A%0A------------------------------------------------------------------------%0Asqlite-3.41.2%0A%0A/nix/store/anbnl4ws68801p53c0k3nhmsqkfb2m4b-sqlite-3.41.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-7104 7.3%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/8nrpmxr4xds845l373wrr9c85s9c5hl2-ssh2-0.9.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301 10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795 5.9%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.3%0A%0A/nix/store/hv2kshvg50912yz35h4imaqpfkqlifnh-subversion-1.14.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048 4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/qkpcz1qswdyh3x3qmpy9dj0nmv8vas5k-system-configuration-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601 9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/f43vlrmjqmc0qccm5qd26w6xsqdx4mp2-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/5d5wgl6ghi4r7l0l71h611n9wpkp1prk-tap-1.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/0wfc8zr2qkahj0wf9gyyg2mly4sn59md-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/gh2rqbxjipv1b73vq29ffc6jm65d2q3m-tar-0.4.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Aunbound-1.17.1%0A%0A/nix/store/y00i500sg9a86baf51iqxl0f3w4g5q2w-unbound-1.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-50387 7.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/99m7in2dv06j98n46m4cg558cgyxqdym-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/hl50p8mrqi82yssrvwbyb94zs41fwvv2-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/raby2xdahhcj76r0barz4h491ik7wz61-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/mpispvawrlz5ndfi037q5y58y0k65rh9-vault-0.3.1.5-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r6.cabal%0A%0A/nix/store/833szsynf6blc4wipfp3r9zvp4x1qa37-vault-0.3.1.5-r6.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0%0A%0A/nix/store/26pk9a5qaay8rj87xq10xhxixhcqpfj8-vhs-0.2.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0-go-modules%0A%0A/nix/store/0zbyrn8nr58b37mrxigwidnag1fdl3qr-vhs-0.2.0-go-modules.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Avim-9.0.1441%0A%0A/nix/store/2fv8vyr60xgpg7wv3bj69s43qx4g2pkp-vim-9.0.1441.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2610 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4733 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4734 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4735 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4736 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4738 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4750 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4752 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4781 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5535 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22667 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2426 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2609 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46246 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48706 4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48231 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48232 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48233 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48234 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48235 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48236 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48237 4.3%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23%0A%0A/nix/store/az43qhx101lf4ybiwwfpnx7bqv8df6fd-warp-3.3.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23-r1.cabal%0A%0A/nix/store/mdzcbkid4ywgid5p23jfvfybpy9ynigr-warp-3.3.23-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/bg5ql3c1p8527lpw18qhvl8p5vqg8bnp-warp-3.3.31.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/42y9zia7wdm6l3grqdbplyv51snp1qrp-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/xxvmmldrayfjssg8fyhr2qfxk8nyfq2p-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/jnppr8r4cvkxfz8w1l0p2ccgh7k2cwaq-wheel-0.37.1-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/f6ap5088qnk31xq1ndixv6vfhqp3ysr2-xcb-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205 5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/503w143mpi4829yhnnsp4slvlj87sda1-xdg-utils-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.0%0A%0A/nix/store/i62ji4b5qx0kmjyf3r3jvyxzk2q8brqk-yaml-0.11.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/pwd649wk4sv1k5lk24yhk570ixr6m0r0-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/a506wjf95gagbfy2gyg5imh2ppwah00y-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/52xpv2q1d1wwbg3dh2r5l4pwf7hgaksi-yara-4.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/60ywrv0f419b78y3mbzmz0h7qhzwf5f9-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/09bp89k7czv3hdm564pzl2gvmm09rs0k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r1.cabal%0A%0A/nix/store/sbh7l2dvmmn83mg6hxniw14pfc1x49ss-zlib-0.6.3.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r4.cabal%0A%0A/nix/store/41ba3w77ji5516xxkhywq1qk691gc0il-zlib-0.6.3.0-r4.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.2.13%0A%0A/nix/store/v832997c98awkvyhqf8kv094ppwzgyli-zlib-1.2.13.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/3ds1n1s3s82cxbfd9wisqfm0cn7zqln6-zlib-1.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
pride
