Closed EdenEast closed 1 year ago
eden
Version 1 -> 2: c-grammar-neovim: 0.9.2 → 0.9.4 eza: 0.14.0 → 0.14.1, -21.7 KiB glab: 1.32.0 → 1.33.0 glow: 1.5.0 → 1.5.1 hyperfine: 1.17.0 → 1.18.0, +22.6 KiB lua-grammar-neovim: 0.9.2 → 0.9.4 neovim: 0.9.2 → 0.9.4 neovim-unwrapped: 0.9.2 → 0.9.4 nix-direnv: 2.3.0 → 2.4.0 omnisharp-roslyn: 1.39.8 → 1.39.10, +393.3 KiB query-grammar-neovim: 0.9.2 → 0.9.4 source: +260.3 KiB vim-grammar-neovim: 0.9.2 → 0.9.4 vimdoc-grammar-neovim: 0.9.2 → 0.9.4
62 derivations with active advisories%0A7 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0%0A%0A/nix/store/4n5fp5bpipyaiir68a1xgdw6s2x7kpnd-ShellCheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0-r1.cabal%0A%0A/nix/store/5a56lqw92qx6halxqinwlfa10r8fcacz-ShellCheck-0.9.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/rln18750caq8dlcsf9s8j7rc7nbr6xak-async-2.2.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/xh7jqva7vr8ka3kjjnsrpplcj5cjcvjj-async-2.2.4-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/iwwcmpxkf1qhzy5g9ypldksk9mcsvnmd-binutils-2.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588 5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/5yqb8375rc5xx6wmrzyf7i75i59g1v04-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.3%0A%0A/nix/store/82fnrj60a4cqa4k4a144bp79yzjb6m5r-commonmark-0.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/xg2gx3gkmn168i23rxa7d066qldjskrj-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/djrvb82wh0bxksvj9af9xj84nbbsp2pm-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/cbm74n270fwn8qlr5y9qkdigi0myk40d-fuse-3.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.3.0%0A%0A/nix/store/66glv40s5l2a08zyd2bbsig2zirc98s9-gcc-12.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Aghostscript-10.01.2%0A%0A/nix/store/g3ipa38hjrd2ag510r8ciqiirrikgb3x-ghostscript-10.01.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36664 7.8%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/aagpxx0casl83rvab15mqyyvvlmgyxf1-giflib-5.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742 5.5%0A%0A------------------------------------------------------------------------%0Agit-2.42.0%0A%0A/nix/store/3rsr9afac2bx8s4zi0pj5kfl926lyk7w-git-2.42.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30948 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000182 6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000110 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30949 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.37-8%0A%0A/nix/store/kvvbjlfz5jywnx961aypc86r4rpv2plr-glibc-2.37-8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/bdz2v0cwzhpqpy4d38nmyi9n133ck9nl-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39533 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.17.13-linux-amd64-bootstrap%0A%0A/nix/store/ycaqyb2p2q49jkjpyyqzfjnj06v7jmnz-go-1.17.13-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39533 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0A%0A------------------------------------------------------------------------%0Ago-1.20.8%0A%0A/nix/store/mjajcvk2acm4208ih13inz9a7dvja8gv-go-1.20.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.16%0A%0A/nix/store/4wci7vbkzlbh8dv7yw6gr8xdxrfiw7lj-h2-0.3.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2%0A%0A/nix/store/gpm386mqqcay8l83cqw005af6kyvhkd7-hedgehog-1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2-r1.cabal%0A%0A/nix/store/g3jg8nz9s7bq339p25hqp1qf3r8dmj8l-hedgehog-1.2-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.4%0A%0A/nix/store/3lwm7smmm9a387v821sd02l0hfdmkv73-home-0.5.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/yxdm6y4k0418alvm54iqnwz0yrli3yij-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.14%0A%0A/nix/store/ldws602mc6d39wvd6ihq7hfbq8nxb2l0-http-client-0.7.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/440xkrab16h13yj6p8kzfim5kx03nxjn-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r1.cabal%0A%0A/nix/store/21jvkidqna7na625ssfrxww5ykdmmy2h-lens-5.2.3-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0AlibX11-1.8.6%0A%0A/nix/store/dqfrq73cwrlr6adxcb23fr334rc4b9wa-libX11-1.8.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43787 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43785 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43786 5.5%0A%0A------------------------------------------------------------------------%0AlibXpm-3.5.16%0A%0A/nix/store/agdllzj1rm9diaph1lww19ka5zqnnxjf-libXpm-3.5.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43788 5.5%0A%0A------------------------------------------------------------------------%0Alibarchive-3.6.2%0A%0A/nix/store/4s35p6q5yrzy830jyq26qn1xyfxs205i-libarchive-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30571 5.3%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.1%0A%0A/nix/store/9yqickdnv5mvl7z38i1b29xrd0byvd98-libtiff-4.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175 6.5%0A%0A------------------------------------------------------------------------%0Alibvpx-1.13.0%0A%0A/nix/store/bs0aibwhi2i8f1jz3k3jqn5yj6gynz8m-libvpx-1.13.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44488 7.5%0A%0A------------------------------------------------------------------------%0Alibxml2-2.11.5%0A%0A/nix/store/68lisfb26nk4fasax5xmg2v5v3513vkh-libxml2-2.11.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/m8p8fq7248lkkigixrmas71x7gkdw1v9-linux-pam-1.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321 9.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.7.2%0A%0A/nix/store/x4jwjp6cpy6p1fd31m7z73spl0jc82hp-lodepng-3.7.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/vbgc1r269h5j99zgzmvz1p4zsq383f1b-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/hx99id97744y76rm1i73qwhxgdgysc3m-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/mbyf0mjjh8r5fx5bvwihsz1d8gkzkghh-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopener-0.5.2%0A%0A/nix/store/v5hpqdalln4wdjb0kznzdi6nvarwc96y-opener-0.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/9mifdsk8cz00kknry8bxdrqkaiy328yy-openexr-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.45%0A%0A/nix/store/9h5nwclh20iiywz6a2rk8wj9fvdmim8p-openssl-0.10.45.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16395 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-3.0.10%0A%0A/nix/store/84p7q838hzmsgxwisg68rs0hhl242qnx-openssl-3.0.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4807 7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/q18fbh99n2f7jllv55kjfbqdvgl11lmk-procps-3.3.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 5.5%0A%0A------------------------------------------------------------------------%0Aquote-1.0.23%0A%0A/nix/store/91w0fdsdd5rz8l5v6dla5974ix4ssvfl-quote-1.0.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.29%0A%0A/nix/store/jwhr0mgygbhhlfbwv595ignz858yvcgv-quote-1.0.29.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.4.19%0A%0A/nix/store/b3kzj9dzip9n6ydg1i33lm4sb54wad0b-rubygems-3.4.19.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/07cvj0if21qvlpdjlbqviyms5pr8m6z2-safe-0.3.19.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.16%0A%0A/nix/store/mkjsvg5fjz9ykc3zpqivfj1dxfadns6b-semver-1.0.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.9.0%0A%0A/nix/store/rkiqwb93cvi7nnh4i9j8ra6j3nfj524y-shellcheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/f0cq44icbx3c5x83pr6q1bclzs9phcc6-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15688 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-6954 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15686 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16864 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16865 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1049 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16888 4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/wlv2c37g9rsf244hb4p5qd2g5zggb8pa-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-20482 4.7%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/k9a577kij2f7x63kp3j8042jsz3xzwzg-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/8d22rflhhy1pc895473zzk9n3fqnzhdh-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/amwxa6nl54iksvqaj3rj4bsbzfsss6vk-vault-0.3.1.5-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avim-9.0.1897%0A%0A/nix/store/q5pqnsdk6dx74ca13sahm19sr6n66ny1-vim-9.0.1897.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441 8.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344 7.5%0A%0A------------------------------------------------------------------------%0Awarp-3.3.25%0A%0A/nix/store/zdv32vbg7vm335gx9km31kqh4m8r32si-warp-3.3.25.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/66crcciwxywpfa26fy5r9kcc42a7bqrj-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/ayk8dh96v39lgv31hpjcdwc0f67cjq8p-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/vlzjd2hz3yz9razdd57rdf9ccz2x5csl-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/hhyjzk26hlrnvgh2ncdbr5irm5r957gk-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/4xnm1g767h2vkj30qcyi0qc8l37pfdl0-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/hpnzwaawisw34q09grhbhns04vvbh396-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r3.cabal%0A%0A/nix/store/pmg302xdy92vkyrz8ivqckpv179nq6j2-zlib-0.6.3.0-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
theman
