Skip to content

Commit 774eacc

Browse files
tatianabgopherbot
authored andcommitted
data/reports: unexclude 20 reports (13)
- data/reports/GO-2022-0231.yaml - data/reports/GO-2022-0249.yaml - data/reports/GO-2022-0250.yaml - data/reports/GO-2022-0260.yaml - data/reports/GO-2022-0261.yaml - data/reports/GO-2022-0270.yaml - data/reports/GO-2022-0278.yaml - data/reports/GO-2022-0281.yaml - data/reports/GO-2022-0291.yaml - data/reports/GO-2022-0295.yaml - data/reports/GO-2022-0298.yaml - data/reports/GO-2022-0302.yaml - data/reports/GO-2022-0303.yaml - data/reports/GO-2022-0304.yaml - data/reports/GO-2022-0305.yaml - data/reports/GO-2022-0306.yaml - data/reports/GO-2022-0307.yaml - data/reports/GO-2022-0308.yaml - data/reports/GO-2022-0309.yaml - data/reports/GO-2022-0310.yaml Updates #231 Updates #249 Updates #250 Updates #260 Updates #261 Updates #270 Updates #278 Updates #281 Updates #291 Updates #295 Updates #298 Updates #302 Updates #303 Updates #304 Updates #305 Updates #306 Updates #307 Updates #308 Updates #309 Updates #310 Change-Id: Idffc4951124598d58d8ebf3b1c44fc141f192639 Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607215 Reviewed-by: Damien Neil <[email protected]> Auto-Submit: Tatiana Bradley <[email protected]> Commit-Queue: Tatiana Bradley <[email protected]> LUCI-TryBot-Result: Go LUCI <[email protected]>
1 parent 5ee8669 commit 774eacc

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

60 files changed

+1737
-160
lines changed

data/excluded/GO-2022-0231.yaml

-8
This file was deleted.

data/excluded/GO-2022-0249.yaml

-8
This file was deleted.

data/excluded/GO-2022-0250.yaml

-8
This file was deleted.

data/excluded/GO-2022-0260.yaml

-8
This file was deleted.

data/excluded/GO-2022-0261.yaml

-8
This file was deleted.

data/excluded/GO-2022-0270.yaml

-8
This file was deleted.

data/excluded/GO-2022-0278.yaml

-8
This file was deleted.

data/excluded/GO-2022-0281.yaml

-8
This file was deleted.

data/excluded/GO-2022-0291.yaml

-8
This file was deleted.

data/excluded/GO-2022-0295.yaml

-8
This file was deleted.

data/excluded/GO-2022-0298.yaml

-8
This file was deleted.

data/excluded/GO-2022-0302.yaml

-8
This file was deleted.

data/excluded/GO-2022-0303.yaml

-8
This file was deleted.

data/excluded/GO-2022-0304.yaml

-8
This file was deleted.

data/excluded/GO-2022-0305.yaml

-8
This file was deleted.

data/excluded/GO-2022-0306.yaml

-8
This file was deleted.

data/excluded/GO-2022-0307.yaml

-8
This file was deleted.

data/excluded/GO-2022-0308.yaml

-8
This file was deleted.

data/excluded/GO-2022-0309.yaml

-8
This file was deleted.

data/excluded/GO-2022-0310.yaml

-8
This file was deleted.

data/osv/GO-2022-0231.json

+56
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.3.1",
3+
"id": "GO-2022-0231",
4+
"modified": "0001-01-01T00:00:00Z",
5+
"published": "0001-01-01T00:00:00Z",
6+
"aliases": [
7+
"CVE-2021-20848",
8+
"GHSA-458f-26r3-x2c3"
9+
],
10+
"summary": "Cross-site Scripting in github.com/schollz/rwtxt",
11+
"details": "Cross-site Scripting in github.com/schollz/rwtxt",
12+
"affected": [
13+
{
14+
"package": {
15+
"name": "github.com/schollz/rwtxt",
16+
"ecosystem": "Go"
17+
},
18+
"ranges": [
19+
{
20+
"type": "SEMVER",
21+
"events": [
22+
{
23+
"introduced": "0"
24+
},
25+
{
26+
"fixed": "1.8.6"
27+
}
28+
]
29+
}
30+
],
31+
"ecosystem_specific": {}
32+
}
33+
],
34+
"references": [
35+
{
36+
"type": "ADVISORY",
37+
"url": "https://github.com/advisories/GHSA-458f-26r3-x2c3"
38+
},
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20848"
42+
},
43+
{
44+
"type": "FIX",
45+
"url": "https://github.com/schollz/rwtxt/commit/c09fb17375c4c47b49524c688288af1fe20e730a"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://jvn.jp/en/jp/JVN22515597/index.html"
50+
}
51+
],
52+
"database_specific": {
53+
"url": "https://pkg.go.dev/vuln/GO-2022-0231",
54+
"review_status": "UNREVIEWED"
55+
}
56+
}