Version 1 -> 2: NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-05-12, +240.1 KiB NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB NetworkManager-openvpn: 1.10.2 → 1.12.0, +31.3 KiB ORBit2: +12.5 KiB SDL: +12.0 KiB SDL2: 2.30.2 → 2.30.4, +52.0 KiB SDL2_mixer: +12.0 KiB SDL2_ttf: -1589.0 KiB SDL_image: -12.8 KiB SDL_mixer: -64.1 KiB abseil-cpp: +24.0 KiB accountsservice: +8.0 KiB alacritty: +77.5 KiB all: ε → ∅, -8.1 KiB allegro: +40.0 KiB alsa-lib: +44.0 KiB alsa-plugins: 1.2.7.1 → 1.2.12 alsa-utils: 1.2.10 → ∅, -2733.4 KiB apache-httpd: 2.4.59 → 2.4.61, +25.1 KiB appstream: +20.0 KiB appstream-glib: +8.0 KiB apr: +8.0 KiB arping: 2.24 → 2.25 aspell: +8.1 KiB at-spi2-core: +24.0 KiB audiofile: +12.0 KiB audit: 3.1.2 → 4.0, -290.6 KiB avahi: +16.2 KiB awesome: +8.0 KiB aws-c-auth: 0.7.18 → 0.7.22 aws-c-cal: 0.6.12 → 0.6.15 aws-c-common: 0.9.17 → 0.9.23, +86.7 KiB aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB aws-c-io: 0.14.7 → 0.14.9 aws-c-mqtt: +8.0 KiB aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB aws-sdk-cpp: 1.11.318 → 1.11.336, +35.4 KiB bash: +20.0 KiB bash-completion: 2.13.0 → 2.14.0, +8.7 KiB bash-interactive: +40.0 KiB bash-language-server: 5.1.2 → 5.4.0, +82881.9 KiB bc: +8.0 KiB bind: +52.0 KiB binutils: 2.41 → 2.42, +1035.9 KiB binutils-wrapper: 2.41 → 2.42 bison: +12.0 KiB blueman: 2.4.1 → 2.4.2, -101.6 KiB bluez: +356.0 KiB boehm-gc: +8.0 KiB bolt: +8.0 KiB boost: +114.2 KiB bootspec: +18.0 KiB bottom: -79.2 KiB brltty: +54.4 KiB brotli: +8.0 KiB btrfs-progs: 6.8.1 → 6.9.2, +105.6 KiB bubblewrap: 0.8.0 → 0.9.0 bundler: 2.5.9 → 2.5.11 c-ares: +8.0 KiB cachix: 1.7.3 → 1.7.4, +44.0 KiB cairo: +48.0 KiB cef-binary: +31.4 KiB chromium: 125.0.6422.60 → 126.0.6478.126 chromium-unwrapped: 125.0.6422.60 → 126.0.6478.126, +12430.3 KiB clang: +4952.1 KiB cmake: 3.29.2 → 3.29.6, +390.1 KiB cmake-cursesUI: 3.29.2 → 3.29.6, +3227.4 KiB cmake-format: -97.7 KiB codec2: +8.0 KiB colord: +20.0 KiB compiler-rt-libc: +304.7 KiB coreutils: +20.0 KiB coreutils-full: +12.0 KiB cpupower: 6.8.6 → 6.9.8 cryptsetup: 2.7.1 → 2.7.3, +26.5 KiB cups: 2.4.7 → 2.4.8, +43.7 KiB cups-filters: +18.1 KiB curl: 8.7.1 → 8.8.0, +160.3 KiB cyrus-sasl: +20.0 KiB dav1d: +20.0 KiB db: +144.0 KiB dbus: +12.0 KiB dconf: +8.0 KiB delta: -71.5 KiB dhcpcd: +8.0 KiB diffutils: +8.0 KiB directfb: +96.0 KiB discord: 0.0.54 → 0.0.59, +2931.9 KiB djvulibre: +20.0 KiB dnsmasq: +8.0 KiB docker: +1208.6 KiB docker-buildx: 0.14.0 → 0.15.1, +198.3 KiB docker-compose: 2.27.0 → 2.28.1, +75.8 KiB docker-init: +12.0 KiB dotconf: 1.3 → 1.4.1 dotnet-runtime: 8.0.5 → 8.0.7, +17.0 KiB dotnet-sdk: 8.0.300 → 8.0.303, +3697.6 KiB dua: +18.3 KiB duktape: +36.0 KiB e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB editorconfig-core-c: 0.12.7 → 0.12.9 elfutils: +102.3 KiB ell: 0.64 → 0.65, +20.0 KiB empty: ∅ → ε epiphany: 46.0 → 46.2, +135.4 KiB espeak-ng: +8.0 KiB ethtool: 6.7 → 6.9, +8.4 KiB evince: 46.1 → 46.3, +41.2 KiB evolution-data-server: 3.52.1 → 3.52.3, +315.4 KiB exempi: +52.0 KiB exiv2: 0.28.2 → 0.28.3, -11.2 KiB expat: +8.0 KiB extra.targets: ∅ → ε eza: 0.18.16 → 0.18.21, +19.8 KiB f2fs-tools: +8.4 KiB fd: -69.2 KiB fdk-aac: +24.0 KiB feh: 3.10.2 → 3.10.3 ffado: +44.0 KiB ffmpeg: +408.0 KiB ffmpeg-headless: +392.0 KiB fftw-single: +48.0 KiB file-roller: 44.2 → 44.3, +8.4 KiB findutils: 4.9.0 → 4.10.0, +424.7 KiB firefox: 126.0 → 128.0, +59.5 KiB firefox-unwrapped: 126.0 → 128.0, +6735.5 KiB firmware: +10.6 KiB flac: +16.0 KiB flatpak: +96.0 KiB flite: -822.1 KiB fluidsynth: +12.0 KiB folks: +16.0 KiB freeglut: +10.0 KiB freeglut-mupdf: +8.5 KiB freerdp: 3.5.1 → 3.6.0, +161.2 KiB freetype: +51.0 KiB frei0r-plugins: +44.0 KiB fribidi: 1.0.13 → 1.0.14, -8.0 KiB fuse: +12.0 KiB fuse-overlayfs: 1.13 → 1.14 fzf: 0.52.1 → 0.54.0, +137.2 KiB game-music-emu: +12.0 KiB gawk: +16.0 KiB gcc: 13.2.0 → 13.3.0, +4857.9 KiB gcc-wrapper: 13.2.0 → 13.3.0 gconf: +16.0 KiB gcr: +40.0 KiB gd: +12.0 KiB gdb: +289.1 KiB gdk-pixbuf: 2.42.11 → 2.42.12, +384.7 KiB gdm: 46.0 → 46.2, +104.8 KiB gdm-fingerprint.pam: ∅ → ε geary: 44.1 → 46.0, +224.1 KiB geoclue: +16.0 KiB getent-glibc: 2.39-31 → 2.39-52 gettext: +235.0 KiB gexiv2: 0.14.2 → 0.14.3 gfortran: 13.2.0 → 13.3.0 gh: 2.49.2 → 2.52.0 ghostscript: ε → ∅, -6243.1 KiB ghostscript-with-X: 10.02.1 → 10.03.1, +6389.2 KiB git: 2.44.0 → 2.45.2, +1811.3 KiB gjs: +15.6 KiB glab: 1.40.0 → 1.41.0, +190.9 KiB glib: 2.80.0 → 2.80.3, +419.3 KiB glibc: 2.39-31 → 2.39-52, +132.7 KiB glibc-locales: 2.39-31 → 2.39-52 glibc-multi: 2.39-31 → 2.39-52 glibmm: +116.0 KiB glu: +37.4 KiB glycin-loaders: -113.1 KiB gmime: 3.2.14 → 3.2.15, +12.2 KiB gmp: +12.0 KiB gmp-with-cxx: +24.0 KiB gnome-calculator: +24.0 KiB gnome-calendar: +12.0 KiB gnome-clocks: +8.0 KiB gnome-contacts: +16.0 KiB gnome-control-center: 46.1 → 46.3, +253.8 KiB gnome-initial-setup: 46.0 → 46.3, +16.3 KiB gnome-keyring: +68.0 KiB gnome-maps: 46.10 → 46.11, +41.1 KiB gnome-music: -8.6 KiB gnome-online-accounts: 3.50.1 → 3.50.3, +27.4 KiB gnome-online-miners: +8.0 KiB gnome-remote-desktop: 46.1 → 46.3, +93.9 KiB gnome-settings-daemon: +12.0 KiB gnome-shell: 46.1 → 46.3.1, +74.7 KiB gnome-shell-extensions: 46.1 → 46.2, +25.4 KiB gnome-text-editor: +12.0 KiB gnome-tour: -19.5 KiB gnum4: +8.0 KiB gnupg: +148.0 KiB gnutar: +12.0 KiB gnutls: +72.1 KiB gobject-introspection: +8.0 KiB gperftools: +52.4 KiB gpgme: +16.0 KiB graphics: ∅ → ε, +52.3 KiB graphics-driver.conf: ∅ → ε graphics-drivers: ∅ → 32bit, +42.4 KiB grilo: +8.0 