Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(flake): update flake.lock #126

Merged
merged 1 commit into from
Sep 3, 2024
Merged

chore(flake): update flake.lock #126

merged 1 commit into from
Sep 3, 2024

Conversation

EdenEast
Copy link
Owner

@EdenEast EdenEast commented Sep 3, 2024

Raw output

Flake lock file updates:

• Updated input 'darwin':
    'github:lnl7/nix-darwin/c8d3157d1f768e382de5526bb38e74d2245cad04' (2024-08-30)
  → 'github:lnl7/nix-darwin/7c4b53a7d9f3a3df902b3fddf2ae245ef20ebcda' (2024-09-01)
• Updated input 'home-manager':
    'github:nix-community/home-manager/c2cd2a52e02f1dfa1c88f95abeb89298d46023be' (2024-08-23)
  → 'github:nix-community/home-manager/471e3eb0a114265bcd62d11d58ba8d3421ee68eb' (2024-09-01)
• Updated input 'neovim-flake':
    'github:nix-community/neovim-nightly-overlay/d0f68c980e3a0a3a8e63ccca93a01f87fb77937e' (2024-08-30)
  → 'github:nix-community/neovim-nightly-overlay/ce477ade892d794fd21725d0525bc45739fdf64e' (2024-09-03)
• Updated input 'neovim-flake/flake-parts':
    'github:hercules-ci/flake-parts/8471fe90ad337a8074e957b69ca4d0089218391d' (2024-08-01)
  → 'github:hercules-ci/flake-parts/567b938d64d4b4112ee253b9274472dc3a346eb6' (2024-09-01)
• Updated input 'neovim-flake/neovim-src':
    'github:neovim/neovim/4353996d0fa8e5872a334d68196d8088391960cf' (2024-08-29)
  → 'github:neovim/neovim/ae9674704ac5586438f60c883e918d448ef0e237' (2024-09-02)
• Updated input 'nixpkgs':
    'github:nixos/nixpkgs/71e91c409d1e654808b2621f28a327acfdad8dc2' (2024-08-28)
  → 'github:nixos/nixpkgs/12228ff1752d7b7624a54e9c1af4b222b3c1073b' (2024-08-31)
• Updated input 'nur':
    'github:nix-community/nur/b9574ca13d057528cd721d87d8158dd463a10fb9' (2024-08-31)
  → 'github:nix-community/nur/8b7d030200a43ec6b2b794c94b6142709a231203' (2024-09-03)
• Updated input 'nushell-src':
    'github:nushell/nushell/3f31ca7b8eedff4a48f5213357d9c64a751408a9' (2024-08-31)
  → 'github:nushell/nushell/c150af42795d4078f0ea3b66eb1fe60d3373e510' (2024-09-02)

Flake lock file updates:

• Updated input 'darwin':
    'github:lnl7/nix-darwin/c8d3157d1f768e382de5526bb38e74d2245cad04' (2024-08-30)
  → 'github:lnl7/nix-darwin/7c4b53a7d9f3a3df902b3fddf2ae245ef20ebcda' (2024-09-01)
• Updated input 'home-manager':
    'github:nix-community/home-manager/c2cd2a52e02f1dfa1c88f95abeb89298d46023be' (2024-08-23)
  → 'github:nix-community/home-manager/471e3eb0a114265bcd62d11d58ba8d3421ee68eb' (2024-09-01)
• Updated input 'neovim-flake':
    'github:nix-community/neovim-nightly-overlay/d0f68c980e3a0a3a8e63ccca93a01f87fb77937e' (2024-08-30)
  → 'github:nix-community/neovim-nightly-overlay/ce477ade892d794fd21725d0525bc45739fdf64e' (2024-09-03)
• Updated input 'neovim-flake/flake-parts':
    'github:hercules-ci/flake-parts/8471fe90ad337a8074e957b69ca4d0089218391d' (2024-08-01)
  → 'github:hercules-ci/flake-parts/567b938d64d4b4112ee253b9274472dc3a346eb6' (2024-09-01)
• Updated input 'neovim-flake/neovim-src':
    'github:neovim/neovim/4353996d0fa8e5872a334d68196d8088391960cf' (2024-08-29)
  → 'github:neovim/neovim/ae9674704ac5586438f60c883e918d448ef0e237' (2024-09-02)
• Updated input 'nixpkgs':
    'github:nixos/nixpkgs/71e91c409d1e654808b2621f28a327acfdad8dc2' (2024-08-28)
  → 'github:nixos/nixpkgs/12228ff1752d7b7624a54e9c1af4b222b3c1073b' (2024-08-31)
• Updated input 'nur':
    'github:nix-community/nur/b9574ca13d057528cd721d87d8158dd463a10fb9' (2024-08-31)
  → 'github:nix-community/nur/8b7d030200a43ec6b2b794c94b6142709a231203' (2024-09-03)
• Updated input 'nushell-src':
    'github:nushell/nushell/3f31ca7b8eedff4a48f5213357d9c64a751408a9' (2024-08-31)
  → 'github:nushell/nushell/c150af42795d4078f0ea3b66eb1fe60d3373e510' (2024-09-02)
Copy link
Contributor