Version 1 -> 2: aws-c-sdkutils: 0.1.11 → 0.1.12 bat: 0.23.0 → 0.24.0, +276.4 KiB bundler: 2.4.19 → 2.4.20 c-grammar-neovim: 0.9.2 → 0.9.4 curl: 8.3.0 → 8.4.0 darwin-system: 23.11.20231006.87828a0+darwin4.8b6ea26 → 23.11.20231029.0cbe9f6+darwin4.afe83cb dbus: 1.14.8 → 1.14.10 direnv: +263.7 KiB dotnet-runtime: 7.0.11 → 7.0.13 efm-langserver: +123.1 KiB eza: 0.14.0 → 0.15.1, +16.5 KiB fd: 8.7.0 → 8.7.1, +639.5 KiB ffmpeg: 5.1.3 → 6.0, +261.3 KiB freetype: 2.13.1 → 2.13.2 fzf: 0.42.0 → 0.43.0, +231.5 KiB gh: 2.36.0 → 2.37.0, +1892.3 KiB git-lfs: +77.3 KiB glab: 1.32.0 → 1.34.0, +5619.2 KiB just: 1.14.0 → 1.15.0, +371.0 KiB lf: +53.0 KiB libX11: 1.8.6 → 1.8.7 libarchive: 3.6.2 → 3.7.2 libimagequant: -56.4 KiB libkrb5: 1.20.1 → 1.20.2 libvpx: 1.13.0 → 1.13.1 libxcb: 1.15 → 1.16, +18.1 KiB lua-grammar-neovim: 0.9.2 → 0.9.4 neovim: 0.9.2 → 0.9.4 neovim-unwrapped: 0.9.2 → 0.9.4 nghttp2: 1.54.0 → 1.57.0 nix: 2.17.0 → 2.17.1 nix-direnv: 2.3.0 → 2.4.0 nodejs: 18.18.0 → 18.18.2 nushell: 0.85.0 → 0.86.0, +401.8 KiB openssl: 3.0.10 → 3.0.11 proselint: +121.1 KiB python3: 3.10.12 → 3.11.5, +24585.9 KiB python3.10-attrs: 23.1.0 → ∅, -476.1 KiB python3.10-click: 8.1.6 → ∅, -940.4 KiB python3.10-defusedxml: 0.7.1 → ∅, -134.7 KiB python3.10-docopt: 0.6.2 → ∅, -81.8 KiB python3.10-future: 0.18.3 → ∅, -4117.9 KiB python3.10-git-filter-repo: 2.38.0 → ∅, -418.2 KiB python3.10-greenlet: 2.0.2 → ∅, -797.5 KiB python3.10-msgpack: 1.0.5 → ∅, -268.3 KiB python3.10-olefile: 0.46 → ∅, -230.8 KiB python3.10-pillow: 10.0.0 → ∅, -3107.3 KiB python3.10-psutil: 5.9.5 → ∅, -2211.5 KiB python3.10-pynvim: 0.4.3 → ∅, -352.0 KiB python3.10-six: 1.16.0 → ∅, -93.9 KiB python3.10-ueberzug: 18.1.9 → ∅, -365.6 KiB python3.10-xlib: 0.33 → ∅, -1595.5 KiB python3.11-attrs: ∅ → 23.1.0, +590.5 KiB python3.11-click: ∅ → 8.1.7, +1280.3 KiB python3.11-defusedxml: ∅ → 0.7.1, +165.1 KiB python3.11-docopt: ∅ → 0.6.2, +115.3 KiB python3.11-future: ∅ → 0.18.3, +5346.5 KiB python3.11-git-filter-repo: ∅ → 2.38.0, +624.5 KiB python3.11-greenlet: ∅ → 2.0.2, +983.4 KiB python3.11-msgpack: ∅ → 1.0.5, +314.5 KiB python3.11-olefile: ∅ → 0.46, +305.7 KiB python3.11-pillow: ∅ → 10.0.1, +4133.1 KiB python3.11-psutil: ∅ → 5.9.5, +3449.8 KiB python3.11-pynvim: ∅ → 0.4.3, +465.8 KiB python3.11-six: ∅ → 1.16.0, +130.7 KiB python3.11-ueberzug: ∅ → 18.1.9, +492.9 KiB python3.11-xlib: ∅ → 0.33, +2204.1 KiB query-grammar-neovim: 0.9.2 → 0.9.4 rustup: -16.2 KiB shfmt: +128.5 KiB source: +843.4 KiB starship: -8.4 KiB stylua: -116.8 KiB ttyd: 1.7.3 → 1.7.4, +12.0 KiB utf8proc: 2.8.0 → 2.9.0 vale: 2.29.1 → 2.29.6, +2835.5 KiB vhs: +705.0 KiB vim-grammar-neovim: 0.9.2 → 0.9.4 vimdoc-grammar-neovim: 0.9.2 → 0.9.4 zellij: -11.5 KiB
50 derivations with active advisories'%0A'6 derivations left out due to whitelisting'%0A''%0A'------------------------------------------------------------------------'%0A'async-2.2.4'%0A''%0A'/nix/store/101ijm7l2d829pg477c2mylx9c8qc709-async-2.2.4.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8'%0A''%0A'------------------------------------------------------------------------'%0A'async-2.2.4-r3.cabal'%0A''%0A'/nix/store/pmlf420sssibjpb7mmc4j8g6zf6mqb3s-async-2.2.4-r3.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8'%0A''%0A'------------------------------------------------------------------------'%0A'binutils-2.40'%0A''%0A'/nix/store/x843vmfmif1ggi2k82pklm1s9xzhj0xn-binutils-2.40.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-25585 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-25586 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-25588 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'cereal-0.5.8.3'%0A''%0A'/nix/store/r3vz9kzc883vajk2xmrmshvdgkqdyzxh-cereal-0.5.8.3.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3'%0A''%0A'------------------------------------------------------------------------'%0A'commonmark-0.2.3'%0A''%0A'/nix/store/pxxplvmjv1flkla4287m0jg94cd9ihgq-commonmark-0.2.3.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1'%0A''%0A'------------------------------------------------------------------------'%0A'curl-0.4.44'%0A''%0A'/nix/store/m0dhhwf1idsv5sc6ahi4in9s3vl43846-curl-0.4.44.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7'%0A''%0A'------------------------------------------------------------------------'%0A'gcc-12.3.0'%0A''%0A'/nix/store/i5srci83k78gawhmzywznwp21qzrnzmp-gcc-12.3.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8'%0A''%0A'------------------------------------------------------------------------'%0A'giflib-5.2.1'%0A''%0A'/nix/store/szgraaqac1fzr9a4kv0gkbvg9y2y9dkj-giflib-5.2.1.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39742 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'git-2.42.0'%0A''%0A'/nix/store/8ia1wi4xcrngzdkxyl8v0zkqfq26fwpw-git-2.42.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-30948 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-1000182 6.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-1000110 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-30949 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3'%0A''%0A'------------------------------------------------------------------------'%0A'go-1.21.0-darwin-amd64-bootstrap'%0A''%0A'/nix/store/g2ybfx2ddhw2n9jmqaf33d2wvv8d7ski-go-1.21.0-darwin-amd64-bootstrap.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1'%0A''%0A'------------------------------------------------------------------------'%0A'h2-0.3.16'%0A''%0A'/nix/store/675zprm5nfmcb8mjj6qmfr29bs6713dz-h2-0.3.16.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8'%0A''%0A'------------------------------------------------------------------------'%0A'hedgehog-1.2'%0A''%0A'/nix/store/whlysgqkrf2q5bdjkp425bsbsv7bsj7m-hedgehog-1.2.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8'%0A''%0A'------------------------------------------------------------------------'%0A'hedgehog-1.2-r1.cabal'%0A''%0A'/nix/store/19zv0dfr7wbdgns1w1xvllisalv39910-hedgehog-1.2-r1.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8'%0A''%0A'------------------------------------------------------------------------'%0A'home-0.5.4'%0A''%0A'/nix/store/g4k9af35sx28rmhnpwjvnnlj56jjjqd2-home-0.5.4.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7'%0A''%0A'------------------------------------------------------------------------'%0A'http-0.2.9'%0A''%0A'/nix/store/zkd1zsqaklja6s5yjaryyc8bslsm06vy-http-0.2.9.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1'%0A''%0A'------------------------------------------------------------------------'%0A'http-client-0.7.14'%0A''%0A'/nix/store/0rv9ljkhcg446lcawwiyaxkzmp01js6z-http-client-0.7.14.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'http2-4.1.4'%0A''%0A'/nix/store/4a3r8whqj1jllswc4qwh5zh4w2d51sq8-http2-4.1.4.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'lens-5.2.3'%0A''%0A'/nix/store/g0b4rnk1c82gjyhww4r7pv4a4fwlh2ka-lens-5.2.3.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8'%0A''%0A'------------------------------------------------------------------------'%0A'lens-5.2.3-r2.cabal'%0A''%0A'/nix/store/cn2aicvpkzigyik467l2j06c6sp7giqv-lens-5.2.3-r2.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8'%0A''%0A'------------------------------------------------------------------------'%0A'libtiff-4.5.1'%0A''%0A'/nix/store/fsh7jz1c4v3jf4fg27frj8v5ppmcfj8v-libtiff-4.5.1.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-40745 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-41175 6.5'%0A''%0A'------------------------------------------------------------------------'%0A'libvpx-1.13.1'%0A''%0A'/nix/store/zxir48afnfik2h1svng1sg0a6fhhnsw9-libvpx-1.13.1.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-5217 8.8'%0A''%0A'------------------------------------------------------------------------'%0A'libxml2-2.10.1'%0A''%0A'/nix/store/qrm27xbyydn3531g9b433m9frd1jzjg6-libxml2-2.10.1.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-40304 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-40303 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-28484 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-29469 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5'%0A''%0A'------------------------------------------------------------------------'%0A'libxml2-2.11.5'%0A''%0A'/nix/store/xvg28bjf7prnfrkd0dbw4z1lbfqcisry-libxml2-2.11.5.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5'%0A''%0A'------------------------------------------------------------------------'%0A'lodepng-3.7.2'%0A''%0A'/nix/store/8g9c85ki62ka8d39ic8v6ncc9ba8y13p-lodepng-3.7.2.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'network-3.1.4.0'%0A''%0A'/nix/store/yqrm5hhf81abzvkwiib1dc0zdvxs60q1-network-3.1.4.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'network-3.1.4.0-r1.cabal'%0A''%0A'/nix/store/yn5a950j1v803rj6dw6yvp6w8vi5r7lr-network-3.1.4.0-r1.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'ninja-1.11.1'%0A''%0A'/nix/store/l8ap4fr76w5xzzyzhgravi8yjj8k7djq-ninja-1.11.1.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8'%0A''%0A'------------------------------------------------------------------------'%0A'opener-0.5.2'%0A''%0A'/nix/store/1v5glmd0pdvmhridhirlinzxa811dcx9-opener-0.5.2.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'openmp-11.1.0'%0A''%0A'/nix/store/3c6z71mdm3phwzdh8mpww1x12ldwwy6x-openmp-11.1.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-26345 7.3'%0A''%0A'------------------------------------------------------------------------'%0A'openssl-0.10.45'%0A''%0A'/nix/store/zzc3yzlbd6jbmdy4ki6ryijavw16jic6-openssl-0.10.45.