KiB grilo-plugins: +8.0 KiB groff: +48.0 KiB gst-devtools: 1.24.2 → 1.24.3, +16.0 KiB gst-editing-services: 1.24.2 → 1.24.3, +20.1 KiB gst-libav: 1.24.2 → 1.24.3, +8.0 KiB gst-plugins-bad: 1.24.2 → 1.24.3, +220.4 KiB gst-plugins-base: 1.24.2 → 1.24.3, +131.6 KiB gst-plugins-good: 1.24.2 → 1.24.3, +195.3 KiB gst-plugins-ugly: 1.24.2 → 1.24.3, +8.1 KiB gst-rtsp-server: 1.24.2 → 1.24.3, +8.0 KiB gstreamer: 1.24.2 → 1.24.3, +93.4 KiB gtk+: +172.0 KiB gtk+3: 3.24.41 → 3.24.42, +760.9 KiB gtk4: 4.14.3 → 4.14.4, +210.2 KiB gtkmm: +104.0 KiB gtksourceview: 5.12.0 → 5.12.1, +16.1 KiB gupnp: +12.0 KiB gvfs: 1.54.0 → 1.54.1, +109.8 KiB harfbuzz: +64.0 KiB harfbuzz-icu: +24.0 KiB hdf5-cpp: 1.14.3 → 1.14.4.3, +272.8 KiB hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB home-manager: +297.6 KiB hwdata: 0.382 → 0.383, +57.9 KiB hwdb.bin: +232.9 KiB hyperfine: -30.4 KiB ibus: 1.5.29 → 1.5.30, +81.9 KiB icu4c: ∅ → 74.2, +36575.0 KiB ig5if1f09b9nnaqndjfibyjraqyfk8z1-systemd: ∅ → ε, +16.0 KiB ijs: 10.02.1 → 10.03.1 imlib2: +28.0 KiB initrd-linux: 6.8.6 → ∅, -11979.0 KiB initrd-linux-zen: ∅ → 6.9.8, +12062.6 KiB intel-media-sdk: +160.2 KiB iodine: ∅ → 0.8.0, +186.9 KiB iodine-unstable: 2019-09-27 → ∅, -166.7 KiB iotop: -14.6 KiB iproute2: 6.8.0 → 6.9.0, +61.0 KiB iptables: +8.0 KiB isl: +64.0 KiB jemalloc: +32.0 KiB just: 1.26.0 → 1.30.1, +476.8 KiB kbd: +24.0 KiB krb5: +44.0 KiB lame: +8.0 KiB lcms2: +16.0 KiB ldns: +8.0 KiB lerc: +8.0 KiB libGL: 1.7.0 → ∅ libX11: +24.0 KiB libXaw: +24.0 KiB libXt: +12.0 KiB libadwaita: 1.5.0 → 1.5.2, +36.0 KiB libaom: +128.0 KiB libapparmor: 3.1.7 → 4.0.1, +9.5 KiB libarchive: +20.0 KiB libass: 0.17.1 → 0.17.2, +34.1 KiB libavif: +8.3 KiB libblockdev: +16.0 KiB libbluray: +8.0 KiB libbpf: 1.4.1 → 1.4.3, +18.0 KiB libcaca: +8.0 KiB libcamera: 0.2.0 → 0.3.0, +3769.1 KiB libcanberra: +8.0 KiB libconfig: +8.0 KiB libcxx: +502.7 KiB libdatachannel: 0.21.1 → 0.21.2, +32.2 KiB libdc1394: +8.0 KiB libde265: +16.0 KiB libdecor: +8.0 KiB libdeflate: +13.5 KiB libdisplay-info: 0.1.1 → 0.2.0, +42.7 KiB libdovi: +137.4 KiB libdrm: 2.4.120 → 2.4.121, +12.0 KiB libevent: +24.0 KiB libexif: +8.0 KiB libfido2: +9.1 KiB libgcrypt: +16.0 KiB libgdata: +24.0 KiB libgdiplus: +20.0 KiB libgee: +32.0 KiB libgpg-error: 1.48 → 1.49 libgphoto2: +36.0 KiB libgtop: 2.41.2 → 2.41.3 libgxps: +8.0 KiB libhandy: +12.0 KiB libheif: +12.4 KiB libical: +72.0 KiB libimagequant: +146.0 KiB libimobiledevice: 1.3.0+date=2023-04-30 → 1.3.0-unstable-2024-05-20, +48.4 KiB libimobiledevice-glue: 1.2.0 → 1.3.0, +12.9 KiB libinput: 1.25.0 → 1.26.0, +21.6 KiB libjpeg-turbo: 3.0.2 → 3.0.3, +48.5 KiB libjxl: +231.4 KiB libkrb5: +44.0 KiB liblouis: 3.29.0 → 3.30.0, +195.7 KiB libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB libmatroska: +8.0 KiB libmbim: +12.0 KiB libmikmod: +8.0 KiB libmodplug: +8.0 KiB libmpc: +12.0 KiB libmpeg2: +8.0 KiB libmpg123: +20.0 KiB libmsgraph: 0.2.1 → 0.2.2 libnetfilter_conntrack: +8.0 KiB libnfs: +12.0 KiB libnftnl: +8.0 KiB libnl: +44.0 KiB libnma: +12.0 KiB libnvme: 1.7.1 → 1.9, +79.7 KiB libopenmpt: 0.7.6 → 0.7.8, +51.3 KiB libpcap: +14.9 KiB libpeas: +8.0 KiB libpfm: +11.3 KiB libphonenumber: 8.12.37 → 8.13.40, -2182.0 KiB libplacebo: +20.0 KiB libpng: +22.4 KiB libpng-apng: +12.0 KiB libpulseaudio: +76.5 KiB libqmi: +92.0 KiB libressl: +52.0 KiB librsvg: 2.58.0 → 2.58.1, -251.1 KiB libsecret: +8.0 KiB libselinux: +48.2 KiB libsepol: +41.8 KiB libshumate: 1.2.1 → 1.2.2, +8.2 KiB libsigc++: +8.0 KiB libslirp: 4.7.0 → 4.8.0 libsndfile: +24.0 KiB libsodium: 1.0.19 → 1.0.20, +16.2 KiB libsoup: +44.0 KiB libssh: +16.0 KiB libssh2: +8.0 KiB libstrangle-unstable: +8.0 KiB libtheora: +16.0 KiB libtiff: +62.0 KiB libunity-unstable: +19.4 KiB libupnp: +16.9 KiB liburing: 2.5 → 2.6, -134.6 KiB libvisual: +12.0 KiB libvlc: 3.0.20 → 3.0.21, +155.0 KiB libvmaf: +14.3 KiB libvorbis: +8.0 KiB libvpx: 1.14.0 → 1.14.1, +171.2 KiB libwacom: 2.11.0 → 2.12.2, +702.0 KiB libwebp: +2625.9 KiB libwebsockets: +12.0 KiB libxcb: +24.0 KiB libxcrypt: +8.0 KiB libxkbcommon: +12.0 KiB libxml2: 2.12.6 → 2.12.7, +36.0 KiB libxslt: 1.1.39 → 1.1.41, +11.7 KiB libyuv: +72.9 KiB libzip: +8.0 KiB lilv: -18.6 KiB linux: 6.8.6, 6.8.6-modules → ∅, -145165.2 KiB linux-firmware: 20240513 → 20240709, +6506.6 KiB linux-headers: 6.7 → 6.9, +318.7 KiB linux-headers-static: 6.7 → 6.9, +159.3 KiB linux-zen: ∅ → 6.9.8, 6.9.8-modules, +147091.6 KiB lldb: +329.9 KiB llvm: +8523.1 KiB logrotate: 3.21.0 → 3.22.0 loupe: -43.3 KiB lttng-ust: +44.0 KiB lua: +77.0 KiB lua-language-server: 3.9.1 → 3.9.3, +27.3 KiB lua5.2-penlight: 1.14.0-1 → 1.14.0-2 luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB luarocks: 3.11.0 → ∅, -831.3 KiB luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB lutris: +1055.5 KiB lutris-unwrapped: 0.5.16 → 0.5.17, -371.0 KiB lutris-usr: +14.0 KiB lvm2: +60.0 KiB lynx: +12.0 KiB m4q3qz1nzsxqjjalg7f78plvlybgj719-systemd: ε → ∅, -15.2 KiB make-initrd-ng: +24.5 KiB man-pages: 6.7 → 6.9, +128.5 KiB mariadb-connector-c: +10.9 KiB mbedtls: +137.7 KiB mdadm: +16.0 KiB mesa: 24.0.6 → 24.1.2, +14548.4 KiB miniupnpc: 2.2.6 → 2.2.8, -346.1 KiB mjpegtools: +20.1 KiB mkpasswd: 5.5.22 → 5.5.23 mobile-broadband-provider-info: 20230416 → 20240407, -8.8 KiB modemmanager: +92.0 KiB mono: +930.8 KiB moreutils: +20.8 KiB mpdecimal: +8.0 KiB mpfr: +12.0 KiB mpg123: +20.0 KiB mtools: 4.0.43 → 4.0.44 mupdf: +80.0 KiB mutter: 46.1 → 46.3.1, +101.6 KiB nautilus: 46.1 → 46.2, +18.7 KiB