github-actions bot commented Sep 3, 2024

Report for eden

Version changes
 Version 1 -> 2:
  1xjisqqib2dbi1wyckajcr3kvwbi5mcj: ∅ → ε, +3382.0 KiB
  cllqwnqqr2nci1l1b3fpr9f28vd4arfq: ε → ∅, -3381.9 KiB
  cmake-cursesUI: +22.2 KiB
  curl: 8.9.0 → 8.9.1
  dotnet-runtime: -23.9 KiB
  dotnet-sdk: -24.1 KiB
  eza: 0.19.0 → 0.19.1
  fzf: 0.54.3 → 0.55.0, +15.8 KiB
  git: 2.45.2 → 2.46.0, +139.9 KiB
  just: 1.34.0 → 1.35.0, -48.1 KiB
  krb5: ∅ → 1.21.3, +2760.5 KiB
  libedit: 20240517-3.1 → 20240808-3.1
  libkrb5: 1.21.3 → ∅, -2310.5 KiB
  nodejs: 20.15.1 → 20.16.0, +170.6 KiB
  pyright: 1.1.377 → 1.1.378
  pyright-internal: 1.1.377 → 1.1.378
  python3: 3.12.4 → 3.12.5, -268.8 KiB
  ruby: 3.1.6 → 3.3.4, +5508.3 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.5.1, +705.0 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.9.0, +189.9 KiB
  source: +894.3 KiB
  stylua: +15.2 KiB
  unbound: 1.20.0 → 1.21.0, +8.6 KiB
  zellij: -198.3 KiB 
Security vulnerability report
 52 derivations with active advisories%0A4 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/28j7hy7j7rz8sbzfh2kigpx370w6dg86-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/k3j2p76m08vhkdg5mhrwy60k43s1jvaj-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/2m19yfzwp3wday1l9pygggnhqkp5d7cd-async-2.2.5-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/cd6cddw8lxiin97yw2wnmmhw40n2ypxy-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ml4wf4w7qgivqg8mdr1q0iggsc88a5yv-commonmark-0.2.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/lnkbbfjka2aflp1dxc5adfhkisgpdd6x-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/62hhzsanj4hw92r9lvysrvq63zfahj08-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/fkk73ndvkaz2hkjvazp3s412pb52kakk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agit-2.46.0%0A%0A/nix/store/g7mhkv3cs9mj9h67bmwmnnhpwk427il5-git-2.46.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/389rdinvhm39vi71msp3mp386k54b38p-go-1-17-patch.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629    3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/1w5mfqsbqx54xfb3zbhf1ryzaqwb3807-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.6%0A%0A/nix/store/12p4myq9yrziavblqxnxn799kadbjalp-go-1.22.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/afnz99k2vfyd6fygal0ifl0wzv14nn29-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/5m68ia8f5inbhkza1v8mfjddn4a2x5y6-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/q2a68yddyhmzbz231nq8s15lwl9l4yvx-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/ysb8ncj66kbmmxskbbzs96wzxb3a2gmj-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/8vplz6wa541w5gykwwnim8cylzfsin3v-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/x1sqwy7skbwgb7yycnfgpyg528h4ry3a-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/ayqgk0hrkwh4vwnfg3xqd6749wqpgkcl-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/89r80nmxifdyb6w851lqh9m843dr24wd-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/il8ymdgr2gl3m32hdfdzc3i8gfmwds1s-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.1%0A%0A/nix/store/adgwz43w27clwyyxj5i5axkl95yrjf0x-mercurial-6.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/f8wmym8cwcl10jp659xkwjsr41rdh9vl-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/74rzi1kcbdf0k1m8c5vr4ljf4a1apk0q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/znflsi8ifra43452vzfbsrx541h0cwyp-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/vn6nx0826p50v24p7qg6sv1jpwf1qnic-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/03fh3wzy0ja5269nfjish2hw0mdlhgxz-procps-3.3.17-binlore.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-lore-override%0A%0A/nix/store/dbw12ba5fwgfkpjd6xl86zll20ayhmqq-procps-3.3.17-lore-override.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/hmiijzpqz73dgs7jr9lvkv6yiavbzjqx-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/x4dylylvrrj9pix92hbpmg0jsi0ijkpn-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.16%0A%0A/nix/store/741nm0pyh022cdnyavng47y9j6s4wix5-rubygems-3.5.16.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/63z2154ywqk9yzvc2l5a0q9jiqyv3a88-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/5b96a8chlvh6bvbhpx9fj61xi1q4wwwi-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/2qgk79a0kazqyhghx1w5c5cb6vwc9as9-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/sdq9jig9ffp6lak9pdx6vi8f4b0x6syz-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/q8dimiv1fl2glrhp3fhaz6mb512x34mp-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/03dvx39sdpvybbi6psky85ab413zgi80-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/wza5fbrprzmm37s3ic2kb7pi2hwha6xj-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r7.cabal%0A%0A/nix/store/740i9rm23im41x9vbk5lw8jxfr4jdcr2-vault-0.3.1.5-r7.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/ysq6bxlyv68d1xzy5flwfaql30v3k3gr-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/kjd9f66cm6dwb5am29nwls84pl1plhd9-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/4dchw6kc105yx1jzl63h82izxw2r5725-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/7sm5bzb59dafwk8rj5bqvjzpx251chwn-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/k99j8vyz4whsrxh7mv702b8bzbyd35q2-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/fni89pk6y2qi1ikki71bdcmyr3zz64ql-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/b8k0kq9vx4iq0lxs9nqjnsh9ard5vkhm-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/yg0d6yl4a8blp1lxnx2hlpnk5xvicjvp-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/30x3z3pcnbzdhh31678vdlk496jvdyvh-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/20l221rfvy85j0pbpa29afip9xysmvi6-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/7rnx7fgby145gszi75a4lg7wd38rqzds-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/piy096kvsgzmx5mbhm8kzmjykl336cx3-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/890wip2h8rdj94kzq44jzmf8mj33ik70-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