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-16395 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'procps-3.3.17'%0A''%0A'/nix/store/813bsbwzijx7sf2kcnc5c7r7v5hzy2hl-procps-3.3.17.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-4016 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'quote-1.0.23'%0A''%0A'/nix/store/5ddif0zv0f1dw44912crp83d8z2kg17g-quote-1.0.23.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3'%0A''%0A'------------------------------------------------------------------------'%0A'quote-1.0.33'%0A''%0A'/nix/store/ghw1bxs8rvz6zb93fhln27lbjx37hc3j-quote-1.0.33.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3'%0A''%0A'------------------------------------------------------------------------'%0A'rubygems-3.4.20'%0A''%0A'/nix/store/szqba9awq1y2cwpdndjg4kv97jqhw3nm-rubygems-3.4.20.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8'%0A''%0A'------------------------------------------------------------------------'%0A'safe-0.3.19'%0A''%0A'/nix/store/hkqn0wv2rfknrzlya2j8b2inww4nv4jd-safe-0.3.19.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5'%0A''%0A'------------------------------------------------------------------------'%0A'semver-1.0.16'%0A''%0A'/nix/store/ql2prlaqhahbkjaqic60p75cvrfr6r4g-semver-1.0.16.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'tar-0.4.38'%0A''%0A'/nix/store/71girk6wdwg53pjsj4mb1ap8xnacgbvq-tar-0.4.38.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-20482 4.7'%0A''%0A'------------------------------------------------------------------------'%0A'unzip-6.0'%0A''%0A'/nix/store/a3w7fc297lmbr8gnzndgwdjxwjv5c46c-unzip-6.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3'%0A''%0A'------------------------------------------------------------------------'%0A'vault-0.3.1.5'%0A''%0A'/nix/store/294dks2djssj28zkp06pc8hydxmvkcv5-vault-0.3.1.5.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7'%0A''%0A'------------------------------------------------------------------------'%0A'vault-0.3.1.5-r3.cabal'%0A''%0A'/nix/store/dkv4p1abvqxm41w6hvdjwpm8j2gmrda0-vault-0.3.1.5-r3.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4'%0A'https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7'%0A''%0A'------------------------------------------------------------------------'%0A'vhs-0.2.0'%0A''%0A'/nix/store/gryhn53fw11c4hkg5rpwzk20w1x1a0p6-vhs-0.2.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8'%0A''%0A'------------------------------------------------------------------------'%0A'vhs-0.2.0-go-modules'%0A''%0A'/nix/store/fg2bb945lv52gxywfwsa140zaymyszdw-vhs-0.2.0-go-modules.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8'%0A''%0A'------------------------------------------------------------------------'%0A'vim-9.0.1897'%0A''%0A'/nix/store/vw5yqsjnvxlcsj9jn1fldj3fvinxhdvs-vim-9.0.1897.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-5535 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-5344 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-5441 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'warp-3.3.25'%0A''%0A'/nix/store/6hq7p8i5p4hyy8lp79rlyvhm62l1qqy2-warp-3.3.25.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7'%0A''%0A'------------------------------------------------------------------------'%0A'yaml-0.11.11.2'%0A''%0A'/nix/store/rj3dzrmjawmw150841vbidqdy6bcid37-yaml-0.11.11.2.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'yaml-0.11.11.2-r2.cabal'%0A''%0A'/nix/store/qqk116w6xr9mqj3vk9qhhmphdzjnknnw-yaml-0.11.11.2-r2.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5'%0A''%0A'------------------------------------------------------------------------'%0A'yasm-1.3.0'%0A''%0A'/nix/store/bj0npd2k4w2csym10qsvzsgx40dsa627-yasm-1.3.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3'%0A''%0A'------------------------------------------------------------------------'%0A'zlib-0.6.3.0'%0A''%0A'/nix/store/2l64qrvy2nzdj7hhiazi7bvh80bnciq7-zlib-0.6.3.0.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'zlib-0.6.3.0-r3.cabal'%0A''%0A'/nix/store/99xbhw4vsc5p5b0kn3b5kh631vh3ykiy-zlib-0.6.3.0-r3.cabal.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8'%0A'https://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5'%0A''%0A'------------------------------------------------------------------------'%0A'zlib-1.3'%0A''%0A'/nix/store/hkhynlqx9xkvialqxk6x133pgfpy6hpn-zlib-1.3.drv'%0A'CVE CVSSv3'%0A'https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8'%0A''%0A'use --show-whitelisted to see derivations with only whitelisted CVEs
sloth
Version 1 -> 2: audit: +44.7 KiB aws-c-sdkutils: 0.1.11 → 0.1.12 bat: 0.23.0 → 0.24.0, +284.9 KiB bluez: +32.5 KiB btrfs-progs: 6.5.2 → 6.5.3, +30.4 KiB bundler: 2.4.19 → 2.4.20 c-grammar-neovim: 0.9.2 → 0.9.4 cups: 2.4.6 → 2.4.7 cups-filters: +9.0 KiB curl: 8.3.0 → 8.4.0 dbus: 1.14.8 → 1.14.10 delta: +13.7 KiB direnv: +136.2 KiB discord: 0.0.30 → 0.0.32, +379.5 KiB dotconf: ∅ → 1.3, +110.7 KiB dotnet-runtime: 7.0.11 → 7.0.13 dotnet-sdk: 6.0.414 → 6.0.416, +22.5 KiB dua: -8.9 KiB efm-langserver: +88.0 KiB enchant: 2.6.0 → 2.6.1 espeak-ng: ∅ → 1.51.1, +12220.1 KiB etc-gnupg-gpg-agent.conf: ε → ∅ extra: ε → ∅, -24237.8 KiB eza: 0.14.0 → 0.15.1 fd: 8.7.0 → 8.7.1, +59.5 KiB feh: 3.10 → 3.10.1 ffmpeg-headless: 5.1.3 → 6.0, +143.9 KiB firefox: 118.0.1 → 119.0 firefox-unwrapped: 118.0.1 → 119.0, +1062.9 KiB freetype: 2.13.1 → 2.13.2 fzf: 0.42.0 → 0.43.0, +219.5 KiB getent-glibc: 2.37-8 → 2.38-23 gh: 2.36.0 → 2.37.0, +1657.5 KiB ghostscript-with-X: 10.01.2 → 10.02.0, -622.8 KiB git-lfs: +54.0 KiB glab: 1.32.0 → 1.34.0, +4946.6 KiB glibc: 2.37-8 → 2.38-23, +44.6 KiB glibc-locales: 2.37-8 → 2.38-23 glow: 1.5.0 → 1.5.1, +1712.4 KiB gpg-agent.conf: ∅ → ε gst-plugins-bad: 1.22.5 → 1.22.6 gst-plugins-base: 1.22.5 → 1.22.6 gst-plugins-good: 1.22.5 → 1.22.6 gstreamer: 1.22.5 → 1.22.6 hyperfine: 1.17.0 → 1.18.0, +18.2 KiB ijs: 10.01.2 → 10.02.0 initrd: ε → ∅ initrd-kmod-blacklist: ε → ∅ initrd-linux: 6.1.55 → 6.1.60, +73.4 KiB iotop: +79.6 KiB iproute2: 6.4.0 → 6.5.0, +46.9 KiB jemalloc: +1209.3 KiB just: 1.14.0 → 1.15.0, +438.6 KiB kbd: 2.6.2 → 2.6.3 keymap: ε → ∅ ldb: 2.7.2 → 2.8.0 lesspipe: 2.08 → 2.10 lf: +44.9 KiB libX11: 1.8.6 → 1.8.7, -11.5 KiB libXpm: 3.5.16 → 3.5.17 libarchive: 3.6.2 → 3.7.2, +43.5 KiB libcap: +8.3 KiB libdrm: 2.4.115 → 2.4.116 libjxl: +8.1 KiB libkrb5: 1.20.1 → 1.20.2 liblouis: +16.9 KiB libnet: 1.2 → 1.3, +35.6 KiB libnotify: 0.8.2 → 0.8.3 librsvg: +16.0 KiB libvpx: 1.13.0 → 1.13.1 libxcb: 1.15 → 1.16, +42.8 KiB lingering: ∅ → ε linux: 6.1.55, 6.1.55-modules → 6.1.60, 6.1.60-modules, +155.8 KiB lirc: +150.5 KiB lua-grammar-neovim: 0.9.2 → 0.9.4 mbrola: ∅ → 3.3 mbrola-bin: ∅ → 3.3, +71.9 KiB mbrola-voices: ∅ → 3.3, +660126.5 KiB mdadm.conf: ε → ∅ mesa: 23.1.7 → 23.1.9, -59.4 KiB mkpasswd: 5.5.18 → 5.5.19 neovim: 0.9.2 → 0.9.4 neovim-unwrapped: 0.9.2 → 0.9.4 network-manager-applet: 1.32.0 → 1.34.0 networkmanager: 1.42.8 → 1.44.0, +402.4 KiB nftables: 1.0.8 → 1.0.9 nghttp2: 1.54.0 → 1.57.0 nix: 2.15.2, 2.16.1, 2.17.0 → 2.15.3, 2.16.2, 2.17.1, +91.4 KiB nix-direnv: 2.3.0 → 2.4.0 nixos-configuration-reference: +86.2 KiB nixos-manual: +235.9 KiB nixos-system-sloth: 23.11.20231006.87828a0 → 23.11.20231029.0cbe9f6 nodejs: 18.18.0 → 18.18.2, +89.3 KiB nsncd-unstable: 2022-11-14 → 2023-10-26, -21.4 KiB nushell: 0.85.0 → 0.86.0, +471.6 KiB omnisharp-roslyn: 1.39.8 → 1.39.10, +393.3 KiB openssh: 9.4p1 → 9.5p1, +16.6 KiB openssl: 3.0.10 → 3.0.11, -6316.5 KiB pcaudiolib: ∅ → 1.2, +31.2 KiB postgresql: 14.9 → 15.4, +94.6 KiB proselint: +121.1 KiB python3: 3.10.12 → 3.11.5, +32527.4 KiB python3.10-attrs: 23.1.0 → ∅, -476.1 KiB python3.10-cffi: 1.15.1 → ∅, -1106.9 KiB python3.10-click: 8.1.6 → ∅, -940.4 KiB python3.10-cryptography: 41.0.3 → ∅, -5270.3 KiB python3.10-defusedxml: 0.7.1 → ∅, -134.7 KiB python3.10-dnspython: 2.4.2 → ∅, -2556.8 KiB python3.10-docopt: 0.6.2 → ∅, -81.8 KiB python3.10-fido2: 1.1.2 → ∅, -1250.6 KiB python3.10-future: 0.18.3 → ∅, -4117.9 KiB python3.10-git-filter-repo: 2.38.0 → ∅, -418.2 KiB python3.10-greenlet: 2.0.2 → ∅, -890.6 KiB python3.10-importlib-metadata: 6.8.0 → ∅, -179.8 KiB python3.10-jaraco-classes: 3.1.1 → ∅, -33.8 KiB python3.10-jeepney: 0.8.0 → ∅, -424.6 KiB python3.10-keyring: 24.2.0 → ∅, -281.1 KiB python3.10-more-itertools: 9.1.0 → ∅, -517.2 KiB python3.10-msgpack: 1.0.5 → ∅, -303.7 KiB python3.10-olefile: 0.46 → ∅, -230.8 KiB python3.10-packaging: 23.1 → ∅, -372.8 KiB python3.10-pillow: 10.0.0 → ∅, -3208.4 KiB python3.10-psutil: 5.9.5 → ∅, -2207.3 KiB python3.10-pycparser: 2.21 → ∅, -1432.6 KiB python3.10-pynvim: 0.4.3 → ∅, -352.0 KiB python3.10-pyscard: 2.0.2 → ∅, -992.1 KiB python3.10-pyyaml: 6.0.1 → ∅, -780.5 KiB python3.10-secretstorage: 3.3.3 → ∅, -101.0 KiB python3.10-setuptools: 68.0.0 → ∅, -6920.4 KiB python3.10-six: 1.16.0 → ∅, -93.9 KiB python3.10-toml: 0.10.2 → ∅, -134.6 KiB python3.10-ueberzug: 18.1.9 → ∅, -368.6 KiB python3.10-xlib: 0.33 → ∅, -1595.5 KiB python3.10-yubikey-manager: 5.2.0 → ∅, -1574.5 KiB python3.10-zipp: 3.16.2 → ∅, -49.4 KiB python3.11-attrs: ∅ → 23.1.0, +590.5 KiB python3.11-cffi: ∅ → 1.15.1, +1496.0 KiB python3.11-click: ∅ → 8.1.7, +1280.3 KiB python3.11-cryptography: ∅ → 41.0.3, +5890.5 KiB python3.11-defusedxml: ∅ → 0.7.1, +165.1 KiB python3.11-dnspython: ∅ → 2.4.2, +3581.2 KiB python3.11-docopt: ∅ → 0.6.2, +115.3 KiB python3.11-fido2: ∅ → 1.1.2, +1605.0 KiB python3.11-future: ∅ → 0.18.3, +5346.5 KiB python3.11-git-filter-repo: ∅ → 2.38.0, +624.5 KiB python3.11-greenlet: ∅ → 2.0.2, +1076.4 KiB python3.11-importlib-metadata: ∅ → 6.8.0, +232.7 KiB python3.11-jaraco-classes: ∅ → 3.3.0, +40.1 KiB python3.11-jeepney: ∅ → 0.8.0, +610.0 KiB python3.11-keyring: ∅ → 24.2.0, +375.0 KiB python3.11-more-itertools: ∅ → 10.1.0, +651.0 KiB python3.11-msgpack: ∅ → 1.0.5, +353.6 KiB python3.11-olefile: ∅ → 0.46, +305.7 KiB python3.11-pillow: ∅ → 10.0.1, +4234.5 KiB python3.11-psutil: ∅ → 5.9.5, +3445.7 KiB python3.11-pycparser: ∅ → 2.21, +1820.1 KiB python3.11-pynvim: ∅ → 0.4.3, +465.8 KiB python3.11-pyscard: ∅ → 2.0.7, +1229.2 KiB python3.11-pyxdg: ∅ → 0.28, +643.7 KiB python3.11-pyyaml: ∅ → 6.0.1, +1047.5 KiB python3.11-secretstorage: ∅ → 3.3.3, +129.2 KiB python3.11-setuptools: ∅ → 68.2.2, +9447.8 KiB python3.11-six: ∅ → 1.16.0, +130.7 KiB python3.11-toml: ∅ → 0.10.2, +201.5 KiB python3.11-ueberzug: ∅ → 18.1.9, +495.9 KiB python3.11-xlib: ∅ → 0.33, +2204.1 KiB python3.11-yubikey-manager: ∅ → 5.2.1, +2307.4 KiB python3.11-zipp: ∅ → 3.16.2, +64.5 KiB qemu: 8.1.1 → 8.1.2 query-grammar-neovim: 0.9.2 → 0.9.4 samba: 4.18.6 → 4.19.1, +513.4 KiB security-wrapper-x86_64-unknown-linux: -62.9 KiB shfmt: +118.1 KiB sonic-unstable: ∅ → 2020-12-27, +103.5 KiB source: +843.4 KiB speech-dispatcher: ∅ → 0.11.5, +28069.7 KiB stage: 1-init.sh → ∅, -20.4 KiB strongswan: +8.3 KiB stylua: -122.3 KiB svox: ∅ → 2018-02-14, +6910.8 KiB udev: -37.2 KiB unit-script-suid-sgid-wrappers: ∅ → ε unit-script-systemd-timesyncd-pre: ∅ → ε unit-suid-sgid-wrappers.service: ∅ → ε utf8proc: 2.8.0 → 2.9.0 util-linux: +116.2 KiB util-linux-minimal: +120.8 KiB vale: 2.29.1 → 2.29.6, +2825.5 KiB vim-grammar-neovim: 0.9.2 → 0.9.4 vimdoc-grammar-neovim: 0.9.2 → 0.9.4 vimium: 1.67.7 → 2.0.4, -23.1 KiB webkitgtk: 2.40.5+abi=4.1 → 2.42.1+abi=4.1, +6700.3 KiB wezterm: -148.7 KiB xf86-input-libinput: 1.3.0 → 1.4.0 xorg-server: 21.1.8 → 21.1.9 zellij: +146.3 KiB
87 derivations with active advisories%0A13 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0%0A%0A/nix/store/p5qx1z90xy0l6rifqjzlkipjliqk8maa-ShellCheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0-r1.cabal%0A%0A/nix/store/sjydxdaawzg7pkqfymakkh9n2m81mqrm-ShellCheck-0.9.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/5pgm9hi60p4siw65fiv68gpsrlxzf84p-accountsservice-23.13.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/2hvr0yf7w536fqxbl4c2c1amfg4ax58w-async-2.2.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/k15qfwqkm15ffbxgvcxr0jr71kbzksl7-async-2.2.4-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/1sc94bj6xdvfbrjz579cn7q0yfh05k0z-audiofile-0.3.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/9rvfknv3vfcdvavxsmqxwp8ccvn3nv6r-binutils-2.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588 5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/56z99ca9g3gd05mhx9sih8hw181mprfv-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.3%0A%0A/nix/store/66jkw80jjdsqcbs6a3l3iy6jb2gr03l7-commonmark-0.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/037hgjqqjssjm948plk85wd7pvjyb0gf-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.7%0A%0A/nix/store/cqfrpglzxv4sf3frrqm2s2xlxgfgmmbw-cups-2.4.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/m46hazyzyfm4yj5bx4ypq3qlp953zy8s-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/h5php0hmzwp2y8q8sn35p8vqhm0h41d5-djvulibre-3.5.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5%0A%0A------------------------------------------------------------------------%0Adnsmasq-2.89%0A%0A/nix/store/y66v0q8nc2zys0n2bxv0jy1vgc7k4jih-dnsmasq-2.89.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28450 7.5%0A%0A------------------------------------------------------------------------%0Afaad2-2.10.1%0A%0A/nix/store/mrwm944lb6r9mqydng2l7qfyvi90kndr-faad2-2.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38858 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38857 5.5%0A%0A------------------------------------------------------------------------%0Affmpeg-4.4.4%0A%0A/nix/store/wls1d326zp3ad5mihlygs05wmbkcrz4j-ffmpeg-4.4.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3964 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48434 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3109 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3341 5.3%0A%0A------------------------------------------------------------------------%0Affmpeg-5.1.3%0A%0A/nix/store/wvipl9wib34xzmlc65q9igjkj7pqqk9n-ffmpeg-5.1.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3964 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3965 8.1%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/irqidwakmvlpxh05mcxif1kx2yydwn00-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/gk5m0a2c0s5g7a93mzjiv3p7hw0vd3kr-fuse-3.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.3.0%0A%0A/nix/store/nyw5r0i4fnzc90fbm1jsfjki3l38277y-gcc-12.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/g9r6g7mhnrbadjpvkxkrvd0x6j1s26b5-giflib-5.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742 5.5%0A%0A------------------------------------------------------------------------%0Agit-2.42.0%0A%0A/nix/store/z3j4k8favf7xrkx12gjsm0aqm4cj5p9y-git-2.42.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30948 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000182 6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000110 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30949 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.38-23%0A%0A/nix/store/mzswhr3anc3315mc1yczj75f0ib0yaw7-glibc-2.38-23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0A%0A------------------------------------------------------------------------%0Aglibc-2.38-23-source-unsecvars%0A%0A/nix/store/7k474605jmyz93q4qklnqs5qdffxcwi8-glibc-2.38-23-source-unsecvars.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/vdf5qaqc5bwv296kzqpj295r51yp04v3-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39533 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/lznvi82i7n1zspzgv4ma48zx30kx11n7-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0A%0A------------------------------------------------------------------------%0Ah2-0.3.20%0A%0A/nix/store/2y7bw44kb790fmjf11wscx9rngy51pr6-h2-0.3.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2%0A%0A/nix/store/l8dc2xs6bj4vh02y7010k9ns64yzpnyq-hedgehog-1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2-r1.cabal%0A%0A/nix/store/ypifbwlzir6zrdp53z25hxbcxy884ymf-hedgehog-1.2-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/16svxdpgx4yv5yflkpvcnr2hcsrg21xi-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.14%0A%0A/nix/store/bail5p907sbfsxj69sp93imlasbal56k-http-client-0.7.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahttp2-4.1.4%0A%0A/nix/store/k9vyxhqdq27gvp6amka3fji90hm3ypr9-http2-4.1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/v74wqsaqjsajmqqzv0dxnzp4igvzap1s-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r2.cabal%0A%0A/nix/store/dri26v702f0igql30dyylgy1ycy8fv0y-lens-5.2.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/x475fk9i5116d34cdcp1n4qqm5yxaj5s-libmpeg2-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5%0A%0A------------------------------------------------------------------------%0Alibraw-0.21.1%0A%0A/nix/store/vbznka3f9kvnihfzrvadwi4gc3qn3byg-libraw-0.21.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-22628 6.5%0A%0A------------------------------------------------------------------------%0Alibsass-3.6.5%0A%0A/nix/store/wcfq7ag0q05sczlcj4d17mx6b79vx31h-libsass-3.6.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26592 8.8%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.1%0A%0A/nix/store/jbk95slmdax37pvwf7g986z920c29rfi-libtiff-4.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175 6.5%0A%0A------------------------------------------------------------------------%0Alibvpx-1.13.1%0A%0A/nix/store/mmalm8vwnbk88s3jvz3ax29ymrjpij9r-libvpx-1.13.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5217 8.8%0A%0A------------------------------------------------------------------------%0Alibxml2-2.11.5%0A%0A/nix/store/lblpmc78zda6xf0pnkd534x1lsgaqcxy-libxml2-2.11.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/ia0m9an0bzdbgcfbcnxa62zxbwxn70vw-linux-pam-1.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321 9.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.7.2%0A%0A/nix/store/hidr60g9l9z72vg12svfqjhqrc72w70v-lodepng-3.7.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/lxjkpmgr7jsbfg7r0ic56kgvgy13lyjz-lua-5.2.4-env.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5%0A%0A------------------------------------------------------------------------%0Amarkdown-0.33-1.rockspec%0A%0A/nix/store/8a7sszb4sj71q9yqrjyvbkhdsxmwzgqx-markdown-0.33-1.rockspec.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000874 6.1%0A%0A------------------------------------------------------------------------%0Amercurial-6.5.2%0A%0A/nix/store/hvwgv39sqacgfxzyygwd1cls4awapwxw-mercurial-6.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/4h0mhsm7h583d1qrg74cbicmld6m1zmz-metrics-0.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621 5.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/l4ryhdnla580w4qb02dzc2arjgmcll7y-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/69kwxfnaga2ff6mgdkip75fz3mbnwywx-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/77wrgdfy9z3zz0i8p55krbaaf8vddl7n-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/7x7zvz3xlawgxb8bkv6s9w4pmk9gz94a-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/9hfhn8qh79sj9a7waxic3cks4xi1mnz5-openexr-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.38%0A%0A/nix/store/sya7awgw0qx6m7l4xfcn5hlqn6zqkfmw-openssl-0.10.