ncurses: 6.4 → 6.4.20221231, +19.2 KiB neovim-unwrapped: +92.0 KiB net-snmp: +64.0 KiB net-tools: +16.0 KiB nettle: 3.9.1 → 3.10, +25.9 KiB networkmanager: 1.46.0 → 1.48.2, +309.7 KiB newt: +9.8 KiB nfs-utils: 2.6.2 → 2.6.4, +181.0 KiB nftables: +12.0 KiB nghttp2: +60.0 KiB ninja: 1.11.1 → 1.12.1 nix: 2.18.2, 2.19.4 → 2.18.5, 2.19.6, +120.5 KiB nix-direnv: 3.0.4 → 3.0.5 nix-index: 0.1.7 → 0.1.8, -720.6 KiB nixd: 2.1.2 → 2.2.2, -1254.8 KiB nixf: ∅ → 2.2.2, +741.6 KiB nixos: +10.4 KiB nixos-configuration-reference: +104.4 KiB nixos-manual: +316.1 KiB nixos-system-pride: 24.05.20240519.6c0b7a9 → 24.11.20240714.693bc46 nixpkgs-fmt: +35.5 KiB nixt: ∅ → 2.2.2, +252.6 KiB nodejs: 20.12.2 → 20.14.0, +1961.7 KiB nsncd-unstable: 2024-01-16 → 2024-03-18 nspr: +8.0 KiB nss: 3.100 → 3.101.1, +61.6 KiB nss-cacert: 3.98, 3.98-p11kit → 3.101, 3.101-p11kit ntfs3g: +36.0 KiB numactl: +8.0 KiB nushell: 0.93.0 → 0.95.0, +538.8 KiB nuspell: 5.1.4 → 5.1.6 nvidia-settings: 550.78 → 555.58.02, +11.9 KiB nvidia-x11: 550.78-6.8.6 → 555.58.02-6.9.8, +72352.0 KiB obs-studio: +263.5 KiB ocl-icd: +20.0 KiB openal-soft: +15.8 KiB openblas: +344.0 KiB openconnect: +13.0 KiB opencore-amr: +8.0 KiB opencv: +346.7 KiB openexr: +68.0 KiB openfortivpn: 1.22.0 → 1.22.1 opengl: ε → ∅, -51.8 KiB opengl-drivers: 32bit → ∅, -42.1 KiB openh264: +28.0 KiB openjpeg: +35.6 KiB openldap: +55.9 KiB openssh: 9.7p1 → 9.8p1, +470.9 KiB openssl: 3.0.13 → 3.0.14, +143.3 KiB openvpn: 2.6.10 → 2.6.11, +18.2 KiB orc: +32.0 KiB orca: 46.1 → 46.2, -151.6 KiB osinfo-db: 20231215 → 20240701, +116.6 KiB ostree: +28.0 KiB p11-kit: +168.0 KiB p7zip: +188.0 KiB pango: +16.0 KiB pciutils: 3.12.0 → 3.13.0, +13.3 KiB pcre2: 10.43 → 10.44 perl: +624.2 KiB perl5.38.2-Net-SSLeay: +8.0 KiB pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB pipewire: 1.0.5 → 1.2.0, +2641.2 KiB pixman: +28.0 KiB pkg-config: +8.0 KiB plymouth: +12.0 KiB polkit: 123 → 124, +32.5 KiB poppler-glib: +71.4 KiB poppler-utils: +57.7 KiB portaudio: +8.0 KiB postgresql: 15.6 → 15.7, +25.2 KiB powertop: +8.0 KiB ppp: +8.0 KiB procps: +8.0 KiB procs: -83.4 KiB proselint: -24.8 KiB protobuf: 24.4 → 25.3, +759.4 KiB protobuf-c: ∅ → 1.5.0, +48.1 KiB protobuf-c-unstable: 2023-07-08 → ∅, -397.4 KiB pulseaudio: +56.3 KiB pyright: 1.1.354 → 1.1.370, +1055.6 KiB pyright-internal: ∅ → 1.1.370, +122185.6 KiB python3: 3.11.9 → 3.12.4, -43493.8 KiB python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB python3.11-attrs: 23.2.0 → ∅, -603.7 KiB python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB python3.11-beautifulsoup4: 4.12.3 → ∅, -1789.8 KiB python3.11-brotlicffi: 1.1.0.0 → ∅, -127.7 KiB python3.11-certifi: 2024.02.02 → ∅, -522.8 KiB python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB python3.11-chardet: 5.2.0 → ∅, -3136.9 KiB python3.11-charset-normalizer: 3.3.2 → ∅, -488.4 KiB python3.11-click: 8.1.7 → ∅, -1280.3 KiB python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB python3.11-dbus-python: 1.3.2 → ∅, -705.1 KiB python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB python3.11-dill: 0.3.8 → ∅, -1275.8 KiB python3.11-distro: 1.9.0 → ∅, -190.4 KiB python3.11-dnspython: 2.6.1 → ∅, -7331.9 KiB python3.11-docopt: 0.6.2 → ∅, -115.3 KiB python3.11-evdev: 1.7.0 → ∅, -345.0 KiB python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB python3.11-flake8: 7.0.0 → ∅, -610.3 KiB python3.11-future: 1.0.0 → ∅, -5340.5 KiB python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB python3.11-gst-python: 1.24.2 → ∅, -152.1 KiB python3.11-idna: 3.7 → ∅, -892.2 KiB python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB python3.11-isort: 5.13.2 → ∅, -1145.2 KiB python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB python3.11-keyring: 24.3.1 → ∅, -385.2 KiB python3.11-lxml: 5.1.0 → ∅, -6313.3 KiB python3.11-mako: 1.3.3 → ∅, -1062.2 KiB python3.11-markdown: 3.6 → ∅, -2210.1 KiB python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB python3.11-moddb: 0.9.0 → ∅, -898.4 KiB python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB python3.11-nix-prefetch-github: 7.1.0 → ∅, -755.9 KiB python3.11-olefile: 0.47 → ∅, -355.2 KiB python3.11-packaging: 24.0 → ∅, -562.9 KiB python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB python3.11-protobuf: 4.24.4 → ∅, -2686.8 KiB python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB python3.11-pycairo: 1.26.0 → ∅, -496.8 KiB python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB python3.11-pycparser: 2.22 → ∅, -1831.9 KiB python3.11-pycups: 2.0.4 → ∅, -242.0 KiB python3.11-pycurl: 7.45.3 → ∅, -427.7 KiB python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB python3.11-pygobject: 3.48.2 → ∅, -1200.6 KiB python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB python3.11-pypresence: 4.3.0 → ∅, -175.8 KiB python3.11-pyrate-limiter: 2.10.0 → ∅, -138.2 KiB python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB python3.11-pysmbc: 1.0.25.1 → ∅, -103.0 KiB python3.11-pyxdg: 0.28 → ∅, -643.7 KiB python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB python3.11-requests: 2.31.0 → ∅, -636.9 KiB python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB python3.11-setproctitle: 1.3.3 → ∅, -45.6 KiB python3.11-six: 1.16.0 → ∅, -130.7 KiB python3.11-soupsieve: 2.5 → ∅, -472.7 KiB python3.11-toml: 0.10.2 → ∅, -207.0 KiB python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB python3.11-toolz: 0.12.1 → ∅, -808.8 KiB python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB python3.11-urllib3: 2.2.1 → ∅, -1295.2 KiB python3.11-xlib: 0.33 → ∅, -2204.1 KiB python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB python3.11-zipp: 3.18.1 → ∅, -79.0 KiB python3.12-astroid: ∅ → 3.2.2, +3390.6 KiB python3.12-attrs: ∅ → 23.2.0, +569.0 KiB python3.12-autopep8: ∅ → 2.0.4-unstable-2023-10-27, +516.6 KiB python3.12-beautifulsoup4: ∅ → 4.12.3, +1693.8 KiB python3.12-brotlicffi: ∅ → 1.1.0.0, +126.1 KiB python3.12-certifi: ∅ → 2024.02.02, +522.9 KiB python3.12-cffi: ∅ → 1.16.0, +1428.0 KiB python3.12-chardet: ∅ → 5.2.0, +3093.1 KiB python3.12-charset-normalizer: ∅ → 3.3.2, +451.4 KiB python3.12-click: ∅ → 8.1.7, +1223.2 KiB python3.12-cryptography: ∅ → 42.0.5, +5589.3 KiB python3.12-dbus-python: ∅ → 1.3.2, +689.3 KiB python3.12-defusedxml: ∅ → 0.8.0rc2, +153.4 KiB python3.12-dill: ∅ → 0.3.8, +1175.3 KiB python3.12-distro: ∅ → 1.9.0, +182.1 KiB python3.12-dnspython: ∅ → 2.6.1, +7044.2 KiB python3.12-docopt: ∅ → 0.6.2, +103.2 KiB python3.12-evdev: ∅ → 1.7.1, +334.8 KiB python3.12-fido2: ∅ → 1.1.3, +1581.3 KiB python3.12-flake8: ∅ → 7.1.0, +580.9 KiB python3.12-future: ∅ → 1.0.0, +5000.2 KiB python3.12-git-filter-repo: ∅ → 2.38.0, +602.1 KiB python3.12-greenlet: ∅ → 3.0.3, +1133.0 KiB python3.12-gst-python: ∅ → 1.24.3, +150.6 KiB python3.12-idna: ∅ → 3.7, +870.8 KiB python3.12-isort: ∅ → 5.13.2, +1052.3 KiB python3.12-jaraco-classes: ∅ → 3.4.0, +48.6 KiB python3.12-jaraco-context: ∅ → 5.3.0, +46.0 KiB python3.12-jaraco-functools: ∅ → 4.0.1, +73.1 KiB python3.12-jeepney: ∅ → 0.8.0, +561.9 KiB python3.12-jinja2: ∅ → 3.1.4, +1805.3 KiB python3.12-keyring: ∅ → 25.2.1, +366.0 KiB python3.12-lxml: ∅ → 5.2.2, +5842.9 KiB python3.12-mako: ∅ → 1.3.5, +1004.6 KiB python3.12-markdown: ∅ → 3.6, +2050.7 KiB python3.12-markupsafe: ∅ → 2.1.5, +84.6 KiB python3.12-mccabe: ∅ → 0.7.0, +56.3 KiB python3.12-moddb: ∅ → 0.9.0, +847.0 KiB python3.12-more-itertools: ∅ → 10.3.0, +652.9 KiB python3.12-msgpack: ∅ → 1.0.8, +370.8 KiB python3.12-nix-prefetch-github: ∅ → 7.1.0, +700.2 KiB python3.12-olefile: ∅ → 0.47, +340.8 KiB python3.12-packaging: ∅ → 24.1, +519.5 KiB python3.12-pillow: ∅ → 10.3.0, +4289.9 KiB python3.12-platformdirs: ∅ → 4.2.2, +249.5 KiB python3.12-protobuf: ∅ → 4.25.3, +2603.1 KiB python3.12-psutil: ∅ → 6.0.0, +3206.1 KiB python3.12-pycairo: ∅ → 1.26.0, +501.0 KiB python3.12-pycodestyle: ∅ → 2.12.0, +316.6 KiB python3.12-pycparser: ∅ → 2.22, +1762.1 KiB python3.12-pycups: ∅ → 2.0.4, +242.1 KiB python3.12-pycurl: ∅ → 7.45.3, +431.2 KiB python3.12-pyflakes: ∅ → 3.2.0, +1108.6 KiB python3.12-pygobject: ∅ → 3.48.2, +1170.2 KiB python3.12-pylint: ∅ → 3.2.3, +5768.3 KiB python3.12-pynvim: ∅ → 0.5.0, +495.4 KiB python3.12-pypresence: ∅ → 4.3.0, +162.6 KiB python3.12-pyrate-limiter: ∅ → 2.10.0, +127.8 KiB python3.12-pyscard: ∅ → 2.0.9, +1194.3 KiB python3.12-pysmbc: ∅ → 1.0.25.1, +101.2 KiB python3.12-pyxdg: ∅ → 0.28, +605.4 KiB python3.12-pyyaml: ∅ → 6.0.1, +979.1 KiB python3.12-requests: ∅ → 2.32.3, +626.6 KiB python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB python3.12-setproctitle: ∅ → 1.3.3, +45.3 KiB python3.12-setuptools: ∅ → 70.0.0, +9344.6 KiB python3.12-six: ∅ → 1.16.0, +120.6 KiB python3.12-soupsieve: ∅ → 2.5, +441.5 KiB python3.12-tomlkit: ∅ → 0.12.5, +585.4 KiB python3.12-toolz: ∅ → 0.12.1, +747.5 KiB python3.12-ueberzug: ∅ → 18.1.9, +466.4 KiB python3.12-urllib3: ∅ → 2.2.2, +1236.0 KiB python3.12-xlib: ∅ → 0.33, +2160.2 KiB python3.12-yubikey-manager: ∅ → 5.5.1, +2502.3 KiB qemu: 8.2.4 → 9.0.1, +1125.5 KiB qpdf: 11.9.0 → 11.9.1, +204.7 KiB qtbase: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +1049.6 KiB qtdeclarative: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +1038.3 KiB qtlanguageserver: 6.7.0 → 6.7.2, +9.8 KiB qtmultimedia: 5.15.12 → 5.15.14, +36.0 KiB qtquickcontrols: 5.15.12 → 5.15.14, +16.0 KiB qtsvg: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +22.6 KiB qttools: 5.15.12 → 5.15.14, +93.9 KiB qttranslations: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +658.2 KiB qtwayland: 5.15.12, 6.7.0 → 5.15.14, 6.7.2, +147.7 KiB qtx11extras: 5.15.12 → 5.15.14 raptor2-unstable: +12.0 KiB rav1e: +193.5 KiB ripgrep: -224.5 KiB roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB rofi-unwrapped: +8.0 KiB rootlesskit: 2.0.2 → 2.1.0, +9.5 KiB rsync: +8.0 KiB ruby: +88.8 KiB rustup: -186.2 KiB rygel: 0.42.5 → 0.42.6, +82.6 KiB s2n-tls: 1.4.12 → 1.4.16, +38.6 KiB samba: +1718.1 KiB sane-backends: +224.1 KiB sbc: +8.0 KiB schroedinger: +16.0 KiB sd: -67.6 KiB seahorse: +20.0 KiB sfml: +12.0 KiB shaderc: +88.1 KiB shadow: +36.0 KiB shellcheck: +12.0 KiB simple-scan: +8.0 KiB slang: +24.0 KiB smb-dummy.conf: ε → ∅ snappy: 1.2.0 → 1.2.1 sndio: +8.0 KiB source: +5918.9 KiB source-highlight: +16.0 KiB sox-unstable: +12.0 KiB spandsp: +24.0 KiB speech-dispatcher: -15.9 KiB spidermonkey: +490.6 KiB sqlite: +80.0 KiB srt: +68.6 KiB starship: -110.1 KiB stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB steam: +504225.6 KiB steam-run: +503481.2 KiB steam-run-usr: +228.2 KiB steam-usr: +312.5 KiB strace: +16.0 KiB strongswan: +48.0 KiB sudo: +36.0 KiB svox: +8.0 KiB svt-av1: +104.0 KiB synergy: +52.0 KiB system-config-printer: +126.2 KiB systemd: 255.4 → 255.6, +716.5 KiB systemd-minimal: 255.4 → 255.6, +193.9 KiB systemd-minimal-libs: 255.4 → 255.6, +28.9 KiB taglib: +20.0 KiB talloc: +10.1 KiB tbb: +12.0 KiB tcl: +60.1 KiB tcpdump: +24.0 KiB tevent: +8.0 KiB thin-provisioning-tools: 