github-actions bot commented Sep 3, 2024

Report for sloth

Version changes
 Version 1 -> 2:
  SDL2: 2.30.5 → 2.30.6
  curl: 8.9.0 → 8.9.1
  dotnet-runtime: -23.9 KiB
  dotnet-sdk: -24.1 KiB
  eza: 0.19.0 → 0.19.1
  ffmpeg: 6.1.1 → 6.1.2, 7.0.2, +27981.4 KiB
  ffmpeg-headless: 6.1.1 → 6.1.2, +99.7 KiB
  firefox: -9.9 KiB
  firefox-unwrapped: -48.7 KiB
  fzf: 0.54.3 → 0.55.0, +15.8 KiB
  git: 2.45.2 → 2.46.0, +139.9 KiB
  gtk4: 4.14.4 → 4.14.5, +162.9 KiB
  hwdata: 0.384 → 0.385, +61.1 KiB
  imlib2: 1.12.2 → 1.12.3
  initrd-kmod-blacklist: ∅ → ε
  initrd-linux: 6.6.47 → 6.6.48
  just: 1.34.0 → 1.35.0, -48.1 KiB
  krb5: ∅ → 1.21.3, +5531.8 KiB
  libcamera: 0.3.0 → 0.3.1, +39.6 KiB
  libedit: 20240517-3.1 → 20240808-3.1
  libheif: 1.18.0 → 1.18.2, +12.5 KiB
  libkrb5: 1.21.3 → ∅, -4612.7 KiB
  libtirpc: 1.3.4 → 1.3.5
  liburing: 2.6 → 2.7
  linux: 6.6.47, 6.6.47-modules → 6.6.48, 6.6.48-modules
  lua: 5.4.6 → 5.4.7
  mdadm.conf: ∅ → ε
  mesa: 24.1.5 → 24.2.1, +23622.5 KiB
  mupdf: 1.23.6 → 1.24.8, +48103.8 KiB
  nfs-utils: 2.6.4 → 2.7.1, +122.8 KiB
  nftables: 1.0.9 → 1.1.0, +37.6 KiB
  nixos-configuration-reference: +12.6 KiB
  nixos-manual: +37.5 KiB
  nixos-system-sloth: 24.11.20240828.71e91c4 → 24.11.20240831.12228ff
  nodejs: 20.15.1 → 20.16.0, +170.6 KiB
  openfec: 1.4.2.9 → 1.4.2.11
  perl: -11.2 KiB
  pipewire: 1.2.2 → 1.2.3
  pyright: 1.1.377 → 1.1.378
  pyright-internal: 1.1.377 → 1.1.378
  python3: 3.12.4 → 3.12.5, -812.7 KiB
  python3.12-cffi: 1.16.0 → 1.17.0
  qtwayland: +20.4 KiB
  ruby: 3.1.6 → 3.3.4, +5508.3 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.5.1, +705.0 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.9.0, +189.9 KiB
  source: +894.3 KiB
  stylua: +15.2 KiB
  unbound: 1.20.0 → 1.21.0, +11.3 KiB
  vim: 9.1.0595 → 9.1.0689, +93.5 KiB
  wayland: -297.9 KiB
  xterm: 392 → 393
  zellij: -198.3 KiB 
Security vulnerability report
 86 derivations with active advisories%0A8 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/28j7hy7j7rz8sbzfh2kigpx370w6dg86-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/y8m8wg0wg5ybpjawdf6kayijc0y65x1c-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/k3j2p76m08vhkdg5mhrwy60k43s1jvaj-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/2m19yfzwp3wday1l9pygggnhqkp5d7cd-async-2.2.5-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/8i6zds8gv6ni8202r0npari0y9xzqjmj-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/cd6cddw8lxiin97yw2wnmmhw40n2ypxy-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ml4wf4w7qgivqg8mdr1q0iggsc88a5yv-commonmark-0.2.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/7rkg9w6xd4givwafcypahxfpgaazkm68-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.10%0A%0A/nix/store/kv0raa6n8bzxxd920klq7qcg4y3n4y86-cups-2.4.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/lnkbbfjka2aflp1dxc5adfhkisgpdd6x-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/5mwkmc9gccys5ii2djq8m1ss645hd860-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/s0lm45vf55kzgmx0riq7aiqqwfx8mkdp-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.65%0A%0A/nix/store/dc3agjwixc3l7j1km9wmk0x5g2j7ng4r-discord-0.0.65.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/74p12yq7f3jqv0mnfl727fb6hg3cj9c0-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/cfvz2yimqjr5ls2jn60gks3qm9bfl3y3-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/62hhzsanj4hw92r9lvysrvq63zfahj08-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/fkk73ndvkaz2hkjvazp3s412pb52kakk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agit-2.46.0%0A%0A/nix/store/g7mhkv3cs9mj9h67bmwmnnhpwk427il5-git-2.46.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/389rdinvhm39vi71msp3mp386k54b38p-go-1-17-patch.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629    3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/1w5mfqsbqx54xfb3zbhf1ryzaqwb3807-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.6%0A%0A/nix/store/12p4myq9yrziavblqxnxn799kadbjalp-go-1.22.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/sw3f8fdi0w23sqndjp711cbshwijbj5r-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/afnz99k2vfyd6fygal0ifl0wzv14nn29-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/5m68ia8f5inbhkza1v8mfjddn4a2x5y6-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/jnfzhma5zp2jp7dig22rs35ckdiax07h-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/45m2s05y6v53z782z9fqp1cf00lcsgh7-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/q2a68yddyhmzbz231nq8s15lwl9l4yvx-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/ysb8ncj66kbmmxskbbzs96wzxb3a2gmj-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/h2dh8f2icbjcbrs0b9bd8b0qdzix2j3f-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-37%0A%0A/nix/store/bb4x0jpa6pznvbhr4mszhl27if3yvkdc-imagemagick-7.1.1-37.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/8vplz6wa541w5gykwwnim8cylzfsin3v-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/x1sqwy7skbwgb7yycnfgpyg528h4ry3a-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/ayqgk0hrkwh4vwnfg3xqd6749wqpgkcl-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/89r80nmxifdyb6w851lqh9m843dr24wd-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/pwpi5bmxga2if363nry1aw7qvpyzxj26-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/il8ymdgr2gl3m32hdfdzc3i8gfmwds1s-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/bi1b3hbigjf9mlgqhmj3ic8rzvg1p75a-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.1%0A%0A/nix/store/adgwz43w27clwyyxj5i5axkl95yrjf0x-mercurial-6.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/jhfyfz9c53rmrw4kkzk55ialrdldvn1s-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/f8wmym8cwcl10jp659xkwjsr41rdh9vl-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/74rzi1kcbdf0k1m8c5vr4ljf4a1apk0q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/znflsi8ifra43452vzfbsrx541h0cwyp-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/k6jx138fnv4a7clkb604vif3mwypq7qs-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/phkyd542ysqpz7f50pl5l8867pqm5sr9-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/d4fijh6ia0q11n2vzfq57xrvmxgila7p-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/kh9z74l18ffns5723mc7ccmfvpablh3i-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/vn6nx0826p50v24p7qg6sv1jpwf1qnic-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/zs43g8r4ybgv9zr9z0bgyzk12fb1g0bj-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/qs11nnf9k3i9jy06cryx3i24faysp4yk-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/03fh3wzy0ja5269nfjish2hw0mdlhgxz-procps-3.3.17-binlore.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-lore-override%0A%0A/nix/store/dbw12ba5fwgfkpjd6xl86zll20ayhmqq-procps-3.3.17-lore-override.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/hmiijzpqz73dgs7jr9lvkv6yiavbzjqx-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/5xlri9sfq5lxgr4h8cwmyf5w709lcv5s-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/x4dylylvrrj9pix92hbpmg0jsi0ijkpn-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.16%0A%0A/nix/store/741nm0pyh022cdnyavng47y9j6s4wix5-rubygems-3.5.16.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/63z2154ywqk9yzvc2l5a0q9jiqyv3a88-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/5b96a8chlvh6bvbhpx9fj61xi1q4wwwi-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/gk7384161dmp7vi3vm765ki9jss70nda-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/jzx01izqmq4kh7wln29f3c3f1862ykys-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/nhq6dpyqc8y2qs8qh1c5qad7jp68rwi5-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/31cz0kd85mf1jc5f8jjvzbq0cvfg8n8d-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/2qgk79a0kazqyhghx1w5c5cb6vwc9as9-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/sdq9jig9ffp6lak9pdx6vi8f4b0x6syz-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/620p8bw67cv47zadn8yk0yb0hkxqawsx-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/g3dd3gsq7pnriasvkciqyxln2d9m9jpc-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/j56hdira6ly5fys6yrakywdl3fvn8hm8-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/q8dimiv1fl2glrhp3fhaz6mb512x34mp-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/skck9f2xa7bf1rz4haw90p97swi3z6bh-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/xad4xim9fqh7l9kpqdd5857dfvyd8zfs-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/03dvx39sdpvybbi6psky85ab413zgi80-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/wza5fbrprzmm37s3ic2kb7pi2hwha6xj-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r7.cabal%0A%0A/nix/store/740i9rm23im41x9vbk5lw8jxfr4jdcr2-vault-0.3.1.5-r7.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/ysq6bxlyv68d1xzy5flwfaql30v3k3gr-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/kjd9f66cm6dwb5am29nwls84pl1plhd9-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/4dchw6kc105yx1jzl63h82izxw2r5725-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/7sm5bzb59dafwk8rj5bqvjzpx251chwn-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/ki1300lmxw4530b061nf3wkil19n18y0-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/k99j8vyz4whsrxh7mv702b8bzbyd35q2-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/fni89pk6y2qi1ikki71bdcmyr3zz64ql-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/b8k0kq9vx4iq0lxs9nqjnsh9ard5vkhm-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/yg0d6yl4a8blp1lxnx2hlpnk5xvicjvp-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/30x3z3pcnbzdhh31678vdlk496jvdyvh-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/20l221rfvy85j0pbpa29afip9xysmvi6-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/7rnx7fgby145gszi75a4lg7wd38rqzds-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/piy096kvsgzmx5mbhm8kzmjykl336cx3-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/890wip2h8rdj94kzq44jzmf8mj33ik70-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

