blob: 31a50bde7cd119d37712267298e79223a7bb42f3 [file] [log] [blame]
[{"id":"GO-2021-0068","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2021-3115"]},{"id":"GO-2021-0159","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2015-5739","CVE-2015-5740","CVE-2015-5741"]},{"id":"GO-2021-0240","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2021-33196"]},{"id":"GO-2021-0264","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2021-41772"]},{"id":"GO-2022-0229","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2020-7919","GHSA-cjjc-xp8v-855w"]},{"id":"GO-2022-0273","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2021-39293"]},{"id":"GO-2022-0463","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2022-31259","GHSA-qx32-f6g6-fcfr"]},{"id":"GO-2022-0475","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2020-28366"]},{"id":"GO-2022-0476","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2020-28367"]},{"id":"GO-2022-0569","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2022-31836","GHSA-95f9-94vc-665h"]},{"id":"GO-2022-0572","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2021-30080","GHSA-28r6-jm5h-mrgg"]},{"id":"GO-2024-2659","modified":"2024-05-20T16:03:47Z","aliases":["CVE-2024-29018","GHSA-mq39-4gv4-mvpx"]},{"id":"GO-2024-2730","modified":"2024-05-20T16:03:47Z"},{"id":"GO-2024-2864","modified":"2024-05-20T16:07:13Z","aliases":["CVE-2024-35185","GHSA-fjw8-3gp8-4cvx"]}]