0.9.0 → 1.0.12, +2155.8 KiB thunar: +24.0 KiB timidity: +16.0 KiB tmux: +16.0 KiB tokei: +94.7 KiB tpm2-tss: 4.1.0 → 4.1.3, +52.1 KiB tracker: 3.7.2 → 3.7.3, +56.1 KiB tracker-miners: +28.0 KiB tracker-with-subcommands: 3.7.2 → 3.7.3 tree: 2.1.1 → 2.1.2 tree-sitter: -73.4 KiB tumbler: +8.0 KiB tuxmux: -39.6 KiB typescript: 5.4.5 → ∅, -31636.4 KiB typescript-language-server: -53.9 KiB udisks: +16.0 KiB umockdev: 0.18.1 → 0.18.2 unbound: 1.19.3 → 1.20.0, +44.3 KiB unit-alsa-store.service: ε → ∅ unit-systemd-nspawn: ∅ → .service unixODBC: +8.0 KiB util-linux: 2.39.3 → 2.39.4, +249.4 KiB util-linux-minimal: 2.39.3 → 2.39.4, +229.3 KiB v4l-utils: +8.0 KiB vale: 3.4.2 → 3.6.1, +14104.3 KiB vim: 9.1.0377 → 9.1.0509, +183.1 KiB vim-language-server: +37.4 KiB viu: +44.9 KiB vlc: 3.0.20 → 3.0.21, +215.0 KiB vte: 0.76.1 → 0.76.3, +28.3 KiB vulkan-loader: 1.3.280.0 → 1.3.283.0, +17.4 KiB vulkan-tools: 1.3.280.0 → 1.3.283.0, +11.9 KiB w3m: +12.0 KiB wavpack: +16.0 KiB wayland: +8.0 KiB webkitgtk: 2.44.1+abi=4.0, 2.44.1+abi=4.1, 2.44.1+abi=6.0 → 2.44.2+abi=4.0, 2.44.2+abi=4.1, 2.44.2+abi=6.0, +5308.8 KiB webrtc-audio-processing: +36.2 KiB wezterm: -1612.4 KiB wget: 1.21.4 → 1.24.5, +82.1 KiB wireless-regdb: 2024.05.08 → 2024.07.04 wireplumber: 0.5.2 → 0.5.5 wpa_supplicant: +55.9 KiB x264: +32.0 KiB x265: +112.0 KiB xavs: +17.2 KiB xboxdrv: +12.0 KiB xcb-util-keysyms: +17.5 KiB xdg-desktop-portal: +40.0 KiB xdg-desktop-portal-gnome: 46.1 → 46.2, +18.0 KiB xdg-desktop-portal-gtk: +8.0 KiB xfsprogs: 6.6.0 → 6.8.0, +167.6 KiB xgcc: 13.2.0 → 13.3.0 xkeyboard-config: 2.41 → 2.42, -185.4 KiB xorg-server: +236.0 KiB xterm: 390 → 392, +17.0 KiB xvidcore: +12.0 KiB xwayland: 24.1.0 → 24.1.1, +60.4 KiB xz: 5.4.6 → 5.6.2, -791.5 KiB yaml-language-server: 1.14.0 → 1.15.0, -123559.7 KiB yaml-language-server-modules: 1.14.0 → ∅, -141008.8 KiB yelp: +8.0 KiB zellij: -274.3 KiB zenity: 4.0.1 → 4.0.2 zeromq: +24.4 KiB zimg: +16.6 KiB zip: +8.0 KiB zoxide: -24.5 KiB zsh: +11.4 KiB zstd: +24.0 KiB zxing-cpp: +12.0 KiB
108 derivations with active advisories%0A9 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/k7p4qn8g2gma91dfm6yjffqqgi3yxilj-SDL_ttf-2.0.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470 7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/min9ayflk3pv784m4hna8qsgaz8cfrdq-ShellCheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/wxi72hxkqmgj32kfc27dszqa08f6bs81-accountsservice-23.13.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/1ywz36sh11k7ip2az82x9hrjznma5vns-allegro-4.4.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489 6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/iyms594kz406gj1yqn388mgsvlmapz84-async-2.2.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/fcipj0153vwxmzz2bydqmka4nqfkbijm-async-2.2.5-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/nx2b8hchbr8rfqjdvmv9j2hyaimmjgn2-audiofile-0.3.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/ia8gm60wrr7x8salhj0h6gm9pwxy06jc-bolt-0.9.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040 4.3%0A%0A------------------------------------------------------------------------%0Abusybox-1.36.1%0A%0A/nix/store/x31b48fa3f9ngbqqq9zvwif2awb36xzl-busybox-1.36.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42363 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42364 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42365 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-42366 5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/xr60v7afq62gdyy334scbq745ysd2m9a-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ywp4mcj1hbnbwqsdqimsq23xfadd728v-commonmark-0.2.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.7%0A%0A/nix/store/bp6ln0bvfc1gmwnx8kcb3z020qcj27wi-console-0.15.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/5q3zbq9gvc3jphkgv0gfb8jhq873cc0y-console-0.15.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/m5h0gn3gbvnf9l3kmk2i6dwr8rdhcidi-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/kf4nvh8zn1fvfwxbvzj4mnsnvy18arxl-crossbeam-0.8.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.8%0A%0A/nix/store/mxq7his2y32mn7vdgqimkff3366znk52-cups-2.4.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/1yrdsi3j4f4m8jyrwkzv06npnkwknn9b-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/iiyr4z2p85nnj4d1h5qjsj1sdk06fpiq-curl-0.4.46.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/m2gn103mmksz9dnbnpna8wsdxr3s1a5a-dash-0.5.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/bkfh0syc1ffd51wpv1fnq8jj69b4nl70-dbus-1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.59%0A%0A/nix/store/mh0vj6zb05s9nhiicvaaar5ba8c70m2g-discord-0.0.59.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739 9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/7kma76zb7issn2lcq6w5vxjb9vsnqg06-djvulibre-3.5.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/d314lqdz12ybwi2wn7pbnlcp9l7kf66k-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/y6x41hr8wy9l0n5chhxwr8hl3zbj76ka-fuse-3.16.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/0rp3j9agm1d3abaq94xvk8r55fgblsir-gcc-13.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agit-2.45.2%0A%0A/nix/store/bp1fc3bgyrazrn4lh9d6mf55lyy7mh40-git-2.45.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/64if94y544qva37glz494idr7klcr11i-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/3smk4v2yyn7as4xhy9w08zmbl1hp8iif-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.5%0A%0A/nix/store/4xc10bcp7i0r2q6kkajl9fs8g6nz0wrn-go-1.22.