data/osv/GO-2022-0249.json

+56
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.3.1",
3+
"id": "GO-2022-0249",
4+
"modified": "0001-01-01T00:00:00Z",
5+
"published": "0001-01-01T00:00:00Z",
6+
"aliases": [
7+
"CVE-2021-3908",
8+
"GHSA-g5gj-9ggf-9vmq"
9+
],
10+
"summary": "Infinite certificate chain depth results in OctoRPKI running forever in github.com/cloudflare/cfrpki",
11+
"details": "Infinite certificate chain depth results in OctoRPKI running forever in github.com/cloudflare/cfrpki",
12+
"affected": [
13+
{
14+
"package": {
15+
"name": "github.com/cloudflare/cfrpki",
16+
"ecosystem": "Go"
17+
},
18+
"ranges": [
19+
{
20+
"type": "SEMVER",
21+
"events": [
22+
{
23+
"introduced": "0"
24+
},
25+
{
26+
"fixed": "1.4.0"
27+
}
28+
]
29+
}
30+
],
31+
"ecosystem_specific": {}
32+
}
33+
],
34+
"references": [
35+
{
36+
"type": "ADVISORY",
37+
"url": "https://github.com/cloudflare/cfrpki/security/advisories/GHSA-g5gj-9ggf-9vmq"
38+
},
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3908"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/cloudflare/cfrpki/releases/tag/v1.4.0"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://www.debian.org/security/2022/dsa-5041"
50+
}
51+
],
52+
"database_specific": {
53+
"url": "https://pkg.go.dev/vuln/GO-2022-0249",
54+
"review_status": "UNREVIEWED"
55+
}
56+
}

data/osv/GO-2022-0250.json

+60
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
{
2+
"schema_version": "1.3.1",
3+
"id": "GO-2022-0250",
4+
"modified": "0001-01-01T00:00:00Z",
5+
"published": "0001-01-01T00:00:00Z",
6+
"aliases": [
7+
"CVE-2021-3909",
8+
"GHSA-8cvr-4rrf-f244"
9+
],
10+
"summary": "Infinite open connection causes OctoRPKI to hang forever in github.com/cloudflare/cfrpki",
11+
"details": "Infinite open connection causes OctoRPKI to hang forever in github.com/cloudflare/cfrpki",
12+
"affected": [
13+
{
14+
"package": {
15+
"name": "github.com/cloudflare/cfrpki",
16+
"ecosystem": "Go"
17+
},
18+
"ranges": [
19+
{
20+
"type": "SEMVER",
21+
"events": [
22+
{
23+
"introduced": "0"
24+
},
25+
{
26+
"fixed": "1.4.0"
27+
}
28+
]
29+
}
30+
],
31+
"ecosystem_specific": {}
32+
}
33+
],
34+
"references": [
35+
{
36+
"type": "ADVISORY",
37+
"url": "https://github.com/cloudflare/cfrpki/security/advisories/GHSA-8cvr-4rrf-f244"
38+
},
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3909"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/cloudflare/cfrpki/releases/tag/v1.4.0"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://www.debian.org/security/2021/dsa-5033"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://www.debian.org/security/2022/dsa-5041"
54+
}
55+
],
56+
"database_specific": {
57+
"url": "https://pkg.go.dev/vuln/GO-2022-0250",
58+
"review_status": "UNREVIEWED"
59+
}
60+
}

0 commit comments

Comments
 (0)