github-actions bot commented Sep 3, 2024

Report for wrath

Version changes
 Version 1 -> 2:
  SDL2: 2.30.5 → 2.30.6, +8.0 KiB
  chromium: 128.0.6613.84 → 128.0.6613.113
  chromium-unwrapped: 128.0.6613.84 → 128.0.6613.113, +213.3 KiB
  cmake-cursesUI: +22.2 KiB
  cpupower: 6.6.47 → 6.6.48
  curl: 8.9.0 → 8.9.1
  dotnet-runtime: -23.9 KiB
  dotnet-sdk: -24.1 KiB
  extra: ε → ∅, -24056.2 KiB
  eza: 0.19.0 → 0.19.1
  ffmpeg: 6.1.1 → 6.1.2, 7.0.2, +55704.2 KiB
  ffmpeg-full: 6.1.1 → 6.1.2, +117.5 KiB
  ffmpeg-headless: 6.1.1 → 6.1.2, +99.7 KiB
  firefox: -9.9 KiB
  firefox-unwrapped: -48.7 KiB
  fzf: 0.54.3 → 0.55.0, +15.8 KiB
  gawk: -13.3 KiB
  git: 2.45.2 → 2.46.0, +139.9 KiB
  glxinfo: 8.4.0 → ∅, -312.8 KiB
  gtk4: 4.14.4 → 4.14.5, +162.9 KiB
  hwdata: 0.384 → 0.385, +61.1 KiB
  imlib2: 1.12.2 → 1.12.3
  initrd: ε → ∅
  initrd-linux: 6.6.47 → 6.6.48
  just: 1.34.0 → 1.35.0, -48.1 KiB
  keymap: ε → ∅
  kitty: -11.7 KiB
  krb5: +4028.0 KiB
  libcamera: 0.3.0 → 0.3.1, +39.6 KiB
  libedit: 20240517-3.1 → 20240808-3.1, +259.1 KiB
  libheif: 1.18.0 → 1.18.2, +12.5 KiB
  libilbc: ∅ → 3.0.4, +113.6 KiB
  libkrb5: 1.21.3 → ∅, -4612.7 KiB
  librsvg: +13.5 KiB
  libshout: +24.3 KiB
  libtirpc: 1.3.4 → 1.3.5
  liburing: 2.6 → 2.7
  linux: 6.6.47, 6.6.47-modules → 6.6.48, 6.6.48-modules
  lua: 5.4.6 → 5.4.7
  lutris: -43.0 KiB
  lutris-usr: +42.5 KiB
  mesa: 24.1.5 → 24.2.1, +45484.6 KiB
  mesa-demos: ∅ → 9.0.0, +120739.5 KiB
  mupdf: 1.23.6 → 1.24.8, +48103.8 KiB
  nfs-utils: 2.6.4 → 2.7.1, +122.8 KiB
  nftables: 1.0.9 → 1.1.0, +37.6 KiB
  nixos-configuration-reference: +12.6 KiB
  nixos-manual: +37.5 KiB
  nixos-system-wrath: 24.11.20240828.71e91c4 → 24.11.20240831.12228ff
  nodejs: 20.15.1 → 20.16.0, +170.6 KiB
  openblas: 0.3.27 → 0.3.28
  openfec: 1.4.2.9 → 1.4.2.11
  perl: -11.2 KiB
  pipewire: 1.2.2 → 1.2.3
  pyright: 1.1.377 → 1.1.378
  pyright-internal: 1.1.377 → 1.1.378
  python3: 3.12.4 → 3.12.5, -1087.8 KiB
  python3.12-certifi: 2024.02.02 → 2024.07.04
  python3.12-cffi: 1.16.0 → 1.17.0
  python3.12-setuptools: -12.0 KiB
  qtwayland: +20.4 KiB
  rubberband: ∅ → 3.3.0, +3830.2 KiB
  ruby: 3.1.6 → 3.3.4, +5508.3 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.5.1, +705.0 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.9.0, +189.9 KiB
  shine: ∅ → 3.1.1, +80.0 KiB
  source: +894.3 KiB
  stage: 1-init.sh → ∅, -20.4 KiB
  steam: -83.7 KiB
  steam-run: -40.6 KiB
  steam-run-usr: +43.1 KiB
  steam-usr: +86.2 KiB
  stylua: +15.2 KiB
  udev: -39.0 KiB
  unbound: 1.20.0 → 1.21.0, +11.3 KiB
  vamp-plugin-sdk: ∅ → 2.10, +1898.5 KiB
  vim: 9.1.0595 → 9.1.0689, +93.5 KiB
  wayland: -410.8 KiB
  xterm: 392 → 393
  zellij: -198.3 KiB 
Security vulnerability report
 154 derivations with active advisories%0A10 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/2bsnrk1wv10rzk47c62rzjhz8s9djyyk-SDL_ttf-2.0.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470    7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/28j7hy7j7rz8sbzfh2kigpx370w6dg86-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/y8m8wg0wg5ybpjawdf6kayijc0y65x1c-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/jbdj1zcgnxrxl2akbipvk560an1w2kai-allegro-4.4.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489    6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/736rns4vamsiaz2wg94z55x0r087acp2-async-2.2.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/3y7wp3wlnfh4yjmi34ihxrsf8nvkr86z-async-2.2.4-r3.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/k3j2p76m08vhkdg5mhrwy60k43s1jvaj-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/2m19yfzwp3wday1l9pygggnhqkp5d7cd-async-2.2.5-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/65drzn08s404mih3qvxp7jyyfr4y2319-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Aavahi-0.8%0A%0A/nix/store/yb2qjip45id2w405h7061v3mncllz1wv-avahi-0.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38469    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38470    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38471    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38472    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38473    5.5%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/qrmgxkjkglslw51dggi54m1nw8p75lan-binutils-2.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1972     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588    5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/49xbrsy5sayqdl84jkbv0vi6jh5mz96r-bolt-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Ac-ares-1.19.0%0A%0A/nix/store/al2alvxa6k8bdyjyvj4ylxj9mmbdkh1b-c-ares-1.19.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32067    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31147    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31130    6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31124    3.7%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/cd6cddw8lxiin97yw2wnmmhw40n2ypxy-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.2%0A%0A/nix/store/4r23rn70c9ib10x09xw8i7zrgybf5y4j-commonmark-0.2.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ml4wf4w7qgivqg8mdr1q0iggsc88a5yv-commonmark-0.2.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/phxfxsncszx2hliqkw595llcpvrlajqr-console-0.15.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/7rkg9w6xd4givwafcypahxfpgaazkm68-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.10%0A%0A/nix/store/kv0raa6n8bzxxd920klq7qcg4y3n4y86-cups-2.4.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/lnkbbfjka2aflp1dxc5adfhkisgpdd6x-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Acurl-8.0.1%0A%0A/nix/store/lima2l2cfn9qacxzq0p2b7k8bfs94n1m-curl-8.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38039    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46218    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46219    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/5mwkmc9gccys5ii2djq8m1ss645hd860-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adav1d-1.1.0%0A%0A/nix/store/nhwdgclnj0q22fzbpp9npcn9b0gkiq4k-dav1d-1.1.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32570    5.9%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/7fjz9wwavgxynnd81zvva15fz19dm8cn-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1.14.6%0A%0A/nix/store/g4h18ryqb35yan9ndbfq29ph5lkq1n2m-dbus-1.14.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-34969    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.65%0A%0A/nix/store/dc3agjwixc3l7j1km9wmk0x5g2j7ng4r-discord-0.0.65.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/74p12yq7f3jqv0mnfl727fb6hg3cj9c0-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/dhhygnp1jw8sm0866mnb8xn4hrv74hsc-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/0m532v8la9vwh88249jixkslqxghf0ai-fuse-3.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/62hhzsanj4hw92r9lvysrvq63zfahj08-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.2.0%0A%0A/nix/store/62fr59pdk04s1c7in7np6w23fnk41vqj-gcc-12.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/585rmh5gbl7j5x6zkcr1zfi3zxknn2v0-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/ylbjcgq9gyjv212zphli9j6f25rhc8yd-giflib-5.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48161    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742    5.5%0A%0A------------------------------------------------------------------------%0Agit-2.39.2%0A%0A/nix/store/cc03ikswsgzfb2w9phzxqy92g8h0rx06-git-2.39.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-32002    9.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29007    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25652    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Agit-2.46.0%0A%0A/nix/store/g7mhkv3cs9mj9h67bmwmnnhpwk427il5-git-2.46.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.37-8%0A%0A/nix/store/bjpg4rrzglxhzdfbf49l7yr9qc8zcn8z-glibc-2.37-8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0687     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4911     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6246     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6779     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6780     5.3%0A%0A------------------------------------------------------------------------%0Agnutls-3.8.0%0A%0A/nix/store/rk7cs4lxg2978v22pfl8hphv8x0wsf5d-gnutls-3.8.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0553     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0567     7.5%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/389rdinvhm39vi71msp3mp386k54b38p-go-1-17-patch.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629    3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/1w5mfqsbqx54xfb3zbhf1ryzaqwb3807-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.6%0A%0A/nix/store/12p4myq9yrziavblqxnxn799kadbjalp-go-1.22.