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.16%0A%0A/nix/store/2yg71l0pgi67y75iyyx8ln6phynfsbyy-h2-0.3.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/c4pqf157z0nzinpbl4d5qlhrj76app25-h2-0.3.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/9iby8amnvvs12zz36i0ymw2pxry25b4p-hedgehog-1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r5.cabal%0A%0A/nix/store/x213f0pb03z50b9nffzw9mx7pg1k7rlb-hedgehog-1.4-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.4%0A%0A/nix/store/686va3kq9spazgyy6q3aqm5f1w2x47nh-home-0.5.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.5%0A%0A/nix/store/a7f52i3z7qqg0n466xsabb28q2fsjrg7-home-0.5.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/f9fcjj4dbr403rrca5559pmhh9m669f3-home-0.5.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/y1mhwi5a8c87hsqc2i7acxy9rj6q1hnh-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/5gyw1nbl8zadspsqw0i6vwbhkkqcjkch-http-0.2.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/9an1c876q8ikhjhipdwcpq8anj2zzrc9-http-0.2.12.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/3ng0f76jqqq28zxgxx4z50d1snz2fl45-http-client-0.7.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.24%0A%0A/nix/store/fc1ghf5lpma8cwy35m1gy7bx6kibgdbp-hyper-0.14.24.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/jj6iq36kvjb1q22vm2bj4l3abjdqkrys-hyper-0.14.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-34%0A%0A/nix/store/54px0sqpzx3f9hlc3zqnwnshww6ry28h-imagemagick-7.1.1-34.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341 5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/sv2pc5qqs25rhwm5yc1iz6ldiq7253vx-ini-0.4.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788 9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/vwxrcjhc62qh2qrpq645gqgm3vq7032a-jbig2dec-0.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/7gv64l2fxi58ayxlzg0lkympd03ib09f-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/98yxnp0nf72j7ik4vpb5cb38dclyvbsy-lens-5.2.3-r5.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/d8vnb8i17bxpgj9ksm2g288w5lsw6byn-libmpeg2-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/cw41a5m336332y4z9k1dgkjwbdj8rdap-lodepng-3.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/2cnr5mypxrdqjrmfr46y983rpn35bsyc-lua-5.2.4-env.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.7.4%0A%0A/nix/store/644cc0rnnha2yw8pq4fspns5g7fwl96c-mercurial-6.7.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/71ird2hiwr5w5ibhmh7n57wywdgpmvql-metrics-0.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621 5.5%0A%0A------------------------------------------------------------------------%0Amono-6.12.0.182%0A%0A/nix/store/fssysym5nc63nyhzfi2b26lx39rk298i-mono-6.12.0.182.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35373 5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/52nd8hl1srm4296hprzizr3g55qamrcm-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/3dg94kp31hm4sfdmg46zxghp6i222m8s-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/y0pwpaksd4cpjlfhwfjp9cpqvw30q420-ninja-1.12.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopener-0.5.2%0A%0A/nix/store/qc6zrg6p22zlh36hayiz9anppqc4wrcx-opener-0.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/zsx67xq98510pxhb0zj8d9axfhpnsg2r-openexr-2.5.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.45%0A%0A/nix/store/b657lh94hgqy71d9dn8jix35wbwwxr90-openssl-0.10.45.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/zl8lh2cam7i9641y2bb0f1p31qiw483x-openssl-0.10.63.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.11%0A%0A/nix/store/9g3ng95yxz026ll0v7hzk8mlkfq18y9s-openvpn-2.6.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/9310d6nw2a0s1z0dv2pi495q9m164z2m-paste-1.0.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948 6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/xcgsp3hazmmc4a7p358vf4f16wxaqc39-pip-20.3.4-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/h5i5h004himi3wq284in7shjmvr1xzbs-plist-1.6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912 9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/2ax82cmhhc3cm26his8kzcikxm9ppk0m-polkit-1.pam.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/4yg7pbm38fhiaivsds7fl6d5g39v9wmc-procps-3.3.17-binlore.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/0b4bhlr9s3ldpkd7vg60bimpx5np6fy3-python-2.7.18.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.23%0A%0A/nix/store/xb73q7gkk6hm3apgw66ia8wqpkbq21k2-quote-1.0.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/76fr2ww6a2mja4mbfacflv8x9xx92adg-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/zf0xmx081q8p7bss8fqqsvq3wfknagjf-quote-1.0.35.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/is3lmmpf8zcvc2s2y2q570055rhra5xd-quote-1.0.36.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.11%0A%0A/nix/store/s0xc3cwwnv1fijmlcsidka488qpjykxl-rubygems-3.5.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/k0w46nvf93w6a5101yknddlz18pmh2zz-safe-0.3.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2f2wmhss0zmkwwchcg7mhdvf8daya2fh-safe-0.3.21-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.1%0A%0A/nix/store/0di5ri41gpfm3pgyyz7gbxlscpf492bk-samba-4.20.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/lfllr27dmzbdf6h1i4dc7ys4wk50sj2z-sassc-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/l3xb2l228lj8mirc3d1r50c1gwkp9qkr-semver-0.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.16%0A%0A/nix/store/pj61484m6slla4mzp3zbyjfhf8n7h5v1-semver-1.0.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/qibcxsmjvsrfwvrm8r3df42rjigddhpb-semver-1.0.21.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/94c1y6yfykpipij4j461pdaacj1z6xpp-semver-1.0.22.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/26sm03b1305m7z046bhlmv15gpmmkcaw-setuptools-44.0.0-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/an4rl4lsvaxmbc3cnyiqsww3pnlji0hd-shellcheck-0.10.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/7i6vvk40w6mazm45rbrjzhkksfr17lfh-snappy-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/8nrpmxr4xds845l373wrr9c85s9c5hl2-ssh2-0.9.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301 10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795 5.9%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.3%0A%0A/nix/store/hv2kshvg50912yz35h4imaqpfkqlifnh-subversion-1.14.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048 4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/qkpcz1qswdyh3x3qmpy9dj0nmv8vas5k-system-configuration-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601 9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/f43vlrmjqmc0qccm5qd26w6xsqdx4mp2-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/5d5wgl6ghi4r7l0l71h611n9wpkp1prk-tap-1.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/0wfc8zr2qkahj0wf9gyyg2mly4sn59md-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/gh2rqbxjipv1b73vq29ffc6jm65d2q3m-tar-0.4.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/99m7in2dv06j98n46m4cg558cgyxqdym-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/raby2xdahhcj76r0barz4h491ik7wz61-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r6.cabal%0A%0A/nix/store/833szsynf6blc4wipfp3r9zvp4x1qa37-vault-0.3.1.5-r6.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0%0A%0A/nix/store/26pk9a5qaay8rj87xq10xhxixhcqpfj8-vhs-0.2.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0-go-modules%0A%0A/nix/store/0zbyrn8nr58b37mrxigwidnag1fdl3qr-vhs-0.2.0-go-modules.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/bg5ql3c1p8527lpw18qhvl8p5vqg8bnp-warp-3.3.31.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/42y9zia7wdm6l3grqdbplyv51snp1qrp-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/xxvmmldrayfjssg8fyhr2qfxk8nyfq2p-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/mf12r82vgwjxkypwgykdh1nfsz8iabx8-wheel-0.37.1-source.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/f6ap5088qnk31xq1ndixv6vfhqp3ysr2-xcb-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205 5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/503w143mpi4829yhnnsp4slvlj87sda1-xdg-utils-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/pwd649wk4sv1k5lk24yhk570ixr6m0r0-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/a506wjf95gagbfy2gyg5imh2ppwah00y-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/52xpv2q1d1wwbg3dh2r5l4pwf7hgaksi-yara-4.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/60ywrv0f419b78y3mbzmz0h7qhzwf5f9-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/09bp89k7czv3hdm564pzl2gvmm09rs0k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r4.cabal%0A%0A/nix/store/41ba3w77ji5516xxkhywq1qk691gc0il-zlib-0.6.3.0-r4.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/3ds1n1s3s82cxbfd9wisqfm0cn7zqln6-zlib-1.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
Raw output
``` Flake lock file updates: • Updated input 'darwin': 'github:lnl7/nix-darwin/8bf083c992e2bc0a8c07f5860d3866739b698883' (2024-05-20) → 'github:lnl7/nix-darwin/5ce8503cf402cf76b203eba4b7e402bea8e44abc' (2024-07-13) • Updated input 'home-manager': 'github:nix-community/home-manager/e3ad5108f54177e6520535768ddbf1e6af54b59d' (2024-05-17) → 'github:nix-community/home-manager/90ae324e2c56af10f20549ab72014804a3064c7f' (2024-07-11) • Updated input 'neovim-flake/git-hooks': 'github:cachix/git-hooks.nix/f451c19376071a90d8c58ab1a953c6e9840527fd' (2024-07-15) → 'github:cachix/git-hooks.nix/8d6a17d0cdf411c55f12602624df6368ad86fac1' (2024-07-09) • Updated input 'neovim-flake/neovim-src': 'github:neovim/neovim/3c803483ac0db09fe4fd9dc81f618e7a247714cc' (2024-07-15) → 'github:neovim/neovim/10256bb760fcab0dc25f7eb5b0b45966cb771939' (2024-07-12) • Updated input 'nixos-hardware': 'github:nixos/nixos-hardware/d9e0b26202fd500cf3e79f73653cce7f7d541191' (2024-05-20) → 'github:nixos/nixos-hardware/c5013aa7ce2c7ec90acee5d965d950c8348db751' (2024-07-11) • Updated input 'nixpkgs': 'github:nixos/nixpkgs/6c0b7a92c30122196a761b440ac0d46d3d9954f1' (2024-05-19) → 'github:nixos/nixpkgs/693bc46d169f5af9c992095736e82c3488bf7dbb' (2024-07-14) • Updated input 'nur': 'github:nix-community/nur/6e96a6552babd35cd0bdcc180c6e5e82c8844990' (2024-05-21) → 'github:nix-community/nur/f20826f2af46da77eaa3aacedb303ccdd09b9321' (2024-07-15) • Updated input 'nushell-src': 'github:nushell/nushell/db37bead643ae3c0b7b6dd3942f3eb6e80b8f4d2' (2024-05-21) → 'github:nushell/nushell/3d1145e75983de00354edda0ea8dfd2629bba06f' (2024-07-14) ```
nur
:6e96a655
➡️f20826f2
(2024-05-21 to 2024-07-15)neovim-flake/neovim-src
:3c803483
➡️10256bb7
(2024-07-15 to 2024-07-12)darwin
:8bf083c9
➡️5ce8503c
(2024-05-20 to 2024-07-13)neovim-flake/git-hooks
:f451c193
➡️8d6a17d0
(2024-07-15 to 2024-07-09)nixpkgs
:6c0b7a92
➡️693bc46d
(2024-05-19 to 2024-07-14)home-manager
:e3ad5108
➡️90ae324e
(2024-05-17 to 2024-07-11)nushell-src
:db37bead
➡️3d1145e7
(2024-05-21 to 2024-07-14)nixos-hardware
:d9e0b262
➡️c5013aa7
(2024-05-20 to 2024-07-11)