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16395 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.5.8%0A%0A/nix/store/jpzhnw4nsizv6q4ch0l3p2w3hwj68y3i-openvpn-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5%0A%0A------------------------------------------------------------------------%0Aplist-1.5.0%0A%0A/nix/store/fq5gz0ddcbadnzkdpqznllcyifzla1y9-plist-1.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912 9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/03nc8cncbnq8y9k152nksyidjkkxaszd-polkit-1.pam.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/ip208qasi9xlysks6mdf3pshb3q0c43l-procps-3.3.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 5.5%0A%0A------------------------------------------------------------------------%0Aqemu-8.1.2%0A%0A/nix/store/dgfiw3vl6fza1iypll8ji6ii9lna8vs6-qemu-8.1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4135 6.5%0A%0A------------------------------------------------------------------------%0Aquote-1.0.26%0A%0A/nix/store/0lmw36gdf3namjxj85cmxihygslcz8b9-quote-1.0.26.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.29%0A%0A/nix/store/gc0zdkpvxinqgjzzj0gic3adqp51hsdl-quote-1.0.29.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/gfbk6rslj2s50m8jkbqyp8dhd9cllcgr-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.4.20%0A%0A/nix/store/2yg5v2svia5scxxvhd2nb3l74hindklk-rubygems-3.4.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/pydvlrzl2hday6vpw6gx3bxwgkk2pksp-safe-0.3.19.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.19.1%0A%0A/nix/store/rwxyb0as4whkz8rp0bpa71g6ifg3qr4c-samba-4.19.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-14628 4.3%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/x4g37xbh386smmgjm7qni2ay9h45rxj1-sassc-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/h6fdhdqkm6glc4mjfxbcg138llb6qhw8-semver-0.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.17%0A%0A/nix/store/kp58jkv82ifm60aqxlaxwxf98n22pvdr-semver-1.0.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.9.0%0A%0A/nix/store/sqvccwpgwa00g5zj14m2irbcc9qz129h-shellcheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.1.10%0A%0A/nix/store/617vk2lmjghvldw7fdd38vdddps7pq2c-snappy-1.1.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/vnxac37a48813sz2sfh09xdn3s2yvrx1-ssh2-0.9.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301 10.0%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/rz9vb4964w67d3jv97vrlrmmdn9kdqn8-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15688 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-6954 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15686 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16864 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16865 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1049 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16888 4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/x8m1ngf9hncdhqv8ij01vx7msyr3hw7f-tap-1.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/j51dgv49rs0sv1pr1npy21zmnvngdls0-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-20482 4.7%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/9drl3zcqyj8ic7wc4dn26ilr2fgagrdr-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/4p1kgdpymlja6zfc64k2xwq99hiax3fr-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/97vrvj3k8hbqfvc335ip9zmqk2hmn4bq-vault-0.3.1.5-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avim-9.0.1897%0A%0A/nix/store/g6ayhg3cxrkgva81r355n03nnwa70z2n-vim-9.0.1897.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5535 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441 5.5%0A%0A------------------------------------------------------------------------%0Awarp-3.3.25%0A%0A/nix/store/5rhvxsdgddimf165zi7zpx5fs0qjma0y-warp-3.3.25.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/200kfadqgbf1s5b1cgyyb0arjjyqwxnn-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/9f2wmcindy0a0h85flydshhskwh2smy0-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Axcb-1.2.1%0A%0A/nix/store/pmxny6vgf8j04hy0l6f7c8p2s5chla8z-xcb-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205 5.5%0A%0A------------------------------------------------------------------------%0Axkbcommon-0.5.0%0A%0A/nix/store/qhhaf0bq6glblns6qrfb6mvcd2cs8bvm-xkbcommon-0.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15857 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15853 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15854 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15855 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15856 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15858 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15859 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15861 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15862 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15863 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15864 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/df7485ymlvh9v0hjq7nhlmf5x7yw5mcf-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/kg8d7amivzlrl6jd5hj46am8f0v80r8z-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/fq4kjrh717xnwnbwd5r4lkpjlmf0x1sz-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/zkmvcxbhf4gm5jfqc2y8yvv1iw0q7m3k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r3.cabal%0A%0A/nix/store/l7n9al4b7arr35h1j3b53db2z1m0sw4g-zlib-0.6.3.0-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3%0A%0A/nix/store/2is9n1ni78h2mp0bhrxwd1vza8fxdixk-zlib-1.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
pride
Version 1 -> 2: apache-httpd: 2.4.57 → 2.4.58, +30.2 KiB audit: +89.2 KiB aws-c-sdkutils: 0.1.11 → 0.1.12 bat: 0.23.0 → 0.24.0, +284.9 KiB blueman: +809.7 KiB bluez: +59.4 KiB btrfs-progs: 6.5.2 → 6.5.3, +30.4 KiB bundler: 2.4.19 → 2.4.20 c-grammar-neovim: 0.9.2 → 0.9.4 cef-binary: ∅ → 117.2.4, +1273519.7 KiB chromium: 117.0.5938.132 → 118.0.5993.117 chromium-unwrapped: 117.0.5938.132 → 118.0.5993.117, +7753.9 KiB cmake-format: +578.5 KiB cpupower: 6.5.5 → 6.5.9 cups: 2.4.6 → 2.4.7, +8.4 KiB cups-filters: +9.0 KiB curl: 8.3.0 → 8.4.0 dbus: 1.14.8 → 1.14.10 delta: +13.7 KiB direnv: +136.2 KiB discord: 0.0.30 → 0.0.32, +379.5 KiB docker: 20.10.25 → 20.10.26, -567.3 KiB docker-buildx: -1039.0 KiB docker-compose: -1060.2 KiB docker-containerd: 20.10.25 → 20.10.26, -607.7 KiB docker-init: 20.10.25 → 20.10.26 docker-proxy-unstable: +17.9 KiB docker-runc: 20.10.25 → 20.10.26, +108.0 KiB dotnet-runtime: 7.0.11 → 7.0.13 dotnet-sdk: 6.0.414 → 6.0.416, +22.5 KiB dua: -8.9 KiB efm-langserver: +88.0 KiB enchant: 2.6.0 → 2.6.1 etc-gnupg-gpg-agent.conf: ε → ∅ evolution-data-server: -24.1 KiB exiv2: 0.27.7 → 0.28.0, +948.0 KiB eza: 0.14.0 → 0.15.1 fd: 8.7.0 → 8.7.1, +59.5 KiB feh: 3.10 → 3.10.1 ffmpeg: ∅ → 6.0, +26206.0 KiB ffmpeg-full: 5.1.3 → 6.0, +185.7 KiB ffmpeg-headless: 5.1.3 → 6.0, +236.1 KiB firefox: 118.0.1 → 119.0 firefox-unwrapped: 118.0.1 → 119.0, +1062.9 KiB font-util: 1.4.0 → 1.4.1, -9.1 KiB freetype: 2.13.1 → 2.13.2 fzf: 0.42.0 → 0.43.0, +219.5 KiB gcc: +10.4 KiB getent-glibc: 2.37-8 → 2.38-23 gh: 2.36.0 → 2.37.0, +1657.5 KiB ghostscript-with-X: 10.01.2 → 10.02.0, -622.8 KiB git-lfs: +54.0 KiB glab: 1.32.0 → 1.34.0, +4946.6 KiB glibc: 2.37-8 → 2.38-23, +68.6 KiB glibc-iconv: 2.37 → 2.38 glibc-locales: 2.37-8 → 2.38-23 glibc-multi: 2.37-8 → 2.38-23 glow: 1.5.0 → 1.5.1, +1712.4 KiB gnome-browser-connector: +20.0 KiB gnome-music: +295.3 KiB gnome-shell: 44.4 → 44.5 gnutar: -8.1 KiB gnutls: +21.4 KiB gpg-agent.conf: ∅ → ε gsm: +12.7 KiB gst-devtools: 1.22.5 → 1.22.6 gst-editing-services: 1.22.5 → 1.22.6 gst-libav: 1.22.5 → 1.22.6 gst-plugins-bad: 1.22.5 → 1.22.6, +8.7 KiB gst-plugins-base: 1.22.5 → 1.22.6 gst-plugins-good: 1.22.5 → 1.22.6 gst-plugins-ugly: 1.22.5 → 1.22.6 gst-rtsp-server: 1.22.5 → 1.22.6 gstreamer: 1.22.5 → 1.22.6 gusb: 0.4.6 → 0.4.7 hdf5: +81725.4 KiB hyperfine: 1.17.0 → 1.18.0, +18.2 KiB ibus: +161.0 KiB ijs: 10.01.2 → 10.02.0 initrd-linux: 6.5.5 → 6.5.9, +109.9 KiB iotop: +79.6 KiB iproute2: 6.4.0 → 6.5.0, +46.9 KiB jemalloc: +1209.3 KiB just: 1.14.0 → 1.15.0, +438.6 KiB kbd: 2.6.2 → 2.6.3 krb5: 1.20.1 → 1.20.2 ldb: 2.7.2 → 2.8.0 lesspipe: 2.08 → 2.10 lf: +44.9 KiB libX11: 1.8.6 → 1.8.7, -66.8 KiB libXpm: 3.5.16 → 3.5.17 libarchive: 3.6.2 → 3.7.2, +47.6 KiB libbytesize: 2.9 → 2.10 libcap: +8.5 KiB libdrm: 2.4.115 → 2.4.116, +8.8 KiB libjxl: +8.1 KiB libkrb5: 1.20.1 → 1.20.2 liblouis: +16.9 KiB libnet: 1.2 → 1.3, +35.6 KiB libnotify: 0.8.2 → 0.8.3 libnvme: 1.4 → 1.6, +150.6 KiB libpthread-stubs: 0.4 → 0.5 libvlc: -9.1 KiB libvpx: 1.13.0 → 1.13.1 libxcb: 1.15 → 1.16, +125.1 KiB lingering: ∅ → ε linux: 6.5.5, 6.5.5-modules → 6.5.9, 6.5.9-modules, +153.3 KiB lirc: +150.5 KiB lua-grammar-neovim: 0.9.2 → 0.9.4 lutris: +23.1 KiB lutris-unwrapped: +2115.1 KiB lutris-usr: +13.7 KiB lynx: 2.8.9rel.1 → 2.9.0dev.12, +28.1 KiB mbrola: -248.2 KiB mbrola-voices: +13.1 KiB mesa: 23.1.7 → 23.1.9, -106.8 KiB meson: 1.2.0 → 1.2.1, +4173.6 KiB miniupnpc: 2.2.4 → 2.2.5, +136.2 KiB mkpasswd: 5.5.18 → 5.5.19 moby: 20.10.25 → 20.10.26, -341.1 KiB mutter: 44.4 → 44.5 neovim: 0.9.2 → 0.9.4 neovim-unwrapped: 0.9.2 → 0.9.4 network-manager-applet: 1.32.0 → 1.34.0 networkmanager: 1.42.8 → 1.44.0, +402.4 KiB nftables: 1.0.8 → 1.0.9 nghttp2: 1.54.0 → 1.57.0, +25.5 KiB nix: 2.15.2, 2.16.1, 2.17.0 → 2.15.3, 2.16.2, 2.17.1, +91.4 KiB nix-direnv: 2.3.0 → 2.4.0 nixos-configuration-reference: +86.2 KiB nixos-manual: +235.9 KiB nixos-system-pride: 23.11.20231006.87828a0 → 23.11.20231029.0cbe9f6, -8.4 KiB nodejs: 18.18.0 → 18.18.2, +89.3 KiB nsncd-unstable: 2022-11-14 → 2023-10-26, -21.4 KiB nushell: 0.85.0 → 0.86.0, +471.6 KiB nvidia-x11: 535.113.01-6.5.5 → 535.113.01-6.5.9 obs-studio: -390327.9 KiB omnisharp-roslyn: 1.39.8 → 1.39.10, +393.3 KiB openldap: +10.8 KiB openssh: 9.4p1 → 9.5p1, +16.6 KiB openssl: 3.0.10 → 3.0.11, -6312.3 KiB orca: +2872.1 KiB packagekit: +26.8 KiB pipewire: +9.4 KiB postgresql: 14.9 → 15.4, +94.6 KiB proselint: +121.1 KiB python3: 3.10.12 → 3.11.5, +56710.8 KiB python3.10-Jinja2: 3.1.2 → ∅, -1332.6 KiB python3.10-astroid: 2.15.6 → ∅, -2729.8 KiB python3.10-attrs: 23.1.0 → ∅, -476.1 KiB python3.10-autopep8: 2.0.2 → ∅, -373.8 KiB python3.10-babel: 2.12.1 → ∅, -32055.9 KiB python3.10-beautifulsoup4: 4.12.2 → ∅, -1357.0 KiB python3.10-brotli: 1.0.9 → ∅, -831.8 KiB python3.10-brotlicffi: 1.0.9.2 → ∅, -115.1 KiB python3.10-certifi: 2023.05.07 → ∅, -513.9 KiB python3.10-cffi: 1.15.1 → ∅, -1106.9 KiB python3.10-chardet: 5.1.0 → ∅, -2592.7 KiB python3.10-charset-normalizer: 3.0.1 → ∅, -345.8 KiB python3.10-click: 8.1.6 → ∅, -940.4 KiB python3.10-cryptography: 41.0.3 → ∅, -5270.3 KiB python3.10-dbus-python: 1.2.18 → ∅, -622.3 KiB python3.10-defusedxml: 0.7.1 → ∅, -134.7 KiB python3.10-dill: 0.3.6 → ∅, -843.8 KiB python3.10-distro: 1.8.0 → ∅, -159.0 KiB python3.10-dnspython: 2.4.2 → ∅, -5113.5 KiB python3.10-docopt: 0.6.2 → ∅, -81.8 KiB python3.10-evdev: 1.6.1 → ∅, -253.3 KiB python3.10-fido2: 1.1.2 → ∅, -1250.6 KiB python3.10-flake8: 6.0.0 → ∅, -476.8 KiB python3.10-future: 0.18.3 → ∅, -4117.9 KiB python3.10-git-filter-repo: 2.38.0 → ∅, -418.2 KiB python3.10-greenlet: 2.0.2 → ∅, -890.6 KiB python3.10-gst-python: 1.22.5 → ∅, -99.9 KiB python3.10-idna: 3.4 → ∅, -688.0 KiB python3.10-importlib-metadata: 6.8.0 → ∅, -179.8 KiB python3.10-isort: 5.12.0 → ∅, -801.2 KiB python3.10-jaraco-classes: 3.1.1 → ∅, -33.8 KiB python3.10-jeepney: 0.8.0 → ∅, -424.6 KiB python3.10-keyring: 24.2.0 → ∅, -281.1 KiB python3.10-lazy-object-proxy: 1.9.0 → ∅, -141.0 KiB python3.10-lxml: 4.9.3-3 → ∅, -6161.8 KiB python3.10-markupsafe: 2.1.3 → ∅, -70.9 KiB python3.10-mccabe: 0.7.0 → ∅, -42.5 KiB python3.10-moddb: 0.8.1 → ∅, -651.5 KiB python3.10-more-itertools: 9.1.0 → ∅, -517.2 KiB python3.10-msgpack: 1.0.5 → ∅, -303.7 KiB python3.10-nix-prefetch-github: 7.0.0 → ∅, -546.7 KiB python3.10-olefile: 0.46 → ∅, -230.8 KiB python3.10-packaging: 23.1 → ∅, -372.8 KiB python3.10-pillow: 10.0.0 → ∅, -3208.4 KiB python3.10-platformdirs: 3.9.1 → ∅, -184.0 KiB python3.10-protobuf: 4.24.3 → ∅, -2156.7 KiB python3.10-psutil: 5.9.5 → ∅, -2207.3 KiB python3.10-pyatspi: 2.46.0 → ∅, -519.1 KiB python3.10-pycairo: 1.23.0 → ∅, -484.0 KiB python3.10-pycodestyle: 2.10.0 → ∅, -275.7 KiB python3.10-pycparser: 2.21 → ∅, -1432.6 KiB python3.10-pycups: 2.0.1 → ∅, -237.9 KiB python3.10-pycurl: 7.45.1 → ∅, -409.3 KiB python3.10-pyflakes: 3.0.1 → ∅, -864.9 KiB python3.10-pygobject: 3.44.1 → ∅, -1017.6 KiB python3.10-pylint: 2.17.5 → ∅, -4605.0 KiB python3.10-pynvim: 0.4.3 → ∅, -352.0 KiB python3.10-pypresence: 4.3.0 → ∅, -114.4 KiB python3.10-pyrate-limiter: 2.10.0 → ∅, -108.1 KiB python3.10-pyscard: 2.0.2 → ∅, -992.1 KiB python3.10-pysmbc: 1.0.25.1 → ∅, -97.5 KiB python3.10-pysocks: 1.7.1 → ∅, -102.3 KiB python3.10-python-dbusmock: 0.28.7 → ∅, -499.0 KiB python3.10-pyxdg: 0.28 → ∅, -428.9 KiB python3.10-pyyaml: 6.0.1 → ∅, -780.5 KiB python3.10-requests: 2.31.0 → ∅, -489.4 KiB python3.10-secretstorage: 3.3.3 → ∅, -101.0 KiB python3.10-setproctitle: 1.3.2 → ∅, -43.7 KiB python3.10-setuptools: 68.0.0 → ∅, -6920.4 KiB python3.10-six: 1.16.0 → ∅, -93.9 KiB python3.10-soupsieve: 2.4 → ∅, -336.1 KiB python3.10-toml: 0.10.2 → ∅, -134.6 KiB python3.10-tomli: 2.0.1 → ∅, -81.8 KiB python3.10-tomlkit: 0.12.1 → ∅, -424.9 KiB python3.10-toolz: 0.12.0 → ∅, -600.5 KiB python3.10-typing-extensions: 4.7.1 → ∅, -302.3 KiB python3.10-ueberzug: 18.1.9 → ∅, -368.6 KiB python3.10-urllib3: 1.26.16 → ∅, -1059.8 KiB python3.10-wrapt: 1.14.1 → ∅, -226.1 KiB python3.10-xlib: 0.33 → ∅, -1595.5 KiB python3.10-yubikey-manager: 5.2.0 → ∅, -1574.5 KiB python3.10-zipp: 3.16.2 → ∅, -49.4 KiB python3.11-Jinja2: ∅ → 3.1.2, +1880.3 KiB python3.11-astroid: ∅ → 2.15.6, +3613.5 KiB python3.11-attrs: ∅ → 23.1.0, +590.5 KiB python3.11-autopep8: ∅ → 2.0.4, +561.0 KiB python3.11-babel: ∅ → 2.12.1, +32383.2 KiB python3.11-beautifulsoup4: ∅ → 4.12.2, +1744.1 KiB python3.11-brotli: ∅ → 1.1.0, +904.5 KiB python3.11-brotlicffi: ∅ → 1.1.0.0, +127.7 KiB python3.11-certifi: ∅ → 2023.07.22, +518.6 KiB python3.11-cffi: ∅ → 1.15.1, +1496.0 KiB python3.11-chardet: ∅ → 5.2.0, +3136.9 KiB python3.11-charset-normalizer: ∅ → 3.2.0, +470.6 KiB python3.11-click: ∅ → 8.1.7, +1280.3 KiB python3.11-cryptography: ∅ → 41.0.3, +5890.5 KiB python3.11-dbus-python: ∅ → 1.2.18, +710.4 KiB python3.11-defusedxml: ∅ → 0.7.1, +165.1 KiB python3.11-dill: ∅ → 0.3.7, +1265.3 KiB python3.11-distro: ∅ → 1.8.0, +190.2 KiB python3.11-dnspython: ∅ → 2.4.2, +7162.4 KiB python3.11-docopt: ∅ → 0.6.2, +115.3 KiB python3.11-evdev: ∅ → 1.6.1, +308.1 KiB python3.11-fido2: ∅ → 1.1.2, +1605.0 KiB python3.11-flake8: ∅ → 6.1.0, +620.0 KiB python3.11-future: ∅ → 0.18.3, +5346.5 KiB python3.11-git-filter-repo: ∅ → 2.38.0, +624.5 KiB python3.11-greenlet: ∅ → 2.0.2, +1076.4 KiB python3.11-gst-python: ∅ → 1.22.6, +99.9 KiB python3.11-idna: ∅ → 3.4, +737.4 KiB python3.11-importlib-metadata: ∅ → 6.8.0, +232.7 KiB python3.11-isort: ∅ → 5.12.0, +1140.1 KiB python3.11-jaraco-classes: ∅ → 3.3.0, +40.1 KiB python3.11-jeepney: ∅ → 0.8.0, +610.0 KiB python3.11-keyring: ∅ → 24.2.0, +375.0 KiB python3.11-lazy-object-proxy: ∅ → 1.9.0, +168.2 KiB python3.11-lxml: ∅ → 4.9.3-3, +6352.3 KiB python3.11-markupsafe: ∅ → 2.1.3, +89.0 KiB python3.11-mccabe: ∅ → 0.7.0, +60.5 KiB python3.11-moddb: ∅ → 0.9.0, +898.4 KiB python3.11-more-itertools: ∅ → 10.1.0, +651.0 KiB python3.11-msgpack: ∅ → 1.0.5, +353.6 KiB python3.11-nix-prefetch-github: ∅ → 7.0.0, +711.1 KiB python3.11-olefile: ∅ → 0.46, +305.7 KiB python3.11-pillow: ∅ → 10.0.1, +4234.5 KiB python3.11-platformdirs: ∅ → 3.10.0, +241.5 KiB python3.11-protobuf: ∅ → 4.24.3, +2689.1 KiB python3.11-psutil: ∅ → 5.9.5, +3445.7 KiB python3.11-pyatspi: ∅ → 2.46.0, +616.3 KiB python3.11-pycairo: ∅ → 1.24.0, +484.6 KiB python3.11-pycodestyle: ∅ → 2.11.0, +336.0 KiB python3.11-pycparser: ∅ → 2.21, +1820.1 KiB python3.11-pycups: ∅ → 2.0.1, +237.9 KiB python3.11-pycurl: ∅ → 7.45.2, +425.9 KiB python3.11-pyflakes: ∅ → 3.1.0, +1189.9 KiB python3.11-pygobject: ∅ → 3.44.1, +1188.4 KiB python3.11-pylint: ∅ → 2.17.5, +6283.4 KiB python3.11-pynvim: ∅ → 0.4.3, +465.8 KiB python3.11-pypresence: ∅ → 4.3.0, +175.8 KiB python3.11-pyrate-limiter: ∅ → 2.10.0, +138.2 KiB python3.11-pyscard: ∅ → 2.0.7, +1229.2 KiB python3.11-pysmbc: ∅ → 1.0.25.1, +103.0 KiB python3.11-pysocks: ∅ → 1.7.1, +142.0 KiB python3.11-python-dbusmock: ∅ → 0.29.1, +687.7 KiB python3.11-pyxdg: ∅ → 0.28, +643.7 KiB python3.11-pyyaml: ∅ → 6.0.1, +1047.5 KiB python3.11-requests: ∅ → 2.31.0, +636.9 KiB python3.11-secretstorage: ∅ → 3.3.3, +129.2 KiB python3.11-setproctitle: ∅ → 1.3.2, +45.5 KiB python3.11-setuptools: ∅ → 68.2.2, +9447.8 KiB python3.11-six: ∅ → 1.16.0, +130.7 KiB python3.11-soupsieve: ∅ → 2.5, +472.7 KiB python3.11-toml: ∅ → 0.10.2, +201.5 KiB python3.11-tomlkit: ∅ → 0.12.1, +632.8 KiB python3.11-toolz: ∅ → 0.12.0, +804.3 KiB python3.11-ueberzug: ∅ → 18.1.9, +495.9 KiB python3.11-urllib3: ∅ → 2.0.5, +1305.6 KiB python3.11-wrapt: ∅ → 1.14.1, +278.4 KiB python3.11-xlib: ∅ → 0.33, +2204.1 KiB python3.11-yubikey-manager: ∅ → 5.2.1, +2307.4 KiB python3.11-zipp: ∅ → 3.16.2, +64.5 KiB qemu: 8.1.1 → 8.1.2 qmk-udev-rules: 0.19.11 → 0.22.3 qtbase: 6.5.3 → 6.6.0, +832.2 KiB qtdeclarative: 6.5.3 → 6.6.0, +14230.6 KiB qtlanguageserver: 6.5.3 → 6.6.0, +82.0 KiB qtsvg: 6.5.3 → 6.6.0 qttranslations: 6.5.3 → 6.6.0 qtwayland: 6.5.3 → 6.6.0, +241.8 KiB query-grammar-neovim: 0.9.2 → 0.9.4 rootlesskit: +249.2 KiB rustup: -16.4 KiB samba: 4.18.6 → 4.19.1, +1345.7 KiB sane-backends: +15.1 KiB security-wrapper-x86_64-unknown-linux: -62.9 KiB shfmt: +118.1 KiB source: +843.4 KiB speech-dispatcher: +84.7 KiB steam: +96.9 KiB steam-run: +48.6 KiB steam-run-usr: +10.3 KiB steam-usr: +20.6 KiB strongswan: +8.3 KiB stylua: -122.3 KiB system-config-printer: +57.6 KiB systemd: +8.1 KiB thunar: 4.18.7 → 4.18.8, +18.8 KiB totem: +69.8 KiB tracker-miners: 3.5.2 → 3.5.3, -12.7 KiB ttyd: 1.7.3 → 1.7.4, +9.9 KiB unit-script-suid-sgid-wrappers: ∅ → ε unit-script-systemd-timesyncd-pre: ∅ → ε unit-suid-sgid-wrappers.service: ∅ → ε utf8proc: 2.8.0 → 2.9.0 util-linux: +231.2 KiB util-linux-minimal: +222.1 KiB vale: 2.29.1 → 2.29.6, +2825.5 KiB vhs: +476.2 KiB vim-grammar-neovim: 0.9.2 → 0.9.4 vimdoc-grammar-neovim: 0.9.2 → 0.9.4 vimium: 1.67.7 → 2.0.4, -23.1 KiB webkitgtk: 2.40.5+abi=4.0, 2.40.5+abi=4.1, 2.40.5+abi=6.0 → 2.42.1+abi=4.0, 2.42.1+abi=4.1, 2.42.1+abi=6.0, +19894.6 KiB wezterm: -148.7 KiB wireplumber: 0.4.14 → 0.4.15, +16.3 KiB wrapped-obs-studio: -15.0 KiB xf86-input-libinput: 1.3.0 → 1.4.0 xfconf: 4.18.1 → 4.18.2 xfsprogs: +16.6 KiB xorg-server: 21.1.8 → 21.1.9 xwayland: 23.2.1 → 23.2.2 zellij: +146.3 KiB