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/sw3f8fdi0w23sqndjp711cbshwijbj5r-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.1.2%0A%0A/nix/store/bv0hrchfwjdx0i9izivwp6rrn8kxzn2i-hedgehog-1.1.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/afnz99k2vfyd6fygal0ifl0wzv14nn29-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/5m68ia8f5inbhkza1v8mfjddn4a2x5y6-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/jnfzhma5zp2jp7dig22rs35ckdiax07h-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/45m2s05y6v53z782z9fqp1cf00lcsgh7-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/q2a68yddyhmzbz231nq8s15lwl9l4yvx-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1%0A%0A/nix/store/bibrwjms2z23nk94pfcp2nl05kysplrz-http-client-0.7.13.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1-r1.cabal%0A%0A/nix/store/lyshanyb6pyqlr3mybw9g5f7igp85pcm-http-client-0.7.13.1-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/ysb8ncj66kbmmxskbbzs96wzxb3a2gmj-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp2-3.0.3%0A%0A/nix/store/z3ikmbi1ndsmkirdjij8x0isl3sy2skk-http2-3.0.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/h2dh8f2icbjcbrs0b9bd8b0qdzix2j3f-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-37%0A%0A/nix/store/bb4x0jpa6pznvbhr4mszhl27if3yvkdc-imagemagick-7.1.1-37.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/8vplz6wa541w5gykwwnim8cylzfsin3v-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/x1sqwy7skbwgb7yycnfgpyg528h4ry3a-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Akitty-0.36.1%0A%0A/nix/store/nkz464zs2sk9p6z25dv38bccmn7a4144-kitty-0.36.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23749    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25003    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25004    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Alens-5.1.1%0A%0A/nix/store/nh3axxz2i23ppjvbm6ib50x84ggykg66-lens-5.1.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.1.1-r1.cabal%0A%0A/nix/store/4g0zgjhyhv58r1i9sx75j2s4a9z8gsi0-lens-5.1.1-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/ayqgk0hrkwh4vwnfg3xqd6749wqpgkcl-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/89r80nmxifdyb6w851lqh9m843dr24wd-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0AlibX11-1.8.4%0A%0A/nix/store/jl4viss2cdyd1dp076vq02xi72h9r49l-libX11-1.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43787    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3138     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43785    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43786    5.5%0A%0A------------------------------------------------------------------------%0AlibXpm-3.5.15%0A%0A/nix/store/phxfzdrw9q1x3k2hm71m97vn8grh9w8j-libXpm-3.5.15.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43788    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43789    5.5%0A%0A------------------------------------------------------------------------%0Alibaom-3.6.0%0A%0A/nix/store/fy9w3bx6pgd2k8ljazws29h0912ps8jb-libaom-3.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-5171     9.8%0A%0A------------------------------------------------------------------------%0Alibarchive-3.6.2%0A%0A/nix/store/0kvff9w4yd5inwv1n0xmdf7pc659ay76-libarchive-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-37407    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30571    5.3%0A%0A------------------------------------------------------------------------%0Alibjxl-0.8.1%0A%0A/nix/store/mmzzp8fc196lcgnnb928ffvcffcqw3p8-libjxl-0.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35790    7.5%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/pwpi5bmxga2if363nry1aw7qvpyzxj26-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alibssh2-1.10.0%0A%0A/nix/store/4rk8jj3ncr4jlwqyq4rf1sh9399jhjhy-libssh2-1.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-22218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.0%0A%0A/nix/store/6y10bvqyci3vaxslvys5qidm770an5mr-libtiff-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25434    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-52355    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3316     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3618     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1916     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2908     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3164     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3576     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25433    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25435    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26965    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26966    5.5%0A%0A------------------------------------------------------------------------%0Alibuv-1.44.2%0A%0A/nix/store/fvhxsrg9vbabmyh7xirgcrmfmg31pma2-libuv-1.44.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24806    7.3%0A%0A------------------------------------------------------------------------%0Alibwebp-1.3.0%0A%0A/nix/store/sn34d18w9l22jknayl9m2mxxlvvdxp8i-libwebp-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4863     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1999     7.5%0A%0A------------------------------------------------------------------------%0Alibxml2-2.10.3%0A%0A/nix/store/wkkr2yjf165pnkmrqki7z62a3bf5lx7k-libxml2-2.10.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25062    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28484    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29469    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322    6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/j2v2hs7cs8yhjy6l802hnan7khgv1mhq-linux-pam-1.5.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22365    5.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/il8ymdgr2gl3m32hdfdzc3i8gfmwds1s-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/bi1b3hbigjf9mlgqhmj3ic8rzvg1p75a-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.1%0A%0A/nix/store/adgwz43w27clwyyxj5i5axkl95yrjf0x-mercurial-6.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/jhfyfz9c53rmrw4kkzk55ialrdldvn1s-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Amono-6.12.0.182%0A%0A/nix/store/07grzrmzf4j5zcvhd9hki1vbpy1kqk7f-mono-6.12.0.182.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35373    5.3%0A%0A------------------------------------------------------------------------%0Anet-snmp-5.9.3%0A%0A/nix/store/49zhnwmc8kana0n2nax78gbyz5j3y3qq-net-snmp-5.9.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44792    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44793    6.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.2.8%0A%0A/nix/store/xqvv20s6pz48rqvpr6ka5cac0mmhkf94-network-3.1.2.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/f8wmym8cwcl10jp659xkwjsr41rdh9vl-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/74rzi1kcbdf0k1m8c5vr4ljf4a1apk0q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anghttp2-1.51.0%0A%0A/nix/store/p49bysxrf1ql0mspw6f7vkw1am1hpd4l-nghttp2-1.51.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35945    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/4cfqd2kbsj0cj1d447s5al368gjiya9v-ninja-1.11.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/znflsi8ifra43452vzfbsrx541h0cwyp-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aobsidian-1.6.7%0A%0A/nix/store/ar356q9fagmljmcpazqx8dmlcqax9hmh-obsidian-1.6.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24044    6.1%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/m9k6wl24wr8lb3qlx4yl077hqns44whg-openexr-2.5.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3933     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/k6jx138fnv4a7clkb604vif3mwypq7qs-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/phkyd542ysqpz7f50pl5l8867pqm5sr9-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-3.0.8%0A%0A/nix/store/fhhzkh1k6pk17axgsbqz5rhszmq1wll7-openssl-3.0.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4807     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0464     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5363     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2650     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6129     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1255     5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0727     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0465     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0466     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2975     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3817     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5678     5.3%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/d4fijh6ia0q11n2vzfq57xrvmxgila7p-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apandoc-2.19.2%0A%0A/nix/store/wld3jih5xs4nhqxwhdv8q50gdfrf1xhz-pandoc-2.19.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38745    6.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35936    5.0%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/kh9z74l18ffns5723mc7ccmfvpablh3i-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Aperl-5.36.0%0A%0A/nix/store/qxyjdg1m0vl8y3yk2aizl94igdmv4cnl-perl-5.36.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-47100    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31484    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31486    8.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/vn6nx0826p50v24p7qg6sv1jpwf1qnic-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Apip-23.0.1-source%0A%0A/nix/store/m1vxf9gdc964fm8rzrj005glbld8z9qd-pip-23.0.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/zs43g8r4ybgv9zr9z0bgyzk12fb1g0bj-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/ln346p0h3l49mmhx5hm6dhh0f9cygrba-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Appp-2.4.9%0A%0A/nix/store/7wj0mlk7k79pkq7nbshys78aablfygh9-ppp-2.4.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4603     6.5%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/xj7s552vp8f36v5xa53a1vn2ca577bb8-procps-3.3.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/03fh3wzy0ja5269nfjish2hw0mdlhgxz-procps-3.3.17-binlore.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-lore-override%0A%0A/nix/store/dbw12ba5fwgfkpjd6xl86zll20ayhmqq-procps-3.3.17-lore-override.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/7pfshw2csa5alm0dw719vcppcmk0icgs-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.26%0A%0A/nix/store/fmh795rqvhhif4rqzdfycrla4fzl4gb3-quote-1.0.26.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/5xlri9sfq5lxgr4h8cwmyf5w709lcv5s-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/x4dylylvrrj9pix92hbpmg0jsi0ijkpn-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.16%0A%0A/nix/store/741nm0pyh022cdnyavng47y9j6s4wix5-rubygems-3.5.16.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/vz076jhmdmxibaxy995ryr26lj28lvw3-safe-0.3.19.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/63z2154ywqk9yzvc2l5a0q9jiqyv3a88-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/5b96a8chlvh6bvbhpx9fj61xi1q4wwwi-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/gk7384161dmp7vi3vm765ki9jss70nda-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/jzx01izqmq4kh7wln29f3c3f1862ykys-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/nhq6dpyqc8y2qs8qh1c5qad7jp68rwi5-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.17%0A%0A/nix/store/0jbla6yqxznb6zq0gp3b0rw8lihbz4rh-semver-1.0.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/31cz0kd85mf1jc5f8jjvzbq0cvfg8n8d-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/pihdv8mj700zljzn30wfwg33xgzsysr6-semver-1.0.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/2qgk79a0kazqyhghx1w5c5cb6vwc9as9-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashadow-4.13%0A%0A/nix/store/wpxjm237vd9d4al18sln0nh6nybwmk10-shadow-4.13.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29383    3.3%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/sdq9jig9ffp6lak9pdx6vi8f4b0x6syz-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/620p8bw67cv47zadn8yk0yb0hkxqawsx-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Asqlite-3.41.2%0A%0A/nix/store/anbnl4ws68801p53c0k3nhmsqkfb2m4b-sqlite-3.41.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-7104     7.3%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/g3dd3gsq7pnriasvkciqyxln2d9m9jpc-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.3%0A%0A/nix/store/ra5yr1j7wxrz364p191fx61l0jm5x0dp-subversion-1.14.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048    4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/j56hdira6ly5fys6yrakywdl3fvn8hm8-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/q8dimiv1fl2glrhp3fhaz6mb512x34mp-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/skck9f2xa7bf1rz4haw90p97swi3z6bh-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/xad4xim9fqh7l9kpqdd5857dfvyd8zfs-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0A%0A------------------------------------------------------------------------%0Aunbound-1.17.1%0A%0A/nix/store/y00i500sg9a86baf51iqxl0f3w4g5q2w-unbound-1.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-50387    7.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/03dvx39sdpvybbi6psky85ab413zgi80-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/hl50p8mrqi82yssrvwbyb94zs41fwvv2-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/wza5fbrprzmm37s3ic2kb7pi2hwha6xj-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/mpispvawrlz5ndfi037q5y58y0k65rh9-vault-0.3.1.5-r3.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r7.cabal%0A%0A/nix/store/740i9rm23im41x9vbk5lw8jxfr4jdcr2-vault-0.3.1.5-r7.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0%0A%0A/nix/store/3wa78yw76j1wv87pz1g3xs3plm2lj2zb-vhs-0.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0-go-modules%0A%0A/nix/store/samxcckcdb5rhmw1kh5d09h8qq1577i0-vhs-0.2.0-go-modules.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avim-9.0.1441%0A%0A/nix/store/2fv8vyr60xgpg7wv3bj69s43qx4g2pkp-vim-9.0.1441.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2610     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4733     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4734     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4735     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4736     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4738     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4750     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4752     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4781     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5535     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22667    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2426     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2609     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46246    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41957    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48706    4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48231    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48232    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48233    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48234    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48235    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48236    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48237    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41965    4.2%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23%0A%0A/nix/store/az43qhx101lf4ybiwwfpnx7bqv8df6fd-warp-3.3.23.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23-r1.cabal%0A%0A/nix/store/mdzcbkid4ywgid5p23jfvfybpy9ynigr-warp-3.3.23-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/ysq6bxlyv68d1xzy5flwfaql30v3k3gr-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/kjd9f66cm6dwb5am29nwls84pl1plhd9-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/4dchw6kc105yx1jzl63h82izxw2r5725-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/7sm5bzb59dafwk8rj5bqvjzpx251chwn-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/ki1300lmxw4530b061nf3wkil19n18y0-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/k99j8vyz4whsrxh7mv702b8bzbyd35q2-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/fni89pk6y2qi1ikki71bdcmyr3zz64ql-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.0%0A%0A/nix/store/i62ji4b5qx0kmjyf3r3jvyxzk2q8brqk-yaml-0.11.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/b8k0kq9vx4iq0lxs9nqjnsh9ard5vkhm-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/yg0d6yl4a8blp1lxnx2hlpnk5xvicjvp-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/30x3z3pcnbzdhh31678vdlk496jvdyvh-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/20l221rfvy85j0pbpa29afip9xysmvi6-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/7rnx7fgby145gszi75a4lg7wd38rqzds-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r1.cabal%0A%0A/nix/store/sbh7l2dvmmn83mg6hxniw14pfc1x49ss-zlib-0.6.3.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/piy096kvsgzmx5mbhm8kzmjykl336cx3-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.2.13%0A%0A/nix/store/v832997c98awkvyhqf8kv094ppwzgyli-zlib-1.2.13.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/4gw9bs30lgjylxn5wvzzscw4b5blijmi-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