100 derivations with active advisories%0A15 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/8v9fmhm7s8kvcf46457hczw0kii8gfln-SDL_ttf-2.0.11.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470 7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0%0A%0A/nix/store/p5qx1z90xy0l6rifqjzlkipjliqk8maa-ShellCheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.9.0-r1.cabal%0A%0A/nix/store/sjydxdaawzg7pkqfymakkh9n2m81mqrm-ShellCheck-0.9.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/5pgm9hi60p4siw65fiv68gpsrlxzf84p-accountsservice-23.13.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/mki86lbnkzai1rk291mikyyh7m4h32g4-allegro-4.4.3.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489 6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/2hvr0yf7w536fqxbl4c2c1amfg4ax58w-async-2.2.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/k15qfwqkm15ffbxgvcxr0jr71kbzksl7-async-2.2.4-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138 7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/1sc94bj6xdvfbrjz579cn7q0yfh05k0z-audiofile-0.3.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/9rvfknv3vfcdvavxsmqxwp8ccvn3nv6r-binutils-2.40.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588 5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.6%0A%0A/nix/store/ndxsl82kam84a402103ws9np0dbwfvq7-bolt-0.9.6.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321 9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040 4.3%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/56z99ca9g3gd05mhx9sih8hw181mprfv-cereal-0.5.8.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.3%0A%0A/nix/store/66jkw80jjdsqcbs6a3l3iy6jb2gr03l7-commonmark-0.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.2%0A%0A/nix/store/037hgjqqjssjm948plk85wd7pvjyb0gf-crossbeam-0.8.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639 8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.7%0A%0A/nix/store/cqfrpglzxv4sf3frrqm2s2xlxgfgmmbw-cups-2.4.7.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.44%0A%0A/nix/store/m46hazyzyfm4yj5bx4ypq3qlp953zy8s-curl-0.4.44.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252 3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322 3.7%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/h5php0hmzwp2y8q8sn35p8vqhm0h41d5-djvulibre-3.5.28.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5%0A%0A------------------------------------------------------------------------%0Adnsmasq-2.89%0A%0A/nix/store/y66v0q8nc2zys0n2bxv0jy1vgc7k4jih-dnsmasq-2.89.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28450 7.5%0A%0A------------------------------------------------------------------------%0Afaad2-2.10.1%0A%0A/nix/store/mrwm944lb6r9mqydng2l7qfyvi90kndr-faad2-2.10.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38858 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38857 5.5%0A%0A------------------------------------------------------------------------%0Affmpeg-4.4.4%0A%0A/nix/store/wls1d326zp3ad5mihlygs05wmbkcrz4j-ffmpeg-4.4.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3964 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48434 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3109 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3341 5.3%0A%0A------------------------------------------------------------------------%0Affmpeg-5.1.3%0A%0A/nix/store/wvipl9wib34xzmlc65q9igjkj7pqqk9n-ffmpeg-5.1.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3964 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3965 8.1%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/irqidwakmvlpxh05mcxif1kx2yydwn00-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/gk5m0a2c0s5g7a93mzjiv3p7hw0vd3kr-fuse-3.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.3.0%0A%0A/nix/store/nyw5r0i4fnzc90fbm1jsfjki3l38277y-gcc-12.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/g9r6g7mhnrbadjpvkxkrvd0x6j1s26b5-giflib-5.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742 5.5%0A%0A------------------------------------------------------------------------%0Agit-2.42.0%0A%0A/nix/store/z3j4k8favf7xrkx12gjsm0aqm4cj5p9y-git-2.42.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30948 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000182 6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000110 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30949 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.38-23%0A%0A/nix/store/mzswhr3anc3315mc1yczj75f0ib0yaw7-glibc-2.38-23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0A%0A------------------------------------------------------------------------%0Aglibc-2.38-23-source-unsecvars%0A%0A/nix/store/7k474605jmyz93q4qklnqs5qdffxcwi8-glibc-2.38-23-source-unsecvars.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527 6.5%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/vdf5qaqc5bwv296kzqpj295r51yp04v3-go-1-17-patch.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39533 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629 3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/lznvi82i7n1zspzgv4ma48zx30kx11n7-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1%0A%0A------------------------------------------------------------------------%0Ah2-0.3.16%0A%0A/nix/store/2rp8mks4060z8z6ajq1rvdl2gvkwk2ym-h2-0.3.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.20%0A%0A/nix/store/2y7bw44kb790fmjf11wscx9rngy51pr6-h2-0.3.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2%0A%0A/nix/store/l8dc2xs6bj4vh02y7010k9ns64yzpnyq-hedgehog-1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.2-r1.cabal%0A%0A/nix/store/ypifbwlzir6zrdp53z25hxbcxy884ymf-hedgehog-1.2-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.4%0A%0A/nix/store/rpyicm54xqdbkb4fqvswk3wrmz8slsh1-home-0.5.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/16svxdpgx4yv5yflkpvcnr2hcsrg21xi-http-0.2.9.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.14%0A%0A/nix/store/bail5p907sbfsxj69sp93imlasbal56k-http-client-0.7.14.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5%0A%0A------------------------------------------------------------------------%0Ahttp2-4.1.4%0A%0A/nix/store/k9vyxhqdq27gvp6amka3fji90hm3ypr9-http2-4.1.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/v74wqsaqjsajmqqzv0dxnzp4igvzap1s-lens-5.2.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r2.cabal%0A%0A/nix/store/dri26v702f0igql30dyylgy1ycy8fv0y-lens-5.2.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458 9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154 7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/x475fk9i5116d34cdcp1n4qqm5yxaj5s-libmpeg2-0.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5%0A%0A------------------------------------------------------------------------%0Alibraw-0.21.1%0A%0A/nix/store/vbznka3f9kvnihfzrvadwi4gc3qn3byg-libraw-0.21.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-22628 6.5%0A%0A------------------------------------------------------------------------%0Alibsass-3.6.5%0A%0A/nix/store/wcfq7ag0q05sczlcj4d17mx6b79vx31h-libsass-3.6.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26592 8.8%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.1%0A%0A/nix/store/jbk95slmdax37pvwf7g986z920c29rfi-libtiff-4.5.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175 6.5%0A%0A------------------------------------------------------------------------%0Alibvpx-1.13.1%0A%0A/nix/store/mmalm8vwnbk88s3jvz3ax29ymrjpij9r-libvpx-1.13.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5217 8.8%0A%0A------------------------------------------------------------------------%0Alibxml2-2.11.5%0A%0A/nix/store/lblpmc78zda6xf0pnkd534x1lsgaqcxy-libxml2-2.11.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322 6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/ia0m9an0bzdbgcfbcnxa62zxbwxn70vw-linux-pam-1.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321 9.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.7.2%0A%0A/nix/store/hidr60g9l9z72vg12svfqjhqrc72w70v-lodepng-3.7.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/lxjkpmgr7jsbfg7r0ic56kgvgy13lyjz-lua-5.2.4-env.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5%0A%0A------------------------------------------------------------------------%0Amarkdown-0.33-1.rockspec%0A%0A/nix/store/8a7sszb4sj71q9yqrjyvbkhdsxmwzgqx-markdown-0.33-1.rockspec.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1000874 6.1%0A%0A------------------------------------------------------------------------%0Amercurial-6.5.2%0A%0A/nix/store/hvwgv39sqacgfxzyygwd1cls4awapwxw-mercurial-6.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/4h0mhsm7h583d1qrg74cbicmld6m1zmz-metrics-0.17.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621 5.5%0A%0A------------------------------------------------------------------------%0Amono-6.12.0.182%0A%0A/nix/store/c438ijz65vv2b1zals7jv25gnrlqf5ad-mono-6.12.0.182.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35373 5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/l4ryhdnla580w4qb02dzc2arjgmcll7y-network-3.1.4.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/69kwxfnaga2ff6mgdkip75fz3mbnwywx-network-3.1.4.0-r1.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/77wrgdfy9z3zz0i8p55krbaaf8vddl7n-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/7x7zvz3xlawgxb8bkv6s9w4pmk9gz94a-ninja-1.11.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8%0A%0A------------------------------------------------------------------------%0Aopener-0.5.2%0A%0A/nix/store/qi31x1mhbyhvrg74zf49k5g51d9ggrra-opener-0.5.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43604 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43605 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27478 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27482 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27498 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27500 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43606 7.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/9hfhn8qh79sj9a7waxic3cks4xi1mnz5-openexr-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.38%0A%0A/nix/store/sya7awgw0qx6m7l4xfcn5hlqn6zqkfmw-openssl-0.10.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16395 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.45%0A%0A/nix/store/sz27wmhk1jgbr663fb9krakjlvg2lgdg-openssl-0.10.45.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16395 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044 7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.5.8%0A%0A/nix/store/jpzhnw4nsizv6q4ch0l3p2w3hwj68y3i-openvpn-2.5.8.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5%0A%0A------------------------------------------------------------------------%0Ap7zip-17.05%0A%0A/nix/store/zyac9x46s0bdaqhhwmk1cpw3f41y6m9x-p7zip-17.05.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-5996 7.8%0A%0A------------------------------------------------------------------------%0Aplist-1.5.0%0A%0A/nix/store/fq5gz0ddcbadnzkdpqznllcyifzla1y9-plist-1.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912 9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/03nc8cncbnq8y9k152nksyidjkkxaszd-polkit-1.pam.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/ip208qasi9xlysks6mdf3pshb3q0c43l-procps-3.3.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016 5.5%0A%0A------------------------------------------------------------------------%0Aqemu-8.1.2%0A%0A/nix/store/dgfiw3vl6fza1iypll8ji6ii9lna8vs6-qemu-8.1.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4135 6.5%0A%0A------------------------------------------------------------------------%0Aquote-1.0.23%0A%0A/nix/store/kja1rv2m8dq727ilw7m78vmx2lvvr94l-quote-1.0.23.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.26%0A%0A/nix/store/0lmw36gdf3namjxj85cmxihygslcz8b9-quote-1.0.26.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.29%0A%0A/nix/store/gc0zdkpvxinqgjzzj0gic3adqp51hsdl-quote-1.0.29.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/gfbk6rslj2s50m8jkbqyp8dhd9cllcgr-quote-1.0.33.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.4.20%0A%0A/nix/store/2yg5v2svia5scxxvhd2nb3l74hindklk-rubygems-3.4.20.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/pydvlrzl2hday6vpw6gx3bxwgkk2pksp-safe-0.3.19.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.19.1%0A%0A/nix/store/rwxyb0as4whkz8rp0bpa71g6ifg3qr4c-samba-4.19.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-14628 4.3%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/x4g37xbh386smmgjm7qni2ay9h45rxj1-sassc-3.6.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/h6fdhdqkm6glc4mjfxbcg138llb6qhw8-semver-0.11.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.16%0A%0A/nix/store/7vx8qawic1id9r8n60ji8kmik8vn0sl9-semver-1.0.16.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.17%0A%0A/nix/store/kp58jkv82ifm60aqxlaxwxf98n22pvdr-semver-1.0.17.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.9.0%0A%0A/nix/store/sqvccwpgwa00g5zj14m2irbcc9qz129h-shellcheck-0.9.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794 9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.1.10%0A%0A/nix/store/617vk2lmjghvldw7fdd38vdddps7pq2c-snappy-1.1.10.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/vnxac37a48813sz2sfh09xdn3s2yvrx1-ssh2-0.9.4.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301 10.0%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/rz9vb4964w67d3jv97vrlrmmdn9kdqn8-systemd-2.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15688 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-6954 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15686 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16864 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16865 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842 7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-1049 5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-16888 4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386 2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/x8m1ngf9hncdhqv8ij01vx7msyr3hw7f-tap-1.0.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.38%0A%0A/nix/store/j51dgv49rs0sv1pr1npy21zmnvngdls0-tar-0.4.38.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713 8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-20482 4.7%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/9drl3zcqyj8ic7wc4dn26ilr2fgagrdr-unzip-6.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217 3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/4p1kgdpymlja6zfc64k2xwq99hiax3fr-vault-0.3.1.5.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/97vrvj3k8hbqfvc335ip9zmqk2hmn4bq-vault-0.3.1.5-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-19786 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0%0A%0A/nix/store/k5wyv3gjwr53a27d2a6h230jqkg3a8s4-vhs-0.2.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0-go-modules%0A%0A/nix/store/8cwvgh32ihslc3cnqs0mpcjv0ki6jjmc-vhs-0.2.0-go-modules.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381 9.8%0A%0A------------------------------------------------------------------------%0Avim-9.0.1897%0A%0A/nix/store/g6ayhg3cxrkgva81r355n03nnwa70z2n-vim-9.0.1897.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5535 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441 5.5%0A%0A------------------------------------------------------------------------%0Awarp-3.3.25%0A%0A/nix/store/5rhvxsdgddimf165zi7zpx5fs0qjma0y-warp-3.3.25.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/200kfadqgbf1s5b1cgyyb0arjjyqwxnn-websockets-0.12.7.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/9f2wmcindy0a0h85flydshhskwh2smy0-websockets-0.12.7.3-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880 5.9%0A%0A------------------------------------------------------------------------%0Axcb-1.2.1%0A%0A/nix/store/pmxny6vgf8j04hy0l6f7c8p2s5chla8z-xcb-1.2.1.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958 8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205 5.5%0A%0A------------------------------------------------------------------------%0Axkbcommon-0.5.0%0A%0A/nix/store/qhhaf0bq6glblns6qrfb6mvcd2cs8bvm-xkbcommon-0.5.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15857 7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15853 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15854 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15855 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15856 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15858 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15859 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15861 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15862 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15863 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-15864 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/df7485ymlvh9v0hjq7nhlmf5x7yw5mcf-yaml-0.11.11.2.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/kg8d7amivzlrl6jd5hj46am8f0v80r8z-yaml-0.11.11.2-r2.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/fq4kjrh717xnwnbwd5r4lkpjlmf0x1sz-yasm-1.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/zkmvcxbhf4gm5jfqc2y8yvv1iw0q7m3k-zlib-0.6.3.0.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r3.cabal%0A%0A/nix/store/l7n9al4b7arr35h1j3b53db2z1m0sw4g-zlib-0.6.3.0-r3.cabal.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2018-25032 7.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3%0A%0A/nix/store/2is9n1ni78h2mp0bhrxwd1vza8fxdixk-zlib-1.3.drv%0ACVE CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs
Raw output
``` Flake lock file updates: • Updated input 'darwin': 'github:lnl7/nix-darwin/8b6ea26d5d2e8359d06278364f41fbc4b903b28a' (2023-10-03) → 'github:lnl7/nix-darwin/afe83cbc2e673b1f08d32dd0f70df599678ff1e7' (2023-10-27) • Updated input 'home-manager': 'github:nix-community/home-manager/6bba64781e4b7c1f91a733583defbd3e46b49408' (2023-10-10) → 'github:nix-community/home-manager/9bc7d84b8213255ecd5eb6299afdb77c36ece71d' (2023-10-31) • Updated input 'neovim-flake': 'github:neovim/neovim/c3d21ad1bccd9a2975be73b1115213fd884eada3?dir=contrib' (2023-10-10) → 'github:neovim/neovim/746a153bc1a1bc1433a1246fcf454eeb058b9de1?dir=contrib' (2023-10-31) • Updated input 'nixpkgs': 'github:nixos/nixpkgs/87828a0e03d1418e848d3dd3f3014a632e4a4f64' (2023-10-06) → 'github:nixos/nixpkgs/0cbe9f69c234a7700596e943bfae7ef27a31b735' (2023-10-29) • Updated input 'nur': 'github:nix-community/nur/4f04090f1d14f608eb7c3f4205001e88c33590a3' (2023-10-10) → 'github:nix-community/nur/4cf69a3615da6869af93d17f784404f821a7d7b1' (2023-10-31) • Updated input 'nushell-src': 'github:nushell/nushell/8c36e9df44ca483a3d3b07264c189155903681a5' (2023-10-10) → 'github:nushell/nushell/15c22db8f49d42cba97dc5f4bc1de24ac8c4587b' (2023-10-31) ```
nur
:4f04090f
➡️4cf69a36
(2023-10-10 to 2023-10-31)darwin
:8b6ea26d
➡️afe83cbc
(2023-10-03 to 2023-10-27)nixpkgs
:87828a0e
➡️0cbe9f69
(2023-10-06 to 2023-10-29)neovim-flake
:c3d21ad1
➡️746a153b
(2023-10-10 to 2023-10-31)home-manager
:6bba6478
➡️9bc7d84b
(2023-10-10 to 2023-10-31)nushell-src
:8c36e9df
➡️15c22db8
(2023-10-10 to 2023-10-31)