github-actions bot commented Sep 3, 2024

Report for pride

Version changes
 Version 1 -> 2:
  SDL2: 2.30.5 → 2.30.6, +8.0 KiB
  chromium: 128.0.6613.84 → 128.0.6613.113
  chromium-unwrapped: 128.0.6613.84 → 128.0.6613.113, +213.3 KiB
  cmake-cursesUI: +22.2 KiB
  cpupower: 6.10.5 → 6.10.7
  curl: 8.9.0 → 8.9.1
  docker-containerd: +12.0 KiB
  dotnet-runtime: -23.9 KiB
  dotnet-sdk: -24.1 KiB
  extra: ∅ → ε, +24056.2 KiB
  eza: 0.19.0 → 0.19.1
  ffmpeg: 6.1.1 → 6.1.2, 7.0.2, +55704.2 KiB
  ffmpeg-full: 6.1.1 → 6.1.2, +117.5 KiB
  ffmpeg-headless: 6.1.1 → 6.1.2, +99.7 KiB
  firefox: -9.9 KiB
  firefox-unwrapped: -48.7 KiB
  fzf: 0.54.3 → 0.55.0, +15.8 KiB
  gawk: -13.3 KiB
  git: 2.45.2 → 2.46.0, +139.9 KiB
  glxinfo: 8.4.0 → ∅, -312.8 KiB
  gtk4: 4.14.4 → 4.14.5, +162.9 KiB
  hwdata: 0.384 → 0.385, +61.1 KiB
  imlib2: 1.12.2 → 1.12.3
  initrd: ∅ → ε
  initrd-kmod-blacklist: ∅ → ε
  initrd-linux-zen: 6.10.5 → 6.10.7, +8.8 KiB
  just: 1.34.0 → 1.35.0, -48.1 KiB
  krb5: +4028.0 KiB
  libcamera: 0.3.0 → 0.3.1, +39.6 KiB
  libedit: 20240517-3.1 → 20240808-3.1, +259.1 KiB
  libheif: 1.18.0 → 1.18.2, +12.5 KiB
  libilbc: ∅ → 3.0.4, +113.6 KiB
  libkrb5: 1.21.3 → ∅, -4612.7 KiB
  librsvg: +13.5 KiB
  libshout: +24.3 KiB
  libtirpc: 1.3.4 → 1.3.5
  liburing: 2.6 → 2.7
  linux-zen: 6.10.5, 6.10.5-modules → 6.10.7, 6.10.7-modules
  lua: 5.4.6 → 5.4.7
  lutris: -43.0 KiB
  lutris-usr: +42.5 KiB
  mdadm.conf: ∅ → ε
  mesa: 24.1.5 → 24.2.1, +45484.6 KiB
  mesa-demos: ∅ → 9.0.0, +120739.5 KiB
  mupdf: 1.23.6 → 1.24.8, +48103.8 KiB
  nfs-utils: 2.6.4 → 2.7.1, +122.8 KiB
  nftables: 1.0.9 → 1.1.0, +37.6 KiB
  nixos-configuration-reference: +12.6 KiB
  nixos-manual: +37.5 KiB
  nixos-system-pride: 24.11.20240828.71e91c4 → 24.11.20240831.12228ff
  nodejs: 20.15.1 → 20.16.0, +170.6 KiB
  nvidia-open: 6.10.5-560.35.03 → 6.10.7-560.35.03
  nvidia-x11: 560.35.03-6.10.5 → 560.35.03-6.10.7
  openblas: 0.3.27 → 0.3.28
  openfec: 1.4.2.9 → 1.4.2.11
  perl: -11.2 KiB
  pipewire: 1.2.2 → 1.2.3
  pyright: 1.1.377 → 1.1.378
  pyright-internal: 1.1.377 → 1.1.378
  python3: 3.12.4 → 3.12.5, -1087.8 KiB
  python3.12-certifi: 2024.02.02 → 2024.07.04
  python3.12-cffi: 1.16.0 → 1.17.0
  python3.12-setuptools: -12.0 KiB
  qtwayland: +20.4 KiB
  rubberband: ∅ → 3.3.0, +3830.2 KiB
  ruby: 3.1.6 → 3.3.4, +5508.3 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.5.1, +705.0 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.9.0, +189.9 KiB
  shine: ∅ → 3.1.1, +80.0 KiB
  source: +894.3 KiB
  stage: ∅ → 1-init.sh, +20.4 KiB
  steam: -83.7 KiB
  steam-run: -40.6 KiB
  steam-run-usr: +44.2 KiB
  steam-usr: +87.3 KiB
  stylua: +15.2 KiB
  udev: +39.0 KiB
  unbound: 1.20.0 → 1.21.0, +11.3 KiB
  vamp-plugin-sdk: ∅ → 2.10, +1898.5 KiB
  vim: 9.1.0595 → 9.1.0689, +93.5 KiB
  wayland: -410.8 KiB
  xterm: 392 → 393
  zellij: -198.3 KiB 
Security vulnerability report
 95 derivations with active advisories%0A8 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/2bsnrk1wv10rzk47c62rzjhz8s9djyyk-SDL_ttf-2.0.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470    7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/28j7hy7j7rz8sbzfh2kigpx370w6dg86-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/y8m8wg0wg5ybpjawdf6kayijc0y65x1c-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/jbdj1zcgnxrxl2akbipvk560an1w2kai-allegro-4.4.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489    6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/k3j2p76m08vhkdg5mhrwy60k43s1jvaj-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r1.cabal%0A%0A/nix/store/2m19yfzwp3wday1l9pygggnhqkp5d7cd-async-2.2.5-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/8i6zds8gv6ni8202r0npari0y9xzqjmj-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/49xbrsy5sayqdl84jkbv0vi6jh5mz96r-bolt-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/cd6cddw8lxiin97yw2wnmmhw40n2ypxy-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/ml4wf4w7qgivqg8mdr1q0iggsc88a5yv-commonmark-0.2.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/phxfxsncszx2hliqkw595llcpvrlajqr-console-0.15.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/7rkg9w6xd4givwafcypahxfpgaazkm68-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.10%0A%0A/nix/store/kv0raa6n8bzxxd920klq7qcg4y3n4y86-cups-2.4.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/lnkbbfjka2aflp1dxc5adfhkisgpdd6x-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/5mwkmc9gccys5ii2djq8m1ss645hd860-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/gd0f9ii6in9vb1wbrnzpvfkm8h85fmhk-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.65%0A%0A/nix/store/dc3agjwixc3l7j1km9wmk0x5g2j7ng4r-discord-0.0.65.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/74p12yq7f3jqv0mnfl727fb6hg3cj9c0-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/cfvz2yimqjr5ls2jn60gks3qm9bfl3y3-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/62hhzsanj4hw92r9lvysrvq63zfahj08-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/585rmh5gbl7j5x6zkcr1zfi3zxknn2v0-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agit-2.46.0%0A%0A/nix/store/g7mhkv3cs9mj9h67bmwmnnhpwk427il5-git-2.46.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Ago-1-17-patch%0A%0A/nix/store/389rdinvhm39vi71msp3mp386k54b38p-go-1-17-patch.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29402    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29404    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29405    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30580    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29403    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2879     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2880     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24675    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24921    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27664    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28131    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28327    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29804    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30630    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30631    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30633    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30634    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30635    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32189    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41715    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41716    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41720    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41722    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41723    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41724    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41725    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24534    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24536    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24537    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45283    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45285    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45287    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24539    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29400    7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1705     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32148    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29406    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1962     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29526    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41717    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24532    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29409    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39326    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45284    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30629    3.1%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/1w5mfqsbqx54xfb3zbhf1ryzaqwb3807-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.6%0A%0A/nix/store/12p4myq9yrziavblqxnxn799kadbjalp-go-1.22.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/sw3f8fdi0w23sqndjp711cbshwijbj5r-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/afnz99k2vfyd6fygal0ifl0wzv14nn29-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/5m68ia8f5inbhkza1v8mfjddn4a2x5y6-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/jnfzhma5zp2jp7dig22rs35ckdiax07h-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/45m2s05y6v53z782z9fqp1cf00lcsgh7-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/q2a68yddyhmzbz231nq8s15lwl9l4yvx-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/ysb8ncj66kbmmxskbbzs96wzxb3a2gmj-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/h2dh8f2icbjcbrs0b9bd8b0qdzix2j3f-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-37%0A%0A/nix/store/bb4x0jpa6pznvbhr4mszhl27if3yvkdc-imagemagick-7.1.1-37.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/8vplz6wa541w5gykwwnim8cylzfsin3v-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/x1sqwy7skbwgb7yycnfgpyg528h4ry3a-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/ayqgk0hrkwh4vwnfg3xqd6749wqpgkcl-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/89r80nmxifdyb6w851lqh9m843dr24wd-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/pwpi5bmxga2if363nry1aw7qvpyzxj26-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/il8ymdgr2gl3m32hdfdzc3i8gfmwds1s-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/bi1b3hbigjf9mlgqhmj3ic8rzvg1p75a-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.1%0A%0A/nix/store/adgwz43w27clwyyxj5i5axkl95yrjf0x-mercurial-6.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/jhfyfz9c53rmrw4kkzk55ialrdldvn1s-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Amono-6.12.0.182%0A%0A/nix/store/nsl3lcjgig2mhyfm41lxn25ipb6nx4zv-mono-6.12.0.182.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35373    5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/f8wmym8cwcl10jp659xkwjsr41rdh9vl-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/74rzi1kcbdf0k1m8c5vr4ljf4a1apk0q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/znflsi8ifra43452vzfbsrx541h0cwyp-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/k6jx138fnv4a7clkb604vif3mwypq7qs-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/phkyd542ysqpz7f50pl5l8867pqm5sr9-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/d4fijh6ia0q11n2vzfq57xrvmxgila7p-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/kh9z74l18ffns5723mc7ccmfvpablh3i-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/vn6nx0826p50v24p7qg6sv1jpwf1qnic-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/zs43g8r4ybgv9zr9z0bgyzk12fb1g0bj-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/qs11nnf9k3i9jy06cryx3i24faysp4yk-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/03fh3wzy0ja5269nfjish2hw0mdlhgxz-procps-3.3.17-binlore.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-lore-override%0A%0A/nix/store/dbw12ba5fwgfkpjd6xl86zll20ayhmqq-procps-3.3.17-lore-override.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/hmiijzpqz73dgs7jr9lvkv6yiavbzjqx-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/5xlri9sfq5lxgr4h8cwmyf5w709lcv5s-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/x4dylylvrrj9pix92hbpmg0jsi0ijkpn-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.16%0A%0A/nix/store/741nm0pyh022cdnyavng47y9j6s4wix5-rubygems-3.5.16.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/63z2154ywqk9yzvc2l5a0q9jiqyv3a88-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/5b96a8chlvh6bvbhpx9fj61xi1q4wwwi-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/gk7384161dmp7vi3vm765ki9jss70nda-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/jzx01izqmq4kh7wln29f3c3f1862ykys-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/nhq6dpyqc8y2qs8qh1c5qad7jp68rwi5-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/31cz0kd85mf1jc5f8jjvzbq0cvfg8n8d-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/pihdv8mj700zljzn30wfwg33xgzsysr6-semver-1.0.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/2qgk79a0kazqyhghx1w5c5cb6vwc9as9-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/sdq9jig9ffp6lak9pdx6vi8f4b0x6syz-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/620p8bw67cv47zadn8yk0yb0hkxqawsx-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/g3dd3gsq7pnriasvkciqyxln2d9m9jpc-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.3%0A%0A/nix/store/ra5yr1j7wxrz364p191fx61l0jm5x0dp-subversion-1.14.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048    4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/j56hdira6ly5fys6yrakywdl3fvn8hm8-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/q8dimiv1fl2glrhp3fhaz6mb512x34mp-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/skck9f2xa7bf1rz4haw90p97swi3z6bh-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/xad4xim9fqh7l9kpqdd5857dfvyd8zfs-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/03dvx39sdpvybbi6psky85ab413zgi80-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/wza5fbrprzmm37s3ic2kb7pi2hwha6xj-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r7.cabal%0A%0A/nix/store/740i9rm23im41x9vbk5lw8jxfr4jdcr2-vault-0.3.1.5-r7.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0%0A%0A/nix/store/3wa78yw76j1wv87pz1g3xs3plm2lj2zb-vhs-0.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.2.0-go-modules%0A%0A/nix/store/samxcckcdb5rhmw1kh5d09h8qq1577i0-vhs-0.2.0-go-modules.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/ysq6bxlyv68d1xzy5flwfaql30v3k3gr-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/kjd9f66cm6dwb5am29nwls84pl1plhd9-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/4dchw6kc105yx1jzl63h82izxw2r5725-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/7sm5bzb59dafwk8rj5bqvjzpx251chwn-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/ki1300lmxw4530b061nf3wkil19n18y0-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/k99j8vyz4whsrxh7mv702b8bzbyd35q2-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/fni89pk6y2qi1ikki71bdcmyr3zz64ql-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/b8k0kq9vx4iq0lxs9nqjnsh9ard5vkhm-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/yg0d6yl4a8blp1lxnx2hlpnk5xvicjvp-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/30x3z3pcnbzdhh31678vdlk496jvdyvh-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/20l221rfvy85j0pbpa29afip9xysmvi6-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/7rnx7fgby145gszi75a4lg7wd38rqzds-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/piy096kvsgzmx5mbhm8kzmjykl336cx3-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/4gw9bs30lgjylxn5wvzzscw4b5blijmi-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

@EdenEast EdenEast merged commit 3c22dbe into main Sep 3, 2024
4 checks passed
@EdenEast EdenEast deleted the automated/flake-updates branch September 3, 2024 14:58
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant