internal/{frontend,vuln}: remove support for legacy vulndb

Remove all code related to reading from the legacy vulndb. This
is done all at once so it is easier to revert if necessary.

The "vulndb-v1" experiment still exists, but has no effect, as we
now always read from the v1 database. Once this bakes for a few days,
we will remove the experiment entirely.

Change-Id: Idee0b5009d10b3e13753c4744aabeb2a964be33e
Reviewed-on: https://go-review.googlesource.com/c/pkgsite/+/483757
Reviewed-by: Jamal Carvalho <jamal@golang.org>
Reviewed-by: Julie Qiu <julieqiu@google.com>
Run-TryBot: Tatiana Bradley <tatianabradley@google.com>
TryBot-Result: kokoro <noreply+kokoro@google.com>
diff --git a/internal/frontend/search_test.go b/internal/frontend/search_test.go
index 13b4fc4..0b062fb 100644
--- a/internal/frontend/search_test.go
+++ b/internal/frontend/search_test.go
@@ -18,7 +18,6 @@
 	"github.com/google/go-cmp/cmp"
 	"github.com/google/go-cmp/cmp/cmpopts"
 	"golang.org/x/pkgsite/internal"
-	"golang.org/x/pkgsite/internal/experiment"
 	"golang.org/x/pkgsite/internal/fetchdatasource"
 	"golang.org/x/pkgsite/internal/licenses"
 	"golang.org/x/pkgsite/internal/postgres"
@@ -224,8 +223,7 @@
 }
 
 func TestFetchSearchPage(t *testing.T) {
-	ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
-	ctx, cancel := context.WithTimeout(ctx, testTimeout)
+	ctx, cancel := context.WithTimeout(context.Background(), testTimeout)
 	defer cancel()
 	defer postgres.ResetTestDB(testDB, t)
 
diff --git a/internal/frontend/versions_test.go b/internal/frontend/versions_test.go
index 3f768be..dd4ec95 100644
--- a/internal/frontend/versions_test.go
+++ b/internal/frontend/versions_test.go
@@ -10,7 +10,6 @@
 
 	"github.com/google/go-cmp/cmp"
 	"golang.org/x/pkgsite/internal"
-	"golang.org/x/pkgsite/internal/experiment"
 	"golang.org/x/pkgsite/internal/postgres"
 	"golang.org/x/pkgsite/internal/stdlib"
 	"golang.org/x/pkgsite/internal/testing/sample"
@@ -194,8 +193,7 @@
 		},
 	} {
 		t.Run(tc.name, func(t *testing.T) {
-			ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
-			ctx, cancel := context.WithTimeout(ctx, testTimeout*2)
+			ctx, cancel := context.WithTimeout(context.Background(), testTimeout*2)
 			defer cancel()
 			defer postgres.ResetTestDB(testDB, t)
 
diff --git a/internal/frontend/vulns_test.go b/internal/frontend/vulns_test.go
index a0d657c..2304d9d 100644
--- a/internal/frontend/vulns_test.go
+++ b/internal/frontend/vulns_test.go
@@ -10,8 +10,6 @@
 
 	"github.com/google/go-cmp/cmp"
 	"github.com/google/go-cmp/cmp/cmpopts"
-	"golang.org/x/pkgsite/internal"
-	"golang.org/x/pkgsite/internal/experiment"
 	"golang.org/x/pkgsite/internal/vuln"
 	"golang.org/x/vuln/osv"
 )
@@ -40,7 +38,7 @@
 }
 
 func TestNewVulnListPage(t *testing.T) {
-	ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
+	ctx := context.Background()
 	c, err := vuln.NewInMemoryClient(testEntries)
 	if err != nil {
 		t.Fatal(err)
@@ -61,7 +59,7 @@
 }
 
 func TestNewVulnPage(t *testing.T) {
-	ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
+	ctx := context.Background()
 	c, err := vuln.NewInMemoryClient(testEntries)
 	if err != nil {
 		t.Fatal(err)
diff --git a/internal/vuln/cache.go b/internal/vuln/cache.go
deleted file mode 100644
index 22cbe0d..0000000
--- a/internal/vuln/cache.go
+++ /dev/null
@@ -1,94 +0,0 @@
-// Copyright 2021 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package vuln
-
-import (
-	"fmt"
-	"sync"
-	"time"
-
-	lru "github.com/hashicorp/golang-lru"
-	vulnc "golang.org/x/vuln/client"
-	"golang.org/x/vuln/osv"
-)
-
-// cache implements the golang.org/x/vulndb/client.Cache interface. It
-// stores in memory the index and a limited number of path entries for one DB.
-type cache struct {
-	mu         sync.Mutex
-	dbName     string // support only one DB
-	index      vulnc.DBIndex
-	retrieved  time.Time
-	entryCache *lru.Cache
-}
-
-func newCache() *cache {
-	const size = 100
-	ec, err := lru.New(size)
-	if err != nil {
-		// Can only happen if size is bad, and we control it.
-		panic(err)
-	}
-	return &cache{entryCache: ec}
-}
-
-// ReadIndex returns the index for dbName from the cache, or returns zero values
-// if it is not present.
-func (c *cache) ReadIndex(dbName string) (vulnc.DBIndex, time.Time, error) {
-	c.mu.Lock()
-	defer c.mu.Unlock()
-	if err := c.checkDB(dbName); err != nil {
-		return nil, time.Time{}, err
-	}
-	return c.index, c.retrieved, nil
-}
-
-// WriteIndex puts the index and retrieved time into the cache.
-func (c *cache) WriteIndex(dbName string, index vulnc.DBIndex, retrieved time.Time) error {
-	c.mu.Lock()
-	defer c.mu.Unlock()
-	if err := c.checkDB(dbName); err != nil {
-		return err
-	}
-	c.index = index
-	c.retrieved = retrieved
-	return nil
-}
-
-// ReadEntries returns the vulndb entries for path from the cache, or
-// nil if not prsent.
-func (c *cache) ReadEntries(dbName, path string) ([]*osv.Entry, error) {
-	c.mu.Lock()
-	defer c.mu.Unlock()
-	if err := c.checkDB(dbName); err != nil {
-		return nil, err
-	}
-	if entries, ok := c.entryCache.Get(path); ok {
-		return entries.([]*osv.Entry), nil
-	}
-	return nil, nil
-}
-
-// WriteEntries puts the entries for path into the cache.
-func (c *cache) WriteEntries(dbName, path string, entries []*osv.Entry) error {
-	c.mu.Lock()
-	defer c.mu.Unlock()
-	if err := c.checkDB(dbName); err != nil {
-		return err
-	}
-	c.entryCache.Add(path, entries)
-	return nil
-}
-
-func (c *cache) checkDB(name string) error {
-	if c.dbName == "" {
-		c.dbName = name
-		return nil
-	}
-	if c.dbName != name {
-		return fmt.Errorf("vulndbCache: called with db name %q, expected %q", name, c.dbName)
-	}
-	return nil
-}
diff --git a/internal/vuln/client.go b/internal/vuln/client.go
index b512459..38565ab 100644
--- a/internal/vuln/client.go
+++ b/internal/vuln/client.go
@@ -5,51 +5,45 @@
 package vuln
 
 import (
+	"bytes"
 	"context"
+	"encoding/json"
 	"fmt"
+	"path/filepath"
+	"sort"
+	"strings"
+	"sync"
 
-	"golang.org/x/pkgsite/internal"
+	"golang.org/x/mod/semver"
 	"golang.org/x/pkgsite/internal/derrors"
-	"golang.org/x/pkgsite/internal/experiment"
-	vulnc "golang.org/x/vuln/client"
+	"golang.org/x/sync/errgroup"
 	"golang.org/x/vuln/osv"
 )
 
-// Client reads Go vulnerability databases from both the legacy and v1
-// schemas.
-//
-// If the v1 experiment is active, the client will read from the v1
-// database, and will otherwise read from the legacy database.
+// Client reads Go vulnerability databases.
 type Client struct {
-	legacy *legacyClient
-	v1     *client
+	src source
 }
 
 // NewClient returns a client that can read from the vulnerability
 // database in src (a URL representing either a http or file source).
 func NewClient(src string) (*Client, error) {
-	// Create the v1 client.
-	var v1 *client
 	s, err := NewSource(src)
 	if err != nil {
-		// While the v1 client is in experimental mode, ignore the error
-		// and always fall back to the legacy client.
-		// (An error will occur when using the client if the experiment
-		// is enabled and the v1 client is nil).
-		v1 = nil
-	} else {
-		v1 = &client{src: s}
-	}
-
-	// Create the legacy client.
-	legacy, err := vulnc.NewClient([]string{src}, vulnc.Options{
-		HTTPCache: newCache(),
-	})
-	if err != nil {
 		return nil, err
 	}
 
-	return &Client{legacy: &legacyClient{legacy}, v1: v1}, nil
+	return &Client{src: s}, nil
+}
+
+// NewInMemoryClient creates an in-memory vulnerability client for use
+// in tests.
+func NewInMemoryClient(entries []*osv.Entry) (*Client, error) {
+	inMemory, err := newInMemorySource(entries)
+	if err != nil {
+		return nil, err
+	}
+	return &Client{src: inMemory}, nil
 }
 
 type PackageRequest struct {
@@ -68,65 +62,250 @@
 	Version string
 }
 
+// ByPackage returns the OSV entries matching the package request.
 func (c *Client) ByPackage(ctx context.Context, req *PackageRequest) (_ []*osv.Entry, err error) {
-	cli, err := c.cli(ctx)
+	derrors.Wrap(&err, "ByPackage(%v)", req)
+
+	b, err := c.modules(ctx)
 	if err != nil {
 		return nil, err
 	}
-	return cli.ByPackage(ctx, req)
-}
 
-func (c *Client) ByID(ctx context.Context, id string) (*osv.Entry, error) {
-	cli, err := c.cli(ctx)
+	dec, err := newStreamDecoder(b)
 	if err != nil {
 		return nil, err
 	}
-	return cli.ByID(ctx, id)
-}
 
-func (c *Client) ByAlias(ctx context.Context, alias string) ([]*osv.Entry, error) {
-	cli, err := c.cli(ctx)
-	if err != nil {
-		return nil, err
-	}
-	return cli.ByAlias(ctx, alias)
-}
-
-func (c *Client) IDs(ctx context.Context) ([]string, error) {
-	cli, err := c.cli(ctx)
-	if err != nil {
-		return nil, err
-	}
-	return cli.IDs(ctx)
-}
-
-// cli returns the underlying client.
-// If the v1 experiment is active, it attempts to reurn the v1 client,
-// falling back on the legacy client if not set.
-// Otherwise, it always returns the legacy client.
-func (c *Client) cli(ctx context.Context) (_ cli, err error) {
-	derrors.Wrap(&err, "Client.cli()")
-
-	if experiment.IsActive(ctx, internal.ExperimentVulndbV1) {
-		if c.v1 == nil {
-			return nil, fmt.Errorf("v1 experiment is set, but v1 client is nil")
+	var ids []string
+	for dec.More() {
+		var m ModuleMeta
+		err := dec.Decode(&m)
+		if err != nil {
+			return nil, err
 		}
-		return c.v1, nil
+		if m.Path == req.Module {
+			for _, v := range m.Vulns {
+				// We need to download the full entry if there is no fix,
+				// or the requested version is less than the vuln's
+				// highest fixed version.
+				if v.Fixed == "" || less(req.Version, v.Fixed) {
+					ids = append(ids, v.ID)
+				}
+			}
+			// We found the requested module, so skip the rest.
+			break
+		}
 	}
 
-	if c.legacy == nil {
-		return nil, fmt.Errorf("legacy vulndb client is nil")
+	if len(ids) == 0 {
+		return nil, nil
 	}
 
-	return c.legacy, nil
+	// Fetch all the entries in parallel, and create a slice
+	// containing all the actually affected entries.
+	g, gctx := errgroup.WithContext(ctx)
+	var mux sync.Mutex
+	g.SetLimit(10)
+	entries := make([]*osv.Entry, 0, len(ids))
+	for _, id := range ids {
+		id := id
+		g.Go(func() error {
+			entry, err := c.ByID(gctx, id)
+			if err != nil {
+				return err
+			}
+
+			if entry == nil {
+				return fmt.Errorf("vulnerability %s was found in %s but could not be retrieved", id, modulesEndpoint)
+			}
+
+			if isAffected(entry, req) {
+				mux.Lock()
+				entries = append(entries, entry)
+				mux.Unlock()
+			}
+
+			return nil
+		})
+	}
+	if err := g.Wait(); err != nil {
+		return nil, err
+	}
+
+	sort.SliceStable(entries, func(i, j int) bool {
+		return entries[i].ID < entries[j].ID
+	})
+
+	return entries, nil
 }
 
-// cli is an interface used temporarily to allow us to support
-// both the legacy and v1 databases. It will be removed once we have
-// confidence that the v1 cli is working.
-type cli interface {
-	ByPackage(ctx context.Context, req *PackageRequest) (_ []*osv.Entry, err error)
-	ByID(ctx context.Context, id string) (*osv.Entry, error)
-	ByAlias(ctx context.Context, alias string) ([]*osv.Entry, error)
-	IDs(ctx context.Context) ([]string, error)
+func isAffected(e *osv.Entry, req *PackageRequest) bool {
+	for _, a := range e.Affected {
+		// a.Package.Name is Go "module" name. Go package path is a.EcosystemSpecific.Imports.Path.
+		if a.Package.Name != req.Module || !a.Ranges.AffectsSemver(req.Version) {
+			continue
+		}
+		if packageMatches := func() bool {
+			if req.Package == "" {
+				return true //  match module only
+			}
+			if len(a.EcosystemSpecific.Imports) == 0 {
+				return true // no package info available, so match on module
+			}
+			for _, p := range a.EcosystemSpecific.Imports {
+				if req.Package == p.Path {
+					return true // package matches
+				}
+			}
+			return false
+		}(); !packageMatches {
+			continue
+		}
+		return true
+	}
+	return false
+}
+
+// less returns whether v1 < v2, where v1 and v2 are
+// semver versions with either a "v", "go" or no prefix.
+func less(v1, v2 string) bool {
+	return semver.Compare(canonicalizeSemver(v1), canonicalizeSemver(v2)) < 0
+}
+
+// canonicalizeSemver turns a SEMVER string into the canonical
+// representation using the 'v' prefix as used by the "semver" package.
+// Input may be a bare SEMVER ("1.2.3"), Go prefixed SEMVER ("go1.2.3"),
+// or already canonical SEMVER ("v1.2.3").
+func canonicalizeSemver(s string) string {
+	// Remove "go" prefix if needed.
+	s = strings.TrimPrefix(s, "go")
+	// Add "v" prefix if needed.
+	if !strings.HasPrefix(s, "v") {
+		s = "v" + s
+	}
+	return s
+}
+
+// ByID returns the OSV entry with the given ID or (nil, nil)
+// if there isn't one.
+func (c *Client) ByID(ctx context.Context, id string) (_ *osv.Entry, err error) {
+	derrors.Wrap(&err, "ByID(%s)", id)
+
+	b, err := c.entry(ctx, id)
+	if err != nil {
+		// entry only fails if the entry is not found, so do not return
+		// the error.
+		return nil, nil
+	}
+
+	var entry osv.Entry
+	if err := json.Unmarshal(b, &entry); err != nil {
+		return nil, err
+	}
+
+	return &entry, nil
+}
+
+// ByAlias returns the OSV entries that have the given alias, or (nil, nil)
+// if there are none.
+// It returns a list for compatibility with the legacy implementation,
+// but the list always contains at most one element.
+func (c *Client) ByAlias(ctx context.Context, alias string) (_ []*osv.Entry, err error) {
+	derrors.Wrap(&err, "ByAlias(%s)", alias)
+
+	b, err := c.vulns(ctx)
+	if err != nil {
+		return nil, err
+	}
+
+	dec, err := newStreamDecoder(b)
+	if err != nil {
+		return nil, err
+	}
+
+	var id string
+	for dec.More() {
+		var v VulnMeta
+		err := dec.Decode(&v)
+		if err != nil {
+			return nil, err
+		}
+		for _, vAlias := range v.Aliases {
+			if alias == vAlias {
+				id = v.ID
+				break
+			}
+		}
+		if id != "" {
+			break
+		}
+	}
+
+	if id == "" {
+		return nil, nil
+	}
+
+	entry, err := c.ByID(ctx, id)
+	if err != nil {
+		return nil, err
+	}
+
+	if entry == nil {
+		return nil, fmt.Errorf("vulnerability %s was found in %s but could not be retrieved", id, vulnsEndpoint)
+	}
+
+	return []*osv.Entry{entry}, nil
+}
+
+// IDs returns a list of the IDs of all the entries in the database.
+func (c *Client) IDs(ctx context.Context) (_ []string, err error) {
+	derrors.Wrap(&err, "IDs()")
+
+	b, err := c.vulns(ctx)
+	if err != nil {
+		return nil, err
+	}
+
+	dec, err := newStreamDecoder(b)
+	if err != nil {
+		return nil, err
+	}
+
+	var ids []string
+	for dec.More() {
+		var v VulnMeta
+		err := dec.Decode(&v)
+		if err != nil {
+			return nil, err
+		}
+		ids = append(ids, v.ID)
+	}
+
+	return ids, nil
+}
+
+// newStreamDecoder returns a decoder that can be used
+// to read an array of JSON objects.
+func newStreamDecoder(b []byte) (*json.Decoder, error) {
+	dec := json.NewDecoder(bytes.NewBuffer(b))
+
+	// skip open bracket
+	_, err := dec.Token()
+	if err != nil {
+		return nil, err
+	}
+
+	return dec, nil
+}
+
+func (c *Client) modules(ctx context.Context) ([]byte, error) {
+	return c.src.get(ctx, modulesEndpoint)
+}
+
+func (c *Client) vulns(ctx context.Context) ([]byte, error) {
+	return c.src.get(ctx, vulnsEndpoint)
+}
+
+func (c *Client) entry(ctx context.Context, id string) ([]byte, error) {
+	return c.src.get(ctx, filepath.Join(idDir, id))
 }
diff --git a/internal/vuln/client_legacy.go b/internal/vuln/client_legacy.go
deleted file mode 100644
index 98009e9..0000000
--- a/internal/vuln/client_legacy.go
+++ /dev/null
@@ -1,76 +0,0 @@
-// Copyright 2023 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package vuln
-
-import (
-	"context"
-
-	vulnc "golang.org/x/vuln/client"
-	"golang.org/x/vuln/osv"
-)
-
-type legacyClient struct {
-	vulnc.Client
-}
-
-func (c *legacyClient) ByPackage(ctx context.Context, req *PackageRequest) (_ []*osv.Entry, err error) {
-	// Get all the vulns for this module.
-	moduleEntries, err := c.GetByModule(ctx, req.Module)
-	if err != nil {
-		return nil, err
-	}
-
-	// Filter out entries that do not apply to this package/version.
-	var packageEntries []*osv.Entry
-	for _, e := range moduleEntries {
-		if isAffected(e, req) {
-			packageEntries = append(packageEntries, e)
-		}
-	}
-
-	return packageEntries, nil
-}
-
-// ByID returns the OSV entry with the given ID.
-func (c *legacyClient) ByID(ctx context.Context, id string) (*osv.Entry, error) {
-	return c.GetByID(ctx, id)
-}
-
-// ByAlias returns the OSV entries that have the given alias.
-func (c *legacyClient) ByAlias(ctx context.Context, alias string) ([]*osv.Entry, error) {
-	return c.GetByAlias(ctx, alias)
-}
-
-// IDs returns the IDs of all the entries in the database.
-func (c *legacyClient) IDs(ctx context.Context) ([]string, error) {
-	return c.ListIDs(ctx)
-}
-
-func isAffected(e *osv.Entry, req *PackageRequest) bool {
-	for _, a := range e.Affected {
-		// a.Package.Name is Go "module" name. Go package path is a.EcosystemSpecific.Imports.Path.
-		if a.Package.Name != req.Module || !a.Ranges.AffectsSemver(req.Version) {
-			continue
-		}
-		if packageMatches := func() bool {
-			if req.Package == "" {
-				return true //  match module only
-			}
-			if len(a.EcosystemSpecific.Imports) == 0 {
-				return true // no package info available, so match on module
-			}
-			for _, p := range a.EcosystemSpecific.Imports {
-				if req.Package == p.Path {
-					return true // package matches
-				}
-			}
-			return false
-		}(); !packageMatches {
-			continue
-		}
-		return true
-	}
-	return false
-}
diff --git a/internal/vuln/client_test.go b/internal/vuln/client_test.go
index b4188b3..be64d5c 100644
--- a/internal/vuln/client_test.go
+++ b/internal/vuln/client_test.go
@@ -5,14 +5,15 @@
 package vuln
 
 import (
+	"bytes"
 	"context"
+	"encoding/json"
 	"reflect"
 	"strings"
 	"testing"
 	"time"
 
-	"golang.org/x/pkgsite/internal"
-	"golang.org/x/pkgsite/internal/experiment"
+	"golang.org/x/tools/txtar"
 	"golang.org/x/vuln/osv"
 )
 
@@ -113,131 +114,134 @@
 )
 
 func TestByPackage(t *testing.T) {
-	runClientTest(t, func(t *testing.T, c cli) {
-		tests := []struct {
-			name string
-			req  *PackageRequest
-			want []*osv.Entry
-		}{
-			{
-				name: "match on package",
-				req: &PackageRequest{
-					Module:  "example.com/module",
-					Package: "example.com/module/package2",
-				},
-				want: []*osv.Entry{&testOSV3},
-			},
-			{
-				// package affects OSV2 and OSV3, but version
-				// only applies to OSV2
-				name: "match on package version",
-				req: &PackageRequest{
-					Module:  "example.com/module",
-					Package: "example.com/module/package",
-					Version: "1.1.0",
-				},
-				want: []*osv.Entry{&testOSV2},
-			},
-			{
-				// when the package is not specified, only the
-				// module is used.
-				name: "match on module",
-				req: &PackageRequest{
-					Module:  "example.com/module",
-					Package: "",
-					Version: "1.0.0",
-				},
-				want: []*osv.Entry{&testOSV2, &testOSV3},
-			},
-			{
-				name: "stdlib",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Package: "package",
-					Version: "1.0.0",
-				},
-				want: []*osv.Entry{&testOSV1},
-			},
-			{
-				// when no version is specified, all entries for the module
-				// should show up
-				name: "no version",
-				req: &PackageRequest{
-					Module: "stdlib",
-				},
-				want: []*osv.Entry{&testOSV1},
-			},
-			{
-				name: "unaffected version",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "3.0.0",
-				},
-				want: nil,
-			},
-			{
-				name: "v prefix ok - in range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "v1.0.0",
-				},
-				want: []*osv.Entry{&testOSV1},
-			},
-			{
-				name: "v prefix ok - out of range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "v3.0.0",
-				},
-				want: nil,
-			},
-			{
-				name: "go prefix ok - in range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "go1.0.0",
-				},
-				want: []*osv.Entry{&testOSV1},
-			},
-			{
-				name: "go prefix ok - out of range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "go3.0.0",
-				},
-				want: nil,
-			},
-			{
-				name: "go prefix, no patch version - in range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "go1.2",
-				},
-				want: []*osv.Entry{&testOSV1},
-			},
-			{
-				name: "go prefix, no patch version - out of range",
-				req: &PackageRequest{
-					Module:  "stdlib",
-					Version: "go1.3",
-				},
-				want: nil,
-			},
-		}
+	c, err := newTestClientFromTxtar(dbTxtar)
+	if err != nil {
+		t.Fatal(err)
+	}
 
-		for _, test := range tests {
-			t.Run(test.name, func(t *testing.T) {
-				ctx := context.Background()
-				got, err := c.ByPackage(ctx, test.req)
-				if err != nil {
-					t.Fatal(err)
-				}
-				if !reflect.DeepEqual(got, test.want) {
-					t.Errorf("ByPackage(%s) = %s, want %s", test.req, ids(got), ids(test.want))
-				}
-			})
-		}
-	})
+	tests := []struct {
+		name string
+		req  *PackageRequest
+		want []*osv.Entry
+	}{
+		{
+			name: "match on package",
+			req: &PackageRequest{
+				Module:  "example.com/module",
+				Package: "example.com/module/package2",
+			},
+			want: []*osv.Entry{&testOSV3},
+		},
+		{
+			// package affects OSV2 and OSV3, but version
+			// only applies to OSV2
+			name: "match on package version",
+			req: &PackageRequest{
+				Module:  "example.com/module",
+				Package: "example.com/module/package",
+				Version: "1.1.0",
+			},
+			want: []*osv.Entry{&testOSV2},
+		},
+		{
+			// when the package is not specified, only the
+			// module is used.
+			name: "match on module",
+			req: &PackageRequest{
+				Module:  "example.com/module",
+				Package: "",
+				Version: "1.0.0",
+			},
+			want: []*osv.Entry{&testOSV2, &testOSV3},
+		},
+		{
+			name: "stdlib",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Package: "package",
+				Version: "1.0.0",
+			},
+			want: []*osv.Entry{&testOSV1},
+		},
+		{
+			// when no version is specified, all entries for the module
+			// should show up
+			name: "no version",
+			req: &PackageRequest{
+				Module: "stdlib",
+			},
+			want: []*osv.Entry{&testOSV1},
+		},
+		{
+			name: "unaffected version",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "3.0.0",
+			},
+			want: nil,
+		},
+		{
+			name: "v prefix ok - in range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "v1.0.0",
+			},
+			want: []*osv.Entry{&testOSV1},
+		},
+		{
+			name: "v prefix ok - out of range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "v3.0.0",
+			},
+			want: nil,
+		},
+		{
+			name: "go prefix ok - in range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "go1.0.0",
+			},
+			want: []*osv.Entry{&testOSV1},
+		},
+		{
+			name: "go prefix ok - out of range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "go3.0.0",
+			},
+			want: nil,
+		},
+		{
+			name: "go prefix, no patch version - in range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "go1.2",
+			},
+			want: []*osv.Entry{&testOSV1},
+		},
+		{
+			name: "go prefix, no patch version - out of range",
+			req: &PackageRequest{
+				Module:  "stdlib",
+				Version: "go1.3",
+			},
+			want: nil,
+		},
+	}
+
+	for _, test := range tests {
+		t.Run(test.name, func(t *testing.T) {
+			ctx := context.Background()
+			got, err := c.ByPackage(ctx, test.req)
+			if err != nil {
+				t.Fatal(err)
+			}
+			if !reflect.DeepEqual(got, test.want) {
+				t.Errorf("ByPackage(%s) = %s, want %s", test.req, ids(got), ids(test.want))
+			}
+		})
+	}
 }
 
 func ids(entries []*osv.Entry) string {
@@ -249,165 +253,128 @@
 }
 
 func TestByAlias(t *testing.T) {
-	runClientTest(t, func(t *testing.T, c cli) {
-		tests := []struct {
-			name  string
-			alias string
-			want  []*osv.Entry
-		}{
-			{
-				name:  "CVE",
-				alias: "CVE-1999-1111",
-				want:  []*osv.Entry{&testOSV1},
-			},
-			{
-				name:  "GHSA",
-				alias: "GHSA-xxxx-yyyy-zzzz",
-				want:  []*osv.Entry{&testOSV3},
-			},
-			{
-				name:  "Not found",
-				alias: "CVE-0000-0000",
-				want:  nil,
-			},
-		}
+	c, err := newTestClientFromTxtar(dbTxtar)
+	if err != nil {
+		t.Fatal(err)
+	}
 
-		for _, test := range tests {
-			t.Run(test.name, func(t *testing.T) {
-				ctx := context.Background()
-				got, err := c.ByAlias(ctx, test.alias)
-				if err != nil {
-					t.Fatal(err)
-				}
-				if !reflect.DeepEqual(got, test.want) {
-					t.Errorf("ByAlias(%s) = %v, want %v", test.alias, got, test.want)
-				}
-			})
-		}
-	})
+	tests := []struct {
+		name  string
+		alias string
+		want  []*osv.Entry
+	}{
+		{
+			name:  "CVE",
+			alias: "CVE-1999-1111",
+			want:  []*osv.Entry{&testOSV1},
+		},
+		{
+			name:  "GHSA",
+			alias: "GHSA-xxxx-yyyy-zzzz",
+			want:  []*osv.Entry{&testOSV3},
+		},
+		{
+			name:  "Not found",
+			alias: "CVE-0000-0000",
+			want:  nil,
+		},
+	}
+
+	for _, test := range tests {
+		t.Run(test.name, func(t *testing.T) {
+			ctx := context.Background()
+			got, err := c.ByAlias(ctx, test.alias)
+			if err != nil {
+				t.Fatal(err)
+			}
+			if !reflect.DeepEqual(got, test.want) {
+				t.Errorf("ByAlias(%s) = %v, want %v", test.alias, got, test.want)
+			}
+		})
+	}
 }
 
 func TestByID(t *testing.T) {
-	runClientTest(t, func(t *testing.T, c cli) {
-		tests := []struct {
-			id   string
-			want *osv.Entry
-		}{
-			{
-				id:   testOSV1.ID,
-				want: &testOSV1,
-			},
-			{
-				id:   testOSV2.ID,
-				want: &testOSV2,
-			},
-			{
-				id:   "invalid",
-				want: nil,
-			},
-		}
+	c, err := newTestClientFromTxtar(dbTxtar)
+	if err != nil {
+		t.Fatal(err)
+	}
+	tests := []struct {
+		id   string
+		want *osv.Entry
+	}{
+		{
+			id:   testOSV1.ID,
+			want: &testOSV1,
+		},
+		{
+			id:   testOSV2.ID,
+			want: &testOSV2,
+		},
+		{
+			id:   "invalid",
+			want: nil,
+		},
+	}
 
-		for _, test := range tests {
-			t.Run(test.id, func(t *testing.T) {
-				ctx := context.Background()
-				got, err := c.ByID(ctx, test.id)
-				if err != nil {
-					t.Fatal(err)
-				}
-				if !reflect.DeepEqual(got, test.want) {
-					t.Errorf("ByID(%s) = %v, want %v", test.id, got, test.want)
-				}
-			})
-		}
-	})
+	for _, test := range tests {
+		t.Run(test.id, func(t *testing.T) {
+			ctx := context.Background()
+			got, err := c.ByID(ctx, test.id)
+			if err != nil {
+				t.Fatal(err)
+			}
+			if !reflect.DeepEqual(got, test.want) {
+				t.Errorf("ByID(%s) = %v, want %v", test.id, got, test.want)
+			}
+		})
+	}
 }
 
 func TestIDs(t *testing.T) {
-	runClientTest(t, func(t *testing.T, c cli) {
-		ctx := context.Background()
-
-		got, err := c.IDs(ctx)
-		if err != nil {
-			t.Fatal(err)
-		}
-
-		want := []string{testOSV1.ID, testOSV2.ID, testOSV3.ID}
-		if !reflect.DeepEqual(got, want) {
-			t.Errorf("IDs = %v, want %v", got, want)
-		}
-	})
-}
-
-// Test that Client can pick the right underlying client, based
-// on whether the v1 experiment is active.
-func TestCli(t *testing.T) {
-	v1, err := newTestClientFromTxtar(dbTxtar)
+	ctx := context.Background()
+	c, err := newTestClientFromTxtar(dbTxtar)
 	if err != nil {
 		t.Fatal(err)
 	}
 
-	legacy := newTestLegacyClient([]*osv.Entry{&testOSV1, &testOSV2, &testOSV3})
-
-	t.Run("legacy preferred if experiment inactive", func(t *testing.T) {
-		ctx := context.Background()
-		c := Client{legacy: legacy, v1: v1}
-
-		cli, err := c.cli(ctx)
-		if err != nil {
-			t.Fatal(err)
-		}
-		if _, ok := cli.(*legacyClient); !ok {
-			t.Errorf("Client.cli() = %s, want type *legacyClient", cli)
-		}
-	})
-
-	t.Run("v1 preferred if experiment active", func(t *testing.T) {
-		ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
-
-		c := Client{legacy: legacy, v1: v1}
-		cli, err := c.cli(ctx)
-		if err != nil {
-			t.Fatal(err)
-		}
-		if _, ok := cli.(*client); !ok {
-			t.Errorf("Client.cli() = %s, want type *client", cli)
-		}
-	})
-
-	t.Run("error if legacy nil and experiment inactive", func(t *testing.T) {
-		ctx := context.Background()
-		c := Client{v1: v1}
-		cli, err := c.cli(ctx)
-		if err == nil {
-			t.Errorf("Client.cli() = %s, want error", cli)
-		}
-	})
-
-	t.Run("error if v1 nil and experiment active", func(t *testing.T) {
-		ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
-
-		c := Client{legacy: legacy}
-		cli, err := c.cli(ctx)
-		if err == nil {
-			t.Errorf("Client.cli() = %s, want error", cli)
-		}
-	})
-}
-
-// Run the test for both the v1 and legacy clients.
-func runClientTest(t *testing.T, test func(*testing.T, cli)) {
-	v1, err := newTestClientFromTxtar(dbTxtar)
+	got, err := c.IDs(ctx)
 	if err != nil {
 		t.Fatal(err)
 	}
 
-	legacy := newTestLegacyClient([]*osv.Entry{&testOSV1, &testOSV2, &testOSV3})
+	want := []string{testOSV1.ID, testOSV2.ID, testOSV3.ID}
+	if !reflect.DeepEqual(got, want) {
+		t.Errorf("IDs = %v, want %v", got, want)
+	}
+}
 
-	t.Run("legacy", func(t *testing.T) {
-		test(t, legacy)
-	})
+// newTestClientFromTxtar creates an in-memory client for use in tests.
+// It reads test data from a txtar file which must follow the
+// v1 database schema.
+func newTestClientFromTxtar(txtarFile string) (*Client, error) {
+	data := make(map[string][]byte)
 
-	t.Run("v1", func(t *testing.T) {
-		test(t, v1)
-	})
+	ar, err := txtar.ParseFile(txtarFile)
+	if err != nil {
+		return nil, err
+	}
+
+	for _, f := range ar.Files {
+		fdata, err := removeWhitespace(f.Data)
+		if err != nil {
+			return nil, err
+		}
+		data[f.Name] = fdata
+	}
+
+	return &Client{&inMemorySource{data: data}}, nil
+}
+
+func removeWhitespace(data []byte) ([]byte, error) {
+	var b bytes.Buffer
+	if err := json.Compact(&b, data); err != nil {
+		return nil, err
+	}
+	return b.Bytes(), nil
 }
diff --git a/internal/vuln/client_v1.go b/internal/vuln/client_v1.go
deleted file mode 100644
index 6f0ef9c..0000000
--- a/internal/vuln/client_v1.go
+++ /dev/null
@@ -1,247 +0,0 @@
-// Copyright 2023 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package vuln
-
-import (
-	"bytes"
-	"context"
-	"encoding/json"
-	"fmt"
-	"path/filepath"
-	"sort"
-	"strings"
-	"sync"
-
-	"golang.org/x/mod/semver"
-	"golang.org/x/pkgsite/internal/derrors"
-	"golang.org/x/sync/errgroup"
-	"golang.org/x/vuln/osv"
-)
-
-// client is a client for the v1 vulnerability database.
-type client struct {
-	src source
-}
-
-// ByPackage returns the OSV entries matching the package request.
-func (c *client) ByPackage(ctx context.Context, req *PackageRequest) (_ []*osv.Entry, err error) {
-	derrors.Wrap(&err, "ByPackage(%v)", req)
-
-	b, err := c.modules(ctx)
-	if err != nil {
-		return nil, err
-	}
-
-	dec, err := newStreamDecoder(b)
-	if err != nil {
-		return nil, err
-	}
-
-	var ids []string
-	for dec.More() {
-		var m ModuleMeta
-		err := dec.Decode(&m)
-		if err != nil {
-			return nil, err
-		}
-		if m.Path == req.Module {
-			for _, v := range m.Vulns {
-				// We need to download the full entry if there is no fix,
-				// or the requested version is less than the vuln's
-				// highest fixed version.
-				if v.Fixed == "" || less(req.Version, v.Fixed) {
-					ids = append(ids, v.ID)
-				}
-			}
-			// We found the requested module, so skip the rest.
-			break
-		}
-	}
-
-	if len(ids) == 0 {
-		return nil, nil
-	}
-
-	// Fetch all the entries in parallel, and create a slice
-	// containing all the actually affected entries.
-	g, gctx := errgroup.WithContext(ctx)
-	var mux sync.Mutex
-	g.SetLimit(10)
-	entries := make([]*osv.Entry, 0, len(ids))
-	for _, id := range ids {
-		id := id
-		g.Go(func() error {
-			entry, err := c.ByID(gctx, id)
-			if err != nil {
-				return err
-			}
-
-			if entry == nil {
-				return fmt.Errorf("vulnerability %s was found in %s but could not be retrieved", id, modulesEndpoint)
-			}
-
-			if isAffected(entry, req) {
-				mux.Lock()
-				entries = append(entries, entry)
-				mux.Unlock()
-			}
-
-			return nil
-		})
-	}
-	if err := g.Wait(); err != nil {
-		return nil, err
-	}
-
-	sort.SliceStable(entries, func(i, j int) bool {
-		return entries[i].ID < entries[j].ID
-	})
-
-	return entries, nil
-}
-
-// less returns whether v1 < v2, where v1 and v2 are
-// semver versions with either a "v", "go" or no prefix.
-func less(v1, v2 string) bool {
-	return semver.Compare(canonicalizeSemver(v1), canonicalizeSemver(v2)) < 0
-}
-
-// canonicalizeSemver turns a SEMVER string into the canonical
-// representation using the 'v' prefix as used by the "semver" package.
-// Input may be a bare SEMVER ("1.2.3"), Go prefixed SEMVER ("go1.2.3"),
-// or already canonical SEMVER ("v1.2.3").
-func canonicalizeSemver(s string) string {
-	// Remove "go" prefix if needed.
-	s = strings.TrimPrefix(s, "go")
-	// Add "v" prefix if needed.
-	if !strings.HasPrefix(s, "v") {
-		s = "v" + s
-	}
-	return s
-}
-
-// ByID returns the OSV entry with the given ID or (nil, nil)
-// if there isn't one.
-func (c *client) ByID(ctx context.Context, id string) (_ *osv.Entry, err error) {
-	derrors.Wrap(&err, "ByID(%s)", id)
-
-	b, err := c.entry(ctx, id)
-	if err != nil {
-		// entry only fails if the entry is not found, so do not return
-		// the error.
-		return nil, nil
-	}
-
-	var entry osv.Entry
-	if err := json.Unmarshal(b, &entry); err != nil {
-		return nil, err
-	}
-
-	return &entry, nil
-}
-
-// ByAlias returns the OSV entries that have the given alias, or (nil, nil)
-// if there are none.
-// It returns a list for compatibility with the legacy implementation,
-// but the list always contains at most one element.
-func (c *client) ByAlias(ctx context.Context, alias string) (_ []*osv.Entry, err error) {
-	derrors.Wrap(&err, "ByAlias(%s)", alias)
-
-	b, err := c.vulns(ctx)
-	if err != nil {
-		return nil, err
-	}
-
-	dec, err := newStreamDecoder(b)
-	if err != nil {
-		return nil, err
-	}
-
-	var id string
-	for dec.More() {
-		var v VulnMeta
-		err := dec.Decode(&v)
-		if err != nil {
-			return nil, err
-		}
-		for _, vAlias := range v.Aliases {
-			if alias == vAlias {
-				id = v.ID
-				break
-			}
-		}
-		if id != "" {
-			break
-		}
-	}
-
-	if id == "" {
-		return nil, nil
-	}
-
-	entry, err := c.ByID(ctx, id)
-	if err != nil {
-		return nil, err
-	}
-
-	if entry == nil {
-		return nil, fmt.Errorf("vulnerability %s was found in %s but could not be retrieved", id, vulnsEndpoint)
-	}
-
-	return []*osv.Entry{entry}, nil
-}
-
-// IDs returns a list of the IDs of all the entries in the database.
-func (c *client) IDs(ctx context.Context) (_ []string, err error) {
-	derrors.Wrap(&err, "IDs()")
-
-	b, err := c.vulns(ctx)
-	if err != nil {
-		return nil, err
-	}
-
-	dec, err := newStreamDecoder(b)
-	if err != nil {
-		return nil, err
-	}
-
-	var ids []string
-	for dec.More() {
-		var v VulnMeta
-		err := dec.Decode(&v)
-		if err != nil {
-			return nil, err
-		}
-		ids = append(ids, v.ID)
-	}
-
-	return ids, nil
-}
-
-// newStreamDecoder returns a decoder that can be used
-// to read an array of JSON objects.
-func newStreamDecoder(b []byte) (*json.Decoder, error) {
-	dec := json.NewDecoder(bytes.NewBuffer(b))
-
-	// skip open bracket
-	_, err := dec.Token()
-	if err != nil {
-		return nil, err
-	}
-
-	return dec, nil
-}
-
-func (c *client) modules(ctx context.Context) ([]byte, error) {
-	return c.src.get(ctx, modulesEndpoint)
-}
-
-func (c *client) vulns(ctx context.Context) ([]byte, error) {
-	return c.src.get(ctx, vulnsEndpoint)
-}
-
-func (c *client) entry(ctx context.Context, id string) ([]byte, error) {
-	return c.src.get(ctx, filepath.Join(idDir, id))
-}
diff --git a/internal/vuln/test_client.go b/internal/vuln/test_client.go
deleted file mode 100644
index 34726f5..0000000
--- a/internal/vuln/test_client.go
+++ /dev/null
@@ -1,113 +0,0 @@
-// Copyright 2023 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package vuln
-
-import (
-	"bytes"
-	"context"
-	"encoding/json"
-
-	"golang.org/x/tools/txtar"
-	vulnc "golang.org/x/vuln/client"
-	"golang.org/x/vuln/osv"
-)
-
-// NewInMemoryClient creates an in-memory client for use in tests.
-func NewInMemoryClient(entries []*osv.Entry) (*Client, error) {
-	inMemory, err := newInMemorySource(entries)
-	if err != nil {
-		return nil, err
-	}
-	return &Client{legacy: newTestLegacyClient(entries), v1: &client{inMemory}}, nil
-}
-
-// newTestClientFromTxtar creates an in-memory client for use in tests.
-// It reads test data from a txtar file which must follow the
-// v1 database schema.
-func newTestClientFromTxtar(txtarFile string) (*client, error) {
-	data := make(map[string][]byte)
-
-	ar, err := txtar.ParseFile(txtarFile)
-	if err != nil {
-		return nil, err
-	}
-
-	for _, f := range ar.Files {
-		fdata, err := removeWhitespace(f.Data)
-		if err != nil {
-			return nil, err
-		}
-		data[f.Name] = fdata
-	}
-
-	return &client{&inMemorySource{data: data}}, nil
-}
-
-func removeWhitespace(data []byte) ([]byte, error) {
-	var b bytes.Buffer
-	if err := json.Compact(&b, data); err != nil {
-		return nil, err
-	}
-	return b.Bytes(), nil
-}
-
-func newTestLegacyClient(entries []*osv.Entry) *legacyClient {
-	c := &testVulnClient{
-		entries:          entries,
-		aliasToIDs:       map[string][]string{},
-		modulesToEntries: map[string][]*osv.Entry{},
-	}
-	for _, e := range entries {
-		for _, a := range e.Aliases {
-			c.aliasToIDs[a] = append(c.aliasToIDs[a], e.ID)
-		}
-		for _, affected := range e.Affected {
-			c.modulesToEntries[affected.Package.Name] = append(c.modulesToEntries[affected.Package.Name], e)
-		}
-	}
-	return &legacyClient{c}
-}
-
-// Implements x/vuln.Client.
-type testVulnClient struct {
-	vulnc.Client
-	entries          []*osv.Entry
-	aliasToIDs       map[string][]string
-	modulesToEntries map[string][]*osv.Entry
-}
-
-func (c *testVulnClient) GetByModule(_ context.Context, module string) ([]*osv.Entry, error) {
-	return c.modulesToEntries[module], nil
-}
-
-func (c *testVulnClient) GetByID(_ context.Context, id string) (*osv.Entry, error) {
-	for _, e := range c.entries {
-		if e.ID == id {
-			return e, nil
-		}
-	}
-	return nil, nil
-}
-
-func (c *testVulnClient) ListIDs(context.Context) ([]string, error) {
-	var ids []string
-	for _, e := range c.entries {
-		ids = append(ids, e.ID)
-	}
-	return ids, nil
-}
-
-func (c *testVulnClient) GetByAlias(ctx context.Context, alias string) ([]*osv.Entry, error) {
-	ids := c.aliasToIDs[alias]
-	if len(ids) == 0 {
-		return nil, nil
-	}
-	var es []*osv.Entry
-	for _, id := range ids {
-		e, _ := c.GetByID(ctx, id)
-		es = append(es, e)
-	}
-	return es, nil
-}
diff --git a/internal/vuln/vulns_test.go b/internal/vuln/vulns_test.go
index c39ccec..6eaed8f 100644
--- a/internal/vuln/vulns_test.go
+++ b/internal/vuln/vulns_test.go
@@ -11,8 +11,6 @@
 
 	"github.com/google/go-cmp/cmp"
 	"github.com/google/go-cmp/cmp/cmpopts"
-	"golang.org/x/pkgsite/internal"
-	"golang.org/x/pkgsite/internal/experiment"
 	"golang.org/x/vuln/osv"
 )
 
@@ -78,8 +76,7 @@
 		}},
 	}
 
-	legacyClient := newTestLegacyClient([]*osv.Entry{&e, &e2, &stdlib})
-	v1Client, err := newTestClientFromTxtar("testdata/db2.txtar")
+	client, err := NewInMemoryClient([]*osv.Entry{&e, &e2, &stdlib})
 	if err != nil {
 		t.Fatal(err)
 	}
@@ -152,26 +149,17 @@
 			mod:  "std", pkg: "net/http", version: "go1.20", want: nil,
 		},
 	}
-	test := func(t *testing.T, ctx context.Context, c *Client) {
-		for _, tc := range testCases {
-			{
-				t.Run(tc.name, func(t *testing.T) {
-					got := VulnsForPackage(ctx, tc.mod, tc.version, tc.pkg, c)
-					if diff := cmp.Diff(tc.want, got); diff != "" {
-						t.Errorf("VulnsForPackage(mod=%q, v=%q, pkg=%q) = %+v, want %+v, diff (-want, +got):\n%s", tc.mod, tc.version, tc.pkg, got, tc.want, diff)
-					}
-				})
-			}
+	for _, tc := range testCases {
+		{
+			t.Run(tc.name, func(t *testing.T) {
+				ctx := context.Background()
+				got := VulnsForPackage(ctx, tc.mod, tc.version, tc.pkg, client)
+				if diff := cmp.Diff(tc.want, got); diff != "" {
+					t.Errorf("VulnsForPackage(mod=%q, v=%q, pkg=%q) = %+v, want %+v, diff (-want, +got):\n%s", tc.mod, tc.version, tc.pkg, got, tc.want, diff)
+				}
+			})
 		}
 	}
-	t.Run("legacy", func(t *testing.T) {
-		test(t, context.Background(), &Client{legacy: legacyClient})
-	})
-
-	t.Run("v1", func(t *testing.T) {
-		ctx := experiment.NewContext(context.Background(), internal.ExperimentVulndbV1)
-		test(t, ctx, &Client{v1: v1Client})
-	})
 }
 
 func TestCollectRangePairs(t *testing.T) {
diff --git a/tests/screentest/config.yaml b/tests/screentest/config.yaml
index 233496f..ff4b17b 100644
--- a/tests/screentest/config.yaml
+++ b/tests/screentest/config.yaml
@@ -1,5 +1,3 @@
 experiments:
   - name: styleguide
-    rollout: 0
-  - name: vulndb-v1
-    rollout: 100
\ No newline at end of file
+    rollout: 0
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2021-0068.json b/tests/screentest/testdata/vulndb/ID/GO-2021-0068.json
deleted file mode 100644
index 39b1045..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2021-0068.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2021-0068","published":"2021-04-14T20:04:52Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-3115"],"details":"The go command may execute arbitrary code at build time when using cgo on Windows. This can be triggered by running go get on a malicious module, or any other time the code is built.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.14"},{"introduced":"1.15.0"},{"fixed":"1.15.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0068"},"ecosystem_specific":{"imports":[{"path":"cmd/go","goos":["windows"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/284783"},{"type":"FIX","url":"https://go.googlesource.com/go/+/953d1feca9b21af075ad5fc8a3dad096d3ccc3a0"},{"type":"REPORT","url":"https://go.dev/issue/43783"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/mperVMGa98w/m/yo5W5wnvAAAJ"},{"type":"FIX","url":"https://go.dev/cl/284780"},{"type":"FIX","url":"https://go.googlesource.com/go/+/46e2e2e9d99925bbf724b12693c6d3e27a95d6a0"}],"credits":[{"name":"RyotaK"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2021-0159.json b/tests/screentest/testdata/vulndb/ID/GO-2021-0159.json
deleted file mode 100644
index 93bc52d..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2021-0159.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2021-0159","published":"2022-01-05T21:39:14Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2015-5739","CVE-2015-5740","CVE-2015-5741"],"details":"HTTP headers were not properly parsed, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header fields.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.4.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0159"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["CanonicalMIMEHeaderKey","body.readLocked","canonicalMIMEHeaderKey","chunkWriter.writeHeader","fixLength","fixTransferEncoding","readTransfer","transferWriter.shouldSendContentLength","validHeaderFieldByte"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/13148"},{"type":"FIX","url":"https://go.googlesource.com/go/+/26049f6f9171d1190f3bbe05ec304845cfe6399f"},{"type":"FIX","url":"https://go.dev/cl/11772"},{"type":"FIX","url":"https://go.dev/cl/11810"},{"type":"FIX","url":"https://go.dev/cl/12865"},{"type":"FIX","url":"https://go.googlesource.com/go/+/117ddcb83d7f42d6aa72241240af99ded81118e9"},{"type":"FIX","url":"https://go.googlesource.com/go/+/300d9a21583e7cf0149a778a0611e76ff7c6680f"},{"type":"FIX","url":"https://go.googlesource.com/go/+/c2db5f4ccc61ba7df96a747e268a277b802cbb87"},{"type":"REPORT","url":"https://go.dev/issue/12027"},{"type":"REPORT","url":"https://go.dev/issue/11930"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/iSIyW4lM4hY/m/ADuQR4DiDwAJ"}],"credits":[{"name":"Jed Denlea and Régis Leroy"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2021-0240.json b/tests/screentest/testdata/vulndb/ID/GO-2021-0240.json
deleted file mode 100644
index fdcf9c8..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2021-0240.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2021-0240","published":"2022-02-17T17:33:25Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-33196"],"details":"NewReader and OpenReader can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.13"},{"introduced":"1.16.0"},{"fixed":"1.16.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0240"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["Reader.init"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/318909"},{"type":"FIX","url":"https://go.googlesource.com/go/+/74242baa4136c7a9132a8ccd9881354442788c8c"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"},{"type":"REPORT","url":"https://go.dev/issue/46242"}],"credits":[{"name":"the OSS-Fuzz project for discovering this issue and\nEmmanuel Odeke for reporting it\n"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2021-0264.json b/tests/screentest/testdata/vulndb/ID/GO-2021-0264.json
deleted file mode 100644
index b89efbf..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2021-0264.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2021-0264","published":"2022-01-13T20:54:43Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-41772"],"details":"Previously, opening a zip with (*Reader).Open could result in a panic if the zip contained a file whose name was exclusively made up of slash characters or \"..\" path elements.\n\nOpen could also panic if passed the empty string directly as an argument.\n\nNow, any files in the zip whose name could not be made valid for fs.FS.Open will be skipped, and no longer added to the fs.FS file list, although they are still accessible through (*Reader).File.\n\nNote that it was already the case that a file could be accessible from (*Reader).Open with a name different from the one in (*Reader).File, as the former is the cleaned name, while the latter is the original one.\n\nFinally, the actual panic site was made robust as a defense-in-depth measure.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.10"},{"introduced":"1.17.0"},{"fixed":"1.17.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0264"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["Reader.Open","split"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/349770"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b24687394b55a93449e2be4e6892ead58ea9a10f"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/0fM21h43arc"},{"type":"REPORT","url":"https://go.dev/issue/48085"}],"credits":[{"name":"Colin Arnott, SiteHost and Noah Santschi-Cooney, Sourcegraph Code Intelligence Team"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0229.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0229.json
deleted file mode 100644
index 6bc889d..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0229.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0229","published":"2022-07-06T18:23:48Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-7919","GHSA-cjjc-xp8v-855w"],"details":"On 32-bit architectures, a malformed input to crypto/x509 or the ASN.1 parsing functions of golang.org/x/crypto/cryptobyte can lead to a panic.\n\nThe malformed certificate can be delivered via a crypto/tls connection to a client, or to a server that accepts client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.16"},{"introduced":"1.13.0"},{"fixed":"1.13.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"crypto/x509"}]}},{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20200124225646-8b5121be2f68"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/cryptobyte"}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/216680"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b13ce14c4a6aa59b7b041ad2b6eed2d23e15b574"},{"type":"FIX","url":"https://go.dev/cl/216677"},{"type":"REPORT","url":"https://go.dev/issue/36837"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Hsw4mHYc470"}],"credits":[{"name":"Project Wycheproof"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0273.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0273.json
deleted file mode 100644
index e3a18cc..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0273.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0273","published":"2022-05-18T18:23:31Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-39293"],"details":"The NewReader and OpenReader functions in archive/zip can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size. This is caused by an incomplete fix for CVE-2021-33196.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.8"},{"introduced":"1.17.0"},{"fixed":"1.17.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0273"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["NewReader","OpenReader"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/343434"},{"type":"FIX","url":"https://go.googlesource.com/go/+/bacbc33439b124ffd7392c91a5f5d96eca8c0c0b"},{"type":"REPORT","url":"https://go.dev/issue/47801"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/dx9d7IOseHw"}],"credits":[{"name":"OSS-Fuzz Project and Emmanuel Odeke"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0463.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0463.json
deleted file mode 100644
index f75ec37..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0463.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0463","published":"2022-07-01T20:06:59Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2022-31259","GHSA-qx32-f6g6-fcfr"],"details":"Routes in the beego HTTP router can match unintended patterns. This overly-broad matching may permit an attacker to bypass access controls.\n\nFor example, the pattern \"/a/b/:name\" can match the URL \"/a.xml/b/\". This may bypass access control applied to the prefix \"/a/\".","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.9"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","Tree.match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"2.0.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.Bind","Controller.BindForm","Controller.BindJSON","Controller.BindProtobuf","Controller.BindXML","Controller.BindYAML","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.JSONResp","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.Resp","Controller.SaveToFile","Controller.SaveToFileWithBuffer","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XMLResp","Controller.XSRFFormHTML","Controller.XSRFToken","Controller.YamlResp","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.AddRouterMethod","ControllerRegister.Any","ControllerRegister.CtrlAny","ControllerRegister.CtrlDelete","ControllerRegister.CtrlGet","ControllerRegister.CtrlHead","ControllerRegister.CtrlOptions","ControllerRegister.CtrlPatch","ControllerRegister.CtrlPost","ControllerRegister.CtrlPut","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.Init","ControllerRegister.InsertFilter","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","CtrlAny","CtrlDelete","CtrlGet","CtrlHead","CtrlOptions","CtrlPatch","CtrlPost","CtrlPut","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.CtrlAny","HttpServer.CtrlDelete","HttpServer.CtrlGet","HttpServer.CtrlHead","HttpServer.CtrlOptions","HttpServer.CtrlPatch","HttpServer.CtrlPost","HttpServer.CtrlPut","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.RouterWithOpts","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.CtrlAny","Namespace.CtrlDelete","Namespace.CtrlGet","Namespace.CtrlHead","Namespace.CtrlOptions","Namespace.CtrlPatch","Namespace.CtrlPost","Namespace.CtrlPut","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","RouterWithOpts","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","Tree.match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/4958"},{"type":"FIX","url":"https://github.com/beego/beego/commit/64cf44d725c8cc35d782327d333df9cbeb1bf2dd"},{"type":"WEB","url":"https://beego.vip"},{"type":"WEB","url":"https://github.com/beego/beego/issues/4946"},{"type":"WEB","url":"https://github.com/beego/beego/pull/4954"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0475.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0475.json
deleted file mode 100644
index c6db4e1..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0475.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0475","published":"2022-07-28T17:24:30Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-28366"],"details":"The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code.\n\nThis can be caused by malicious unquoted symbol name in a linked object file.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.12"},{"introduced":"1.15.0"},{"fixed":"1.15.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0475"},"ecosystem_specific":{"imports":[{"path":"cmd/go","symbols":["Builder.cgo"]},{"path":"cmd/cgo","symbols":["dynimport"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/269658"},{"type":"FIX","url":"https://go.googlesource.com/go/+/062e0e5ce6df339dc26732438ad771f73dbf2292"},{"type":"REPORT","url":"https://go.dev/issue/42559"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"}],"credits":[{"name":"Chris Brown and Tempus Ex"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0476.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0476.json
deleted file mode 100644
index 9356263..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0476.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0476","published":"2022-07-28T17:24:43Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-28367"],"details":"The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code.\n\nThis can be caused by malicious gcc flags specified via a cgo directive.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.12"},{"introduced":"1.15.0"},{"fixed":"1.15.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0476"},"ecosystem_specific":{"imports":[{"path":"cmd/go","symbols":["validCompilerFlags"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/267277"},{"type":"FIX","url":"https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561"},{"type":"REPORT","url":"https://go.dev/issue/42556"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"}],"credits":[{"name":"Imre Rad"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0569.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0569.json
deleted file mode 100644
index bef1c96..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0569.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0569","published":"2022-08-23T13:24:17Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2022-31836","GHSA-95f9-94vc-665h"],"details":"The leafInfo.match() function uses path.join() to deal with wildcard values which can lead to cross directory risk.","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.11"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"2.0.0"},{"fixed":"2.0.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.Bind","Controller.BindForm","Controller.BindJSON","Controller.BindProtobuf","Controller.BindXML","Controller.BindYAML","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.JSONResp","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.Resp","Controller.SaveToFile","Controller.SaveToFileWithBuffer","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XMLResp","Controller.XSRFFormHTML","Controller.XSRFToken","Controller.YamlResp","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.AddRouterMethod","ControllerRegister.Any","ControllerRegister.CtrlAny","ControllerRegister.CtrlDelete","ControllerRegister.CtrlGet","ControllerRegister.CtrlHead","ControllerRegister.CtrlOptions","ControllerRegister.CtrlPatch","ControllerRegister.CtrlPost","ControllerRegister.CtrlPut","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.Init","ControllerRegister.InsertFilter","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","CtrlAny","CtrlDelete","CtrlGet","CtrlHead","CtrlOptions","CtrlPatch","CtrlPost","CtrlPut","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.CtrlAny","HttpServer.CtrlDelete","HttpServer.CtrlGet","HttpServer.CtrlHead","HttpServer.CtrlOptions","HttpServer.CtrlPatch","HttpServer.CtrlPost","HttpServer.CtrlPut","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.RouterWithOpts","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.CtrlAny","Namespace.CtrlDelete","Namespace.CtrlGet","Namespace.CtrlHead","Namespace.CtrlOptions","Namespace.CtrlPatch","Namespace.CtrlPost","Namespace.CtrlPut","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","RouterWithOpts","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/5025"},{"type":"FIX","url":"https://github.com/beego/beego/pull/5025/commits/ea5ae58d40589d249cf577a053e490509de2bf57"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/GO-2022-0572.json b/tests/screentest/testdata/vulndb/ID/GO-2022-0572.json
deleted file mode 100644
index 5709665..0000000
--- a/tests/screentest/testdata/vulndb/ID/GO-2022-0572.json
+++ /dev/null
@@ -1 +0,0 @@
-{"id":"GO-2022-0572","published":"2022-08-22T17:56:17Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2021-30080","GHSA-28r6-jm5h-mrgg"],"details":"An issue was discovered in the route lookup process in beego which attackers to bypass access control.","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"2.0.0"},{"fixed":"2.0.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.SaveToFile","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XSRFFormHTML","Controller.XSRFToken","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.Any","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.InsertFilter","ControllerRegister.InsertFilterChain","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.InsertFilterChain","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","InsertFilterChain","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/4459"},{"type":"FIX","url":"https://github.com/beego/beego/commit/d5df5e470d0a8ed291930ae802fd7e6b95226519"}],"schema_version":"1.3.1"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/ID/index.json b/tests/screentest/testdata/vulndb/ID/index.json
deleted file mode 100644
index 0fad631..0000000
--- a/tests/screentest/testdata/vulndb/ID/index.json
+++ /dev/null
@@ -1 +0,0 @@
-["GO-2021-0159","GO-2022-0229","GO-2022-0463","GO-2022-0569","GO-2022-0572","GO-2021-0068","GO-2022-0475","GO-2022-0476","GO-2021-0240","GO-2021-0264","GO-2022-0273"]
diff --git a/tests/screentest/testdata/vulndb/aliases.json b/tests/screentest/testdata/vulndb/aliases.json
deleted file mode 100644
index b76371a..0000000
--- a/tests/screentest/testdata/vulndb/aliases.json
+++ /dev/null
@@ -1 +0,0 @@
-{"CVE-2013-10005":["GO-2020-0024"],"CVE-2014-125026":["GO-2020-0022"],"CVE-2014-125064":["GO-2023-1494"],"CVE-2014-7189":["GO-2021-0154"],"CVE-2014-8681":["GO-2020-0021"],"CVE-2015-10004":["GO-2020-0023"],"CVE-2015-1340":["GO-2021-0071"],"CVE-2015-5305":["GO-2022-0701"],"CVE-2015-5739":["GO-2021-0159"],"CVE-2015-5740":["GO-2021-0159"],"CVE-2015-5741":["GO-2021-0159"],"CVE-2015-8618":["GO-2021-0160"],"CVE-2016-15005":["GO-2020-0045"],"CVE-2016-3697":["GO-2021-0070"],"CVE-2016-3958":["GO-2021-0163"],"CVE-2016-3959":["GO-2022-0166"],"CVE-2016-5386":["GO-2022-0761"],"CVE-2016-9121":["GO-2020-0010"],"CVE-2016-9122":["GO-2022-0945"],"CVE-2016-9123":["GO-2020-0009"],"CVE-2017-1000097":["GO-2022-0171"],"CVE-2017-1000098":["GO-2021-0172"],"CVE-2017-11468":["GO-2021-0072"],"CVE-2017-11480":["GO-2022-0643"],"CVE-2017-15041":["GO-2022-0177"],"CVE-2017-15042":["GO-2021-0178"],"CVE-2017-15133":["GO-2020-0006"],"CVE-2017-17831":["GO-2021-0073"],"CVE-2017-18367":["GO-2020-0007"],"CVE-2017-20146":["GO-2020-0020"],"CVE-2017-3204":["GO-2020-0013"],"CVE-2017-8932":["GO-2022-0187"],"CVE-2018-1103":["GO-2020-0026"],"CVE-2018-12018":["GO-2021-0075"],"CVE-2018-14632":["GO-2021-0076"],"CVE-2018-16873":["GO-2022-0189"],"CVE-2018-16874":["GO-2022-0190"],"CVE-2018-16875":["GO-2022-0191"],"CVE-2018-16886":["GO-2021-0077"],"CVE-2018-17075":["GO-2021-0078"],"CVE-2018-17142":["GO-2022-0192"],"CVE-2018-17143":["GO-2022-0193"],"CVE-2018-17419":["GO-2020-0028"],"CVE-2018-17846":["GO-2020-0014"],"CVE-2018-17847":["GO-2022-0197"],"CVE-2018-17848":["GO-2022-0197"],"CVE-2018-18206":["GO-2021-0079"],"CVE-2018-21246":["GO-2020-0043"],"CVE-2018-25046":["GO-2020-0025"],"CVE-2018-25060":["GO-2022-1213"],"CVE-2018-6558":["GO-2020-0027"],"CVE-2018-6574":["GO-2022-0201"],"CVE-2018-7187":["GO-2022-0203"],"CVE-2019-0210":["GO-2021-0101"],"CVE-2019-10214":["GO-2021-0081"],"CVE-2019-10223":["GO-2022-0621"],"CVE-2019-11250":["GO-2021-0065"],"CVE-2019-11254":["GO-2020-0036"],"CVE-2019-11289":["GO-2021-0102"],"CVE-2019-11840":["GO-2022-0209"],"CVE-2019-11939":["GO-2021-0082"],"CVE-2019-12496":["GO-2021-0083"],"CVE-2019-13209":["GO-2022-0755"],"CVE-2019-14809":["GO-2022-0211"],"CVE-2019-16276":["GO-2022-0212"],"CVE-2019-16354":["GO-2021-0084"],"CVE-2019-16884":["GO-2021-0085"],"CVE-2019-17110":["GO-2022-0621"],"CVE-2019-17596":["GO-2022-0213"],"CVE-2019-19619":["GO-2021-0086"],"CVE-2019-19794":["GO-2020-0008"],"CVE-2019-19921":["GO-2021-0087"],"CVE-2019-20786":["GO-2020-0038"],"CVE-2019-25072":["GO-2020-0037"],"CVE-2019-25073":["GO-2020-0032"],"CVE-2019-3564":["GO-2021-0088"],"CVE-2019-6486":["GO-2022-0217"],"CVE-2019-9512":["GO-2022-0536"],"CVE-2019-9514":["GO-2022-0536"],"CVE-2019-9634":["GO-2022-0220"],"CVE-2020-0601":["GO-2022-0535"],"CVE-2020-10675":["GO-2021-0089"],"CVE-2020-12666":["GO-2020-0039"],"CVE-2020-14039":["GO-2021-0223"],"CVE-2020-14040":["GO-2020-0015"],"CVE-2020-15091":["GO-2021-0090"],"CVE-2020-15106":["GO-2020-0005"],"CVE-2020-15111":["GO-2021-0108"],"CVE-2020-15112":["GO-2020-0005"],"CVE-2020-15216":["GO-2020-0050"],"CVE-2020-15222":["GO-2021-0110"],"CVE-2020-15223":["GO-2021-0109"],"CVE-2020-15586":["GO-2021-0224"],"CVE-2020-16845":["GO-2021-0142"],"CVE-2020-24553":["GO-2021-0226"],"CVE-2020-25614":["GO-2020-0048"],"CVE-2020-26160":["GO-2020-0017"],"CVE-2020-26242":["GO-2021-0103"],"CVE-2020-26264":["GO-2021-0063"],"CVE-2020-26265":["GO-2021-0105"],"CVE-2020-26290":["GO-2020-0050"],"CVE-2020-26521":["GO-2022-0402"],"CVE-2020-26892":["GO-2022-0380"],"CVE-2020-27813":["GO-2020-0019"],"CVE-2020-27846":["GO-2021-0058"],"CVE-2020-27847":["GO-2020-0050"],"CVE-2020-28362":["GO-2021-0069"],"CVE-2020-28366":["GO-2022-0475"],"CVE-2020-28367":["GO-2022-0476"],"CVE-2020-28483":["GO-2021-0052"],"CVE-2020-29242":["GO-2021-0097"],"CVE-2020-29243":["GO-2021-0097"],"CVE-2020-29244":["GO-2021-0097"],"CVE-2020-29245":["GO-2021-0097"],"CVE-2020-29509":["GO-2021-0060"],"CVE-2020-29529":["GO-2021-0094"],"CVE-2020-29652":["GO-2021-0227"],"CVE-2020-35380":["GO-2021-0059"],"CVE-2020-35381":["GO-2021-0057"],"CVE-2020-36066":["GO-2022-0957"],"CVE-2020-36067":["GO-2021-0054"],"CVE-2020-36559":["GO-2020-0033"],"CVE-2020-36560":["GO-2020-0034"],"CVE-2020-36561":["GO-2020-0035"],"CVE-2020-36562":["GO-2020-0040"],"CVE-2020-36563":["GO-2020-0047"],"CVE-2020-36564":["GO-2020-0049"],"CVE-2020-36565":["GO-2021-0051"],"CVE-2020-36566":["GO-2021-0106"],"CVE-2020-36567":["GO-2020-0001"],"CVE-2020-36568":["GO-2020-0003"],"CVE-2020-36569":["GO-2020-0004"],"CVE-2020-36627":["GO-2022-1187"],"CVE-2020-36645":["GO-2023-1295"],"CVE-2020-7664":["GO-2021-0228"],"CVE-2020-7667":["GO-2020-0042"],"CVE-2020-7668":["GO-2020-0041"],"CVE-2020-7711":["GO-2020-0046"],"CVE-2020-7731":["GO-2020-0046"],"CVE-2020-7919":["GO-2022-0229"],"CVE-2020-8564":["GO-2021-0066"],"CVE-2020-8565":["GO-2021-0064"],"CVE-2020-8568":["GO-2022-0629"],"CVE-2020-8911":["GO-2022-0646"],"CVE-2020-8912":["GO-2022-0646"],"CVE-2020-8918":["GO-2021-0095"],"CVE-2020-8945":["GO-2021-0096"],"CVE-2020-9283":["GO-2020-0012"],"CVE-2021-20206":["GO-2022-0230"],"CVE-2021-20291":["GO-2021-0100"],"CVE-2021-20329":["GO-2021-0112"],"CVE-2021-21237":["GO-2021-0098"],"CVE-2021-21271":["GO-2022-1052"],"CVE-2021-21272":["GO-2021-0099"],"CVE-2021-21303":["GO-2022-1040"],"CVE-2021-22133":["GO-2022-0706"],"CVE-2021-23409":["GO-2022-0233"],"CVE-2021-23772":["GO-2022-0272"],"CVE-2021-27918":["GO-2021-0234"],"CVE-2021-27919":["GO-2021-0067"],"CVE-2021-28681":["GO-2021-0104"],"CVE-2021-29272":["GO-2022-0762"],"CVE-2021-29482":["GO-2020-0016"],"CVE-2021-30080":["GO-2022-0572"],"CVE-2021-3114":["GO-2021-0235"],"CVE-2021-3115":["GO-2021-0068"],"CVE-2021-3121":["GO-2021-0053"],"CVE-2021-3127":["GO-2022-0386"],"CVE-2021-31525":["GO-2022-0236"],"CVE-2021-32690":["GO-2022-0384"],"CVE-2021-32721":["GO-2021-0237"],"CVE-2021-33194":["GO-2021-0238"],"CVE-2021-33195":["GO-2021-0239"],"CVE-2021-33196":["GO-2021-0240"],"CVE-2021-33197":["GO-2021-0241"],"CVE-2021-33198":["GO-2021-0242"],"CVE-2021-34558":["GO-2021-0243"],"CVE-2021-3538":["GO-2022-0244"],"CVE-2021-3602":["GO-2022-0345"],"CVE-2021-36221":["GO-2021-0245"],"CVE-2021-3761":["GO-2022-0246"],"CVE-2021-3762":["GO-2022-0346"],"CVE-2021-38297":["GO-2022-0247"],"CVE-2021-38561":["GO-2021-0113"],"CVE-2021-3907":["GO-2022-0248"],"CVE-2021-3910":["GO-2022-0251"],"CVE-2021-3911":["GO-2022-0252"],"CVE-2021-3912":["GO-2022-0253"],"CVE-2021-39137":["GO-2022-0254"],"CVE-2021-39293":["GO-2022-0273"],"CVE-2021-41173":["GO-2022-0256"],"CVE-2021-41230":["GO-2021-0258"],"CVE-2021-41771":["GO-2021-0263"],"CVE-2021-41772":["GO-2021-0264"],"CVE-2021-42248":["GO-2021-0265"],"CVE-2021-4235":["GO-2021-0061"],"CVE-2021-4236":["GO-2021-0107"],"CVE-2021-4238":["GO-2022-0411"],"CVE-2021-4239":["GO-2022-0425"],"CVE-2021-42576":["GO-2022-0588"],"CVE-2021-42836":["GO-2021-0265"],"CVE-2021-4294":["GO-2022-1201"],"CVE-2021-43565":["GO-2022-0968"],"CVE-2021-43784":["GO-2022-0274"],"CVE-2021-44716":["GO-2022-0288"],"CVE-2021-44717":["GO-2022-0289"],"CVE-2021-46398":["GO-2022-0563"],"CVE-2022-0317":["GO-2022-0294"],"CVE-2022-1227":["GO-2022-0558"],"CVE-2022-1705":["GO-2022-0525"],"CVE-2022-1962":["GO-2022-0515"],"CVE-2022-1996":["GO-2022-0619"],"CVE-2022-21221":["GO-2022-0355"],"CVE-2022-21235":["GO-2022-0414"],"CVE-2022-21698":["GO-2022-0322"],"CVE-2022-21708":["GO-2022-0300"],"CVE-2022-23492":["GO-2022-1148"],"CVE-2022-23495":["GO-2022-1155"],"CVE-2022-23524":["GO-2022-1167"],"CVE-2022-23525":["GO-2022-1165"],"CVE-2022-23526":["GO-2022-1166"],"CVE-2022-23536":["GO-2022-1175"],"CVE-2022-23538":["GO-2023-1497"],"CVE-2022-23628":["GO-2022-0316"],"CVE-2022-23772":["GO-2021-0317"],"CVE-2022-23773":["GO-2022-0318"],"CVE-2022-23806":["GO-2021-0319"],"CVE-2022-24675":["GO-2022-0433"],"CVE-2022-24778":["GO-2021-0412"],"CVE-2022-24912":["GO-2022-0534"],"CVE-2022-24921":["GO-2021-0347"],"CVE-2022-24968":["GO-2022-0370"],"CVE-2022-2582":["GO-2022-0391"],"CVE-2022-2583":["GO-2022-0400"],"CVE-2022-2584":["GO-2022-0422"],"CVE-2022-25856":["GO-2022-0492"],"CVE-2022-25891":["GO-2022-0528"],"CVE-2022-25978":["GO-2023-1566"],"CVE-2022-26945":["GO-2022-0586"],"CVE-2022-27191":["GO-2021-0356"],"CVE-2022-27536":["GO-2022-0434"],"CVE-2022-27651":["GO-2022-0417"],"CVE-2022-27664":["GO-2022-0969"],"CVE-2022-28131":["GO-2022-0521"],"CVE-2022-28327":["GO-2022-0435"],"CVE-2022-2879":["GO-2022-1037"],"CVE-2022-2880":["GO-2022-1038"],"CVE-2022-28923":["GO-2023-1567"],"CVE-2022-28946":["GO-2022-0587"],"CVE-2022-28948":["GO-2022-0603"],"CVE-2022-29173":["GO-2022-0444"],"CVE-2022-29189":["GO-2022-0461"],"CVE-2022-29190":["GO-2022-0460"],"CVE-2022-29222":["GO-2022-0462"],"CVE-2022-29526":["GO-2022-0493"],"CVE-2022-29804":["GO-2022-0533"],"CVE-2022-29810":["GO-2022-0438"],"CVE-2022-2990":["GO-2022-1008"],"CVE-2022-30321":["GO-2022-0586"],"CVE-2022-30322":["GO-2022-0586"],"CVE-2022-30323":["GO-2022-0586"],"CVE-2022-30580":["GO-2022-0532"],"CVE-2022-30629":["GO-2022-0531"],"CVE-2022-30630":["GO-2022-0527"],"CVE-2022-30631":["GO-2022-0524"],"CVE-2022-30632":["GO-2022-0522"],"CVE-2022-30633":["GO-2022-0523"],"CVE-2022-30634":["GO-2022-0477"],"CVE-2022-30635":["GO-2022-0526"],"CVE-2022-3064":["GO-2022-0956"],"CVE-2022-31022":["GO-2022-0470"],"CVE-2022-31053":["GO-2022-0564"],"CVE-2022-31145":["GO-2022-0519"],"CVE-2022-31249":["GO-2023-1519"],"CVE-2022-31259":["GO-2022-0463"],"CVE-2022-31836":["GO-2022-0569"],"CVE-2022-32148":["GO-2022-0520"],"CVE-2022-32149":["GO-2022-1059"],"CVE-2022-32189":["GO-2022-0537"],"CVE-2022-32190":["GO-2022-0988"],"CVE-2022-33082":["GO-2022-0574"],"CVE-2022-3346":["GO-2022-0979"],"CVE-2022-3347":["GO-2022-1026"],"CVE-2022-36009":["GO-2022-0952"],"CVE-2022-36055":["GO-2022-0962"],"CVE-2022-36078":["GO-2022-0963"],"CVE-2022-36085":["GO-2022-0978"],"CVE-2022-36111":["GO-2022-1117"],"CVE-2022-37315":["GO-2022-0942"],"CVE-2022-38149":["GO-2022-0980"],"CVE-2022-38580":["GO-2022-1086"],"CVE-2022-39199":["GO-2022-1118"],"CVE-2022-39213":["GO-2022-1002"],"CVE-2022-39237":["GO-2022-1045"],"CVE-2022-39272":["GO-2022-1071"],"CVE-2022-39273":["GO-2022-1043"],"CVE-2022-39304":["GO-2022-1178"],"CVE-2022-39383":["GO-2022-1113"],"CVE-2022-40082":["GO-2022-1027"],"CVE-2022-40083":["GO-2022-1031"],"CVE-2022-4123":["GO-2022-1159"],"CVE-2022-41715":["GO-2022-1039"],"CVE-2022-41716":["GO-2022-1095"],"CVE-2022-41717":["GO-2022-1144"],"CVE-2022-41719":["GO-2022-0972"],"CVE-2022-41720":["GO-2022-1143"],"CVE-2022-41721":["GO-2023-1495"],"CVE-2022-41722":["GO-2023-1568"],"CVE-2022-41723":["GO-2023-1571"],"CVE-2022-41724":["GO-2023-1570"],"CVE-2022-41725":["GO-2023-1569"],"CVE-2022-41727":["GO-2023-1572"],"CVE-2022-41912":["GO-2022-1129"],"CVE-2022-41920":["GO-2022-1114"],"CVE-2022-43677":["GO-2022-1083"],"CVE-2022-43756":["GO-2023-1515"],"CVE-2022-44797":["GO-2022-1098"],"CVE-2022-46146":["GO-2022-1130"],"CVE-2022-4643":["GO-2022-1184"],"CVE-2022-4741":["GO-2022-1188"],"CVE-2022-47633":["GO-2022-1180"],"CVE-2022-48195":["GO-2023-1268"],"CVE-2023-0229":["GO-2023-1549"],"CVE-2023-0475":["GO-2023-1578"],"CVE-2023-22460":["GO-2023-1269"],"CVE-2023-23625":["GO-2023-1557"],"CVE-2023-23626":["GO-2023-1558"],"CVE-2023-23631":["GO-2023-1559"],"CVE-2023-24532":["GO-2023-1621"],"CVE-2023-24533":["GO-2023-1595"],"CVE-2023-24535":["GO-2023-1631"],"CVE-2023-24623":["GO-2023-1526"],"CVE-2023-25153":["GO-2023-1573"],"CVE-2023-25163":["GO-2023-1548"],"CVE-2023-25165":["GO-2023-1547"],"CVE-2023-25173":["GO-2023-1574"],"CVE-2023-26046":["GO-2023-1597"],"CVE-2023-26047":["GO-2023-1600"],"CVE-2023-26483":["GO-2023-1602"],"CVE-2023-27475":["GO-2023-1611"],"CVE-2023-27483":["GO-2023-1623"],"GHSA-259w-8hf6-59c2":["GO-2023-1573"],"GHSA-25xm-hr59-7c27":["GO-2020-0016"],"GHSA-27mh-3343-6hg5":["GO-2021-0097"],"GHSA-27rq-4943-qcwp":["GO-2022-0438"],"GHSA-28r2-q6m8-9hpx":["GO-2022-0586"],"GHSA-28r6-jm5h-mrgg":["GO-2022-0572"],"GHSA-2c64-vj8g-vwrq":["GO-2022-0380"],"GHSA-2chg-86hq-7w38":["GO-2022-1098"],"GHSA-2g5j-5x95-r6hr":["GO-2021-0094"],"GHSA-2h6c-j3gf-xp9r":["GO-2023-1558"],"GHSA-2m4x-4q9j-w97g":["GO-2022-0574"],"GHSA-2v6x-frw8-7r7f":["GO-2022-0621"],"GHSA-2wp2-chmh-r934":["GO-2022-0192"],"GHSA-2x32-jm95-2cpx":["GO-2020-0050"],"GHSA-32qh-8vg6-9g43":["GO-2020-0025"],"GHSA-3633-5h82-39pq":["GO-2022-1004"],"GHSA-3839-6r69-m497":["GO-2022-0411"],"GHSA-39qc-96h7-956f":["GO-2022-0536"],"GHSA-3fm3-m23v-5r46":["GO-2020-0037"],"GHSA-3fx4-7f69-5mmg":["GO-2020-0009"],"GHSA-3hc7-2xcc-7p8f":["GO-2023-1295"],"GHSA-3vm4-22fp-5rfm":["GO-2021-0227"],"GHSA-3x58-xr87-2fcj":["GO-2022-0762"],"GHSA-3xh2-74w9-5vxm":["GO-2020-0019"],"GHSA-4348-x292-h437":["GO-2022-0400"],"GHSA-44r7-7p62-q3fr":["GO-2020-0008"],"GHSA-477v-w82m-634j":["GO-2022-0528"],"GHSA-4gj3-6r43-3wfc":["GO-2023-1559"],"GHSA-4hq8-gmxx-h6w9":["GO-2021-0058"],"GHSA-4p6f-m4f9-ch88":["GO-2022-0963"],"GHSA-4r78-hx75-jjj2":["GO-2022-0197"],"GHSA-4w5x-x539-ppf5":["GO-2022-0380"],"GHSA-4wp2-8rm2-jgmh":["GO-2020-0022"],"GHSA-4xgv-j62q-h3rj":["GO-2023-1534"],"GHSA-53c4-hhmh-vw5q":["GO-2022-1165"],"GHSA-5465-xc2j-6p84":["GO-2023-1549"],"GHSA-56hp-xqp3-w2jf":["GO-2022-0384"],"GHSA-5796-p3m6-9qj4":["GO-2021-0102"],"GHSA-58v3-j75h-xr49":["GO-2020-0007"],"GHSA-59hh-656j-3p7v":["GO-2022-0256"],"GHSA-59hj-62f5-fgmc":["GO-2022-1083"],"GHSA-5cgx-vhfp-6cf9":["GO-2022-0629"],"GHSA-5gjg-jgh4-gppm":["GO-2021-0107"],"GHSA-5mxh-2qfv-4g7j":["GO-2022-0251"],"GHSA-5p4h-3377-7w67":["GO-2021-0078"],"GHSA-5rcv-m4m3-hfh7":["GO-2020-0015"],"GHSA-5rhg-xhgr-5hfj":["GO-2020-0047"],"GHSA-5vw4-v588-pgv8":["GO-2020-0023"],"GHSA-5x29-3hr9-6wpw":["GO-2021-0095"],"GHSA-5x84-q523-vvwr":["GO-2020-0049"],"GHSA-62mh-w5cv-p88c":["GO-2022-0386"],"GHSA-6635-c626-vj4r":["GO-2022-0414"],"GHSA-66vw-v2x9-hw75":["GO-2022-0558"],"GHSA-66x3-6cw3-v5gj":["GO-2022-0444"],"GHSA-672p-m5jq-mrh8":["GO-2022-1117"],"GHSA-67fx-wx78-jx33":["GO-2022-1166"],"GHSA-67x4-qr35-qvrm":["GO-2022-1043"],"GHSA-69cg-p879-7622":["GO-2022-0969"],"GHSA-69ch-w2m2-3vjp":["GO-2022-1059"],"GHSA-6cqj-6969-p57x":["GO-2022-1118"],"GHSA-6cr6-fmvc-vw2p":["GO-2022-0425"],"GHSA-6gc3-crp7-25w5":["GO-2023-1602"],"GHSA-6jqj-f58p-mrw3":["GO-2021-0090"],"GHSA-6jvc-q2x7-pchv":["GO-2022-0391"],"GHSA-6m4h-hfpp-x8cx":["GO-2022-1184"],"GHSA-6q6q-88xp-6f2r":["GO-2022-0956"],"GHSA-6rx9-889q-vv2r":["GO-2022-1167"],"GHSA-6vm3-jj99-7229":["GO-2020-0001"],"GHSA-72wf-hwcq-65h9":["GO-2022-0563"],"GHSA-733f-44f3-3frw":["GO-2020-0039"],"GHSA-74fp-r6jw-h4mp":["GO-2022-0965"],"GHSA-74xm-qj29-cq8p":["GO-2021-0104"],"GHSA-75rw-34q6-72cr":["GO-2022-0564"],"GHSA-7638-r9r3-rmjj":["GO-2022-0345"],"GHSA-76wf-9vgp-pj7w":["GO-2022-0391"],"GHSA-77gc-fj98-665h":["GO-2022-0945"],"GHSA-7f33-f4f5-xwgw":["GO-2022-0646"],"GHSA-7gfg-6934-mqq2":["GO-2020-0038"],"GHSA-7hfp-qfw3-5jxh":["GO-2022-0962"],"GHSA-7jr6-prv4-5wf5":["GO-2022-0384"],"GHSA-7mqr-2v3q-v2wm":["GO-2021-0109"],"GHSA-7p8m-22h4-9pj7":["GO-2023-1497"],"GHSA-7qw8-847f-pggm":["GO-2021-0100"],"GHSA-7rg2-cxvp-9p7p":["GO-2022-1130"],"GHSA-83g2-8m93-v3w7":["GO-2021-0238"],"GHSA-8449-7gc2-pwrp":["GO-2022-0980"],"GHSA-85p9-j7c9-v4gr":["GO-2021-0081"],"GHSA-86r9-39j9-99wp":["GO-2020-0010"],"GHSA-87mm-qxm5-cp3f":["GO-2022-0979"],"GHSA-88jf-7rch-32qc":["GO-2020-0041"],"GHSA-8c26-wmh5-6g9v":["GO-2021-0356"],"GHSA-8cfg-vx93-jvxw":["GO-2021-0064"],"GHSA-8fcj-gf77-47mg":["GO-2023-1515"],"GHSA-8mjg-8c8g-6h85":["GO-2021-0066"],"GHSA-8mpq-fmr3-6jxv":["GO-2021-0071"],"GHSA-8v99-48m9-c8pm":["GO-2021-0412"],"GHSA-8vrw-m3j9-j27c":["GO-2021-0057"],"GHSA-93m7-c69f-5cfj":["GO-2020-0048"],"GHSA-9423-6c93-gpp8":["GO-2020-0042"],"GHSA-95f9-94vc-665h":["GO-2022-0569"],"GHSA-967g-cjx4-h7j6":["GO-2022-0422"],"GHSA-9856-9gg9-qcmq":["GO-2022-0254"],"GHSA-99cg-575x-774p":["GO-2022-0294"],"GHSA-9cx9-x2gp-9qvh":["GO-2021-0108"],"GHSA-9f95-hhg4-pg4f":["GO-2023-1597"],"GHSA-9jcx-pr2f-qvq5":["GO-2020-0028"],"GHSA-9q3g-m353-cp4p":["GO-2022-0643"],"GHSA-9r5x-fjv3-q6h4":["GO-2022-0386"],"GHSA-9w8x-5hv5-r6gw":["GO-2023-1566"],"GHSA-9w9f-6mg8-jp7w":["GO-2022-0470"],"GHSA-9wm7-rc47-g56m":["GO-2021-0097"],"GHSA-9x4h-8wgm-8xfg":["GO-2022-0503"],"GHSA-9xm8-8qvc-vw3p":["GO-2021-0097"],"GHSA-c38g-469g-cmgx":["GO-2022-1040"],"GHSA-c3g4-w6cv-6v7h":["GO-2022-0417"],"GHSA-c3h9-896r-86jm":["GO-2021-0053"],"GHSA-c653-6hhg-9x92":["GO-2023-1269"],"GHSA-c8xp-8mf3-62h9":["GO-2022-0246"],"GHSA-c92w-72c5-9x59":["GO-2022-0621"],"GHSA-c9gm-7rfj-8w5h":["GO-2021-0265"],"GHSA-c9qr-f6c8-rgxf":["GO-2022-1027"],"GHSA-cg3q-j54f-5p7p":["GO-2022-0322"],"GHSA-cjjc-xp8v-855w":["GO-2022-0229"],"GHSA-cjr4-fv6c-f3mv":["GO-2022-0586"],"GHSA-cm8f-h6j3-p25c":["GO-2022-0460"],"GHSA-cq2g-pw6q-hf7j":["GO-2022-1175"],"GHSA-cqh2-vc2f-q4fh":["GO-2022-0248"],"GHSA-crxj-hrmp-4rwf":["GO-2022-1031"],"GHSA-cx3w-xqmc-84g5":["GO-2021-0098"],"GHSA-cx94-mrg9-rq4j":["GO-2022-0461"],"GHSA-f2rj-m42r-6jm2":["GO-2022-1086"],"GHSA-f4p5-x4vc-mh4v":["GO-2022-1071"],"GHSA-f524-rf33-2jjr":["GO-2022-0978"],"GHSA-f5c5-hmw9-v8hx":["GO-2020-0035"],"GHSA-f5pg-7wfw-84q9":["GO-2022-0646"],"GHSA-f6hc-9g49-xmx7":["GO-2023-1595"],"GHSA-f6mq-5m25-4r72":["GO-2021-0112"],"GHSA-f6px-w8rh-7r89":["GO-2021-0084"],"GHSA-fcf9-6fv2-fc5v":["GO-2022-0193"],"GHSA-fcgg-rvwg-jv58":["GO-2022-0586"],"GHSA-ffhg-7mh4-33c4":["GO-2020-0012"],"GHSA-fgv8-vj5c-2ppq":["GO-2021-0085"],"GHSA-fh74-hm69-rqjw":["GO-2021-0087"],"GHSA-fjgq-224f-fq37":["GO-2020-0032"],"GHSA-fjm8-m7m6-2fjp":["GO-2022-1008"],"GHSA-fx2v-qfhr-4chv":["GO-2023-1611"],"GHSA-fx95-883v-4q4h":["GO-2022-0355"],"GHSA-fxg5-wq6x-vr4w":["GO-2023-1495"],"GHSA-g3vv-g2j5-45f2":["GO-2022-0422"],"GHSA-g5v4-5x39-vwhx":["GO-2021-0099"],"GHSA-g7mw-9pf9-p2pm":["GO-2023-1494"],"GHSA-g9mp-8g3h-3c5c":["GO-2022-0425"],"GHSA-g9wh-3vrx-r7hg":["GO-2022-0253"],"GHSA-gq5r-cc4w-g8xf":["GO-2020-0046"],"GHSA-gr7w-x2jp-3xgw":["GO-2020-0043"],"GHSA-grvv-h2f9-7v9c":["GO-2022-0952"],"GHSA-gvfj-fxx3-j323":["GO-2023-1268"],"GHSA-gwc9-m7rh-j2ww":["GO-2022-0968"],"GHSA-gxgj-xjcw-fv9p":["GO-2020-0024"],"GHSA-gxhv-3hwf-wjp9":["GO-2021-0076"],"GHSA-h289-x5wc-xcv8":["GO-2022-0370"],"GHSA-h2fg-54x9-5qhq":["GO-2022-0402"],"GHSA-h2x7-2ff6-v32p":["GO-2022-0400"],"GHSA-h395-qcrw-5vmq":["GO-2021-0052"],"GHSA-h3qm-jrrf-cgj3":["GO-2022-0942"],"GHSA-h4q8-96p6-jcgr":["GO-2022-1178"],"GHSA-h62f-wm92-2cmw":["GO-2021-0072"],"GHSA-h6xx-pmxh-3wgp":["GO-2021-0077"],"GHSA-h86h-8ppg-mxmh":["GO-2022-0236"],"GHSA-hcw3-j74m-qc58":["GO-2022-0316"],"GHSA-hggr-p7v6-73p5":["GO-2020-0003"],"GHSA-hgr8-6h9x-f7q9":["GO-2022-0536"],"GHSA-hhxg-px5h-jc32":["GO-2022-1213"],"GHSA-hmfx-3pcx-653p":["GO-2023-1574"],"GHSA-hmm9-r2m2-qg9w":["GO-2022-0402"],"GHSA-hp87-p4gw-j4gq":["GO-2022-0603"],"GHSA-hrm3-3xm6-x33h":["GO-2020-0004"],"GHSA-hw7c-3rfg-p46j":["GO-2023-1631"],"GHSA-hxp2-xqf3-v83h":["GO-2023-1535"],"GHSA-j2jp-wvqg-wc2g":["GO-2022-1129"],"GHSA-j453-hm5x-c46w":["GO-2021-0051"],"GHSA-j6wp-3859-vxfg":["GO-2021-0258"],"GHSA-j756-f273-xhp4":["GO-2022-0386"],"GHSA-j7qp-mfxf-8xjw":["GO-2022-1148"],"GHSA-jcr6-mmjj-pchw":["GO-2020-0020"],"GHSA-jcxc-rh6w-wf49":["GO-2022-0272"],"GHSA-jm5c-rv3w-w83m":["GO-2021-0103"],"GHSA-jmrx-5g74-6v2f":["GO-2021-0065"],"GHSA-jp32-vmm6-3vf5":["GO-2022-0701"],"GHSA-jpf8-h7h7-3ppm":["GO-2021-0106"],"GHSA-jpgg-cp2x-qrw3":["GO-2021-0107"],"GHSA-jpxj-2jvg-6jv9":["GO-2023-1578"],"GHSA-jq7p-26h5-w78r":["GO-2021-0101"],"GHSA-jr65-gpj5-cw74":["GO-2022-1026"],"GHSA-jr77-8gx4-h5qh":["GO-2022-0972"],"GHSA-jwrv-x6rx-8vfm":["GO-2022-1187"],"GHSA-jxqv-jcvh-7gr4":["GO-2022-0534"],"GHSA-m332-53r6-2w93":["GO-2020-0005"],"GHSA-m3cq-xcx9-3gvm":["GO-2022-1180"],"GHSA-m5m3-46gj-wch8":["GO-2022-1045"],"GHSA-m5xf-x7q6-3rm7":["GO-2022-1113"],"GHSA-m658-p24x-p74r":["GO-2022-0370"],"GHSA-m6wg-2mwg-4rfq":["GO-2021-0096"],"GHSA-m7qp-cj9p-gj85":["GO-2022-1201"],"GHSA-m9hp-7r99-94h5":["GO-2020-0050"],"GHSA-mh3m-8c74-74xh":["GO-2022-0300"],"GHSA-mj9r-wwm8-7q52":["GO-2021-0237"],"GHSA-mq47-6wwv-v79w":["GO-2022-0346"],"GHSA-mqqv-chpx-vq25":["GO-2020-0046"],"GHSA-mr6h-chqp-p9g2":["GO-2020-0021"],"GHSA-mv6w-j4xc-qpfw":["GO-2023-1548"],"GHSA-mv93-wvcp-7m7r":["GO-2022-0197"],"GHSA-p2pf-g8cq-3gq5":["GO-2023-1600"],"GHSA-p4g4-wgrh-qrg2":["GO-2020-0005"],"GHSA-p55x-7x9v-q8m4":["GO-2020-0006"],"GHSA-p5gc-957x-gfw9":["GO-2021-0075"],"GHSA-p64j-r5f4-pwwx":["GO-2021-0054"],"GHSA-p658-8693-mhvg":["GO-2022-1052"],"GHSA-p6fg-723f-hgpw":["GO-2020-0040"],"GHSA-p782-xgp4-8hr8":["GO-2022-0493"],"GHSA-pp3f-xrw5-q5j4":["GO-2022-1114"],"GHSA-ppj4-34rq-v8j9":["GO-2021-0265"],"GHSA-ppp9-7jff-5vj2":["GO-2021-0113"],"GHSA-prjq-f4q3-fvfr":["GO-2020-0046"],"GHSA-pwcw-6f5g-gxf8":["GO-2023-1547"],"GHSA-q264-w97q-q778":["GO-2023-1557"],"GHSA-q3j5-32m5-58c2":["GO-2021-0070"],"GHSA-q547-gmf8-8jr7":["GO-2020-0050"],"GHSA-q6gq-997w-f55g":["GO-2021-0142"],"GHSA-q9qr-jwpw-3qvv":["GO-2020-0045"],"GHSA-qgc7-mgm3-q253":["GO-2023-1572"],"GHSA-qj26-7grj-whg3":["GO-2020-0027"],"GHSA-qpgx-64h2-gc3c":["GO-2022-0492"],"GHSA-qpm3-vr34-h8w8":["GO-2023-1567"],"GHSA-qq97-vm5h-rrhg":["GO-2022-0379"],"GHSA-qqc5-rgcc-cjqh":["GO-2022-0706"],"GHSA-qrg7-hfx7-95c5":["GO-2023-1519"],"GHSA-qvx2-59g8-8hph":["GO-2022-1188"],"GHSA-qwrj-9hmp-gpxh":["GO-2022-0519"],"GHSA-qx32-f6g6-fcfr":["GO-2022-0463"],"GHSA-r33q-22hv-j29q":["GO-2021-0063"],"GHSA-r48q-9g5r-8q2h":["GO-2022-0619"],"GHSA-r5c5-pr8j-pfp7":["GO-2022-0209"],"GHSA-r88r-gmrh-7j83":["GO-2021-0061"],"GHSA-rmh2-65xw-9m6q":["GO-2021-0089"],"GHSA-rmj9-q58g-9qgg":["GO-2020-0034"],"GHSA-rprg-4v7q-87v7":["GO-2022-1159"],"GHSA-v3q9-2p3m-7g43":["GO-2021-0110"],"GHSA-v95c-p5hm-xq8f":["GO-2022-0274"],"GHSA-v9mp-j8g7-2q6m":["GO-2023-1526"],"GHSA-vc3p-29h2-gpcp":["GO-2022-0288"],"GHSA-vc3x-gx6c-g99f":["GO-2021-0079"],"GHSA-vfxc-r2gx-v2vq":["GO-2021-0083"],"GHSA-vp56-r7qv-783v":["GO-2020-0033"],"GHSA-vpx7-vm66-qx8r":["GO-2021-0228"],"GHSA-vvpx-j8f3-3w6h":["GO-2023-1571"],"GHSA-w3r9-r9w7-8h48":["GO-2021-0082"],"GHSA-w45j-f832-hxvh":["GO-2022-0462"],"GHSA-w4xh-w33p-4v29":["GO-2021-0073"],"GHSA-w55j-f7vx-6q37":["GO-2020-0026"],"GHSA-w6ww-fmfx-2x22":["GO-2022-0252"],"GHSA-w73w-5m7g-f7qc":["GO-2020-0017"],"GHSA-w942-gw6m-p62c":["GO-2021-0059"],"GHSA-wg79-2cgp-qrjm":["GO-2021-0097"],"GHSA-wjm3-fq3r-5x46":["GO-2022-0957"],"GHSA-wmwp-pggc-h4mj":["GO-2021-0086"],"GHSA-wxc4-f4m6-wwqv":["GO-2020-0036"],"GHSA-x24g-9w7v-vprh":["GO-2022-0586"],"GHSA-x279-68rr-jp4p":["GO-2022-1053"],"GHSA-x39j-h85h-3f46":["GO-2022-1155"],"GHSA-x4rg-4545-4w7w":["GO-2021-0088"],"GHSA-x7f3-62pm-9p38":["GO-2022-0587"],"GHSA-x95h-979x-cf3j":["GO-2022-0588"],"GHSA-xcf7-q56x-78gh":["GO-2022-0233"],"GHSA-xg2h-wx96-xgxr":["GO-2022-0411"],"GHSA-xhg2-rvm8-w2jh":["GO-2022-0755"],"GHSA-xhjq-w7xm-p8qj":["GO-2020-0013"],"GHSA-xhmf-mmv2-4hhx":["GO-2022-1002"],"GHSA-xhqq-x44f-9fgg":["GO-2021-0060"],"GHSA-xjqr-g762-pxwp":["GO-2022-0230"],"GHSA-xrjj-mj9h-534m":["GO-2022-1144"],"GHSA-xw37-57qp-9mm4":["GO-2021-0105"]}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/github.com/beego/beego.json b/tests/screentest/testdata/vulndb/github.com/beego/beego.json
deleted file mode 100644
index a7eb432..0000000
--- a/tests/screentest/testdata/vulndb/github.com/beego/beego.json
+++ /dev/null
@@ -1 +0,0 @@
-[{"id":"GO-2022-0463","published":"2022-07-01T20:06:59Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2022-31259","GHSA-qx32-f6g6-fcfr"],"details":"Routes in the beego HTTP router can match unintended patterns. This overly-broad matching may permit an attacker to bypass access controls.\n\nFor example, the pattern \"/a/b/:name\" can match the URL \"/a.xml/b/\". This may bypass access control applied to the prefix \"/a/\".","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.9"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","Tree.match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"2.0.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0463"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.Bind","Controller.BindForm","Controller.BindJSON","Controller.BindProtobuf","Controller.BindXML","Controller.BindYAML","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.JSONResp","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.Resp","Controller.SaveToFile","Controller.SaveToFileWithBuffer","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XMLResp","Controller.XSRFFormHTML","Controller.XSRFToken","Controller.YamlResp","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.AddRouterMethod","ControllerRegister.Any","ControllerRegister.CtrlAny","ControllerRegister.CtrlDelete","ControllerRegister.CtrlGet","ControllerRegister.CtrlHead","ControllerRegister.CtrlOptions","ControllerRegister.CtrlPatch","ControllerRegister.CtrlPost","ControllerRegister.CtrlPut","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.Init","ControllerRegister.InsertFilter","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","CtrlAny","CtrlDelete","CtrlGet","CtrlHead","CtrlOptions","CtrlPatch","CtrlPost","CtrlPut","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.CtrlAny","HttpServer.CtrlDelete","HttpServer.CtrlGet","HttpServer.CtrlHead","HttpServer.CtrlOptions","HttpServer.CtrlPatch","HttpServer.CtrlPost","HttpServer.CtrlPut","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.RouterWithOpts","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.CtrlAny","Namespace.CtrlDelete","Namespace.CtrlGet","Namespace.CtrlHead","Namespace.CtrlOptions","Namespace.CtrlPatch","Namespace.CtrlPost","Namespace.CtrlPut","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","RouterWithOpts","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","Tree.match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/4958"},{"type":"FIX","url":"https://github.com/beego/beego/commit/64cf44d725c8cc35d782327d333df9cbeb1bf2dd"},{"type":"WEB","url":"https://beego.vip"},{"type":"WEB","url":"https://github.com/beego/beego/issues/4946"},{"type":"WEB","url":"https://github.com/beego/beego/pull/4954"}],"schema_version":"1.3.1"},{"id":"GO-2022-0569","published":"2022-08-23T13:24:17Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2022-31836","GHSA-95f9-94vc-665h"],"details":"The leafInfo.match() function uses path.join() to deal with wildcard values which can lead to cross directory risk.","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.11"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"2.0.0"},{"fixed":"2.0.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0569"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.Bind","Controller.BindForm","Controller.BindJSON","Controller.BindProtobuf","Controller.BindXML","Controller.BindYAML","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.JSONResp","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.Resp","Controller.SaveToFile","Controller.SaveToFileWithBuffer","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XMLResp","Controller.XSRFFormHTML","Controller.XSRFToken","Controller.YamlResp","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.AddRouterMethod","ControllerRegister.Any","ControllerRegister.CtrlAny","ControllerRegister.CtrlDelete","ControllerRegister.CtrlGet","ControllerRegister.CtrlHead","ControllerRegister.CtrlOptions","ControllerRegister.CtrlPatch","ControllerRegister.CtrlPost","ControllerRegister.CtrlPut","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.Init","ControllerRegister.InsertFilter","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","CtrlAny","CtrlDelete","CtrlGet","CtrlHead","CtrlOptions","CtrlPatch","CtrlPost","CtrlPut","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.CtrlAny","HttpServer.CtrlDelete","HttpServer.CtrlGet","HttpServer.CtrlHead","HttpServer.CtrlOptions","HttpServer.CtrlPatch","HttpServer.CtrlPost","HttpServer.CtrlPut","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.RouterWithOpts","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.CtrlAny","Namespace.CtrlDelete","Namespace.CtrlGet","Namespace.CtrlHead","Namespace.CtrlOptions","Namespace.CtrlPatch","Namespace.CtrlPost","Namespace.CtrlPut","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","RouterWithOpts","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/5025"},{"type":"FIX","url":"https://github.com/beego/beego/pull/5025/commits/ea5ae58d40589d249cf577a053e490509de2bf57"}],"schema_version":"1.3.1"},{"id":"GO-2022-0572","published":"2022-08-22T17:56:17Z","modified":"2023-02-28T17:16:51Z","aliases":["CVE-2021-30080","GHSA-28r6-jm5h-mrgg"],"details":"An issue was discovered in the route lookup process in beego which attackers to bypass access control.","affected":[{"package":{"name":"github.com/astaxie/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/astaxie/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego","symbols":["App.Run","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.ServeHTTP","FilterRouter.ValidRouter","InitBeegoBeforeTest","Run","RunWithMiddleWares","TestBeegoInit","Tree.Match","adminApp.Run"]}]}},{"package":{"name":"github.com/beego/beego/v2","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"2.0.0"},{"fixed":"2.0.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0572"},"ecosystem_specific":{"imports":[{"path":"github.com/beego/beego/v2/server/web","symbols":["AddNamespace","AddViewPath","Any","AutoPrefix","AutoRouter","BuildTemplate","Compare","CompareNot","Controller.Abort","Controller.CheckXSRFCookie","Controller.CustomAbort","Controller.Delete","Controller.DestroySession","Controller.Get","Controller.GetBool","Controller.GetFile","Controller.GetFloat","Controller.GetInt","Controller.GetInt16","Controller.GetInt32","Controller.GetInt64","Controller.GetInt8","Controller.GetSecureCookie","Controller.GetString","Controller.GetStrings","Controller.GetUint16","Controller.GetUint32","Controller.GetUint64","Controller.GetUint8","Controller.Head","Controller.Input","Controller.IsAjax","Controller.Options","Controller.ParseForm","Controller.Patch","Controller.Post","Controller.Put","Controller.Redirect","Controller.Render","Controller.RenderBytes","Controller.RenderString","Controller.SaveToFile","Controller.ServeFormatted","Controller.ServeJSON","Controller.ServeJSONP","Controller.ServeXML","Controller.ServeYAML","Controller.SessionRegenerateID","Controller.SetData","Controller.SetSecureCookie","Controller.Trace","Controller.URLFor","Controller.XSRFFormHTML","Controller.XSRFToken","ControllerRegister.Add","ControllerRegister.AddAuto","ControllerRegister.AddAutoPrefix","ControllerRegister.AddMethod","ControllerRegister.Any","ControllerRegister.Delete","ControllerRegister.FindPolicy","ControllerRegister.FindRouter","ControllerRegister.Get","ControllerRegister.GetContext","ControllerRegister.Handler","ControllerRegister.Head","ControllerRegister.Include","ControllerRegister.InsertFilter","ControllerRegister.InsertFilterChain","ControllerRegister.Options","ControllerRegister.Patch","ControllerRegister.Post","ControllerRegister.Put","ControllerRegister.ServeHTTP","ControllerRegister.URLFor","Date","DateFormat","DateParse","Delete","Exception","ExecuteTemplate","ExecuteViewPathTemplate","FileSystem.Open","FilterRouter.ValidRouter","FlashData.Error","FlashData.Notice","FlashData.Set","FlashData.Store","FlashData.Success","FlashData.Warning","Get","GetConfig","HTML2str","Handler","Head","Htmlquote","Htmlunquote","HttpServer.Any","HttpServer.AutoPrefix","HttpServer.AutoRouter","HttpServer.Delete","HttpServer.Get","HttpServer.Handler","HttpServer.Head","HttpServer.Include","HttpServer.InsertFilter","HttpServer.InsertFilterChain","HttpServer.LogAccess","HttpServer.Options","HttpServer.Patch","HttpServer.Post","HttpServer.PrintTree","HttpServer.Put","HttpServer.RESTRouter","HttpServer.Router","HttpServer.Run","Include","InitBeegoBeforeTest","InsertFilter","InsertFilterChain","LoadAppConfig","LogAccess","MapGet","Namespace.Any","Namespace.AutoPrefix","Namespace.AutoRouter","Namespace.Cond","Namespace.Delete","Namespace.Filter","Namespace.Get","Namespace.Handler","Namespace.Head","Namespace.Include","Namespace.Namespace","Namespace.Options","Namespace.Patch","Namespace.Post","Namespace.Put","Namespace.Router","NewControllerRegister","NewControllerRegisterWithCfg","NewHttpServerWithCfg","NewHttpSever","NewNamespace","NotNil","Options","ParseForm","Patch","Policy","Post","PrintTree","Put","RESTRouter","ReadFromRequest","RenderForm","Router","Run","RunWithMiddleWares","TestBeegoInit","Tree.AddRouter","Tree.AddTree","Tree.Match","URLFor","URLMap.GetMap","URLMap.GetMapData","Walk","adminApp.Run","adminController.AdminIndex","adminController.Healthcheck","adminController.ListConf","adminController.ProfIndex","adminController.PrometheusMetrics","adminController.QpsIndex","adminController.TaskStatus","beegoAppConfig.Bool","beegoAppConfig.DefaultBool"]}]}}],"references":[{"type":"FIX","url":"https://github.com/beego/beego/pull/4459"},{"type":"FIX","url":"https://github.com/beego/beego/commit/d5df5e470d0a8ed291930ae802fd7e6b95226519"}],"schema_version":"1.3.1"}]
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/github.com/tidwall/gjson.json b/tests/screentest/testdata/vulndb/github.com/tidwall/gjson.json
deleted file mode 100644
index cda6b46..0000000
--- a/tests/screentest/testdata/vulndb/github.com/tidwall/gjson.json
+++ /dev/null
@@ -1 +0,0 @@
-[{"id":"GO-2021-0054","published":"2021-04-14T20:04:52Z","modified":"2023-02-07T21:49:49Z","aliases":["CVE-2020-36067","GHSA-p64j-r5f4-pwwx"],"details":"Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.6"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0054"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Result.ForEach","unwrap"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/bf4efcb3c18d1825b2988603dea5909140a5302b"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/196"}],"credits":[{"name":"@toptotu"}],"schema_version":"1.3.1"},{"id":"GO-2021-0059","published":"2021-04-14T20:04:52Z","modified":"2023-01-14T00:31:06Z","aliases":["CVE-2020-35380","GHSA-w942-gw6m-p62c"],"details":"Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0059"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Get","GetBytes","GetMany","GetManyBytes","Result.Array","Result.Get","Result.Map","Result.Value","squash"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/f0ee9ebde4b619767ae4ac03e8e42addb530f6bc"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/192"}],"credits":[{"name":"@toptotu"}],"schema_version":"1.3.1"},{"id":"GO-2021-0265","published":"2022-08-15T18:06:07Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-42248","CVE-2021-42836","GHSA-c9gm-7rfj-8w5h","GHSA-ppj4-34rq-v8j9"],"details":"A maliciously crafted path can cause Get and other query functions to consume excessive amounts of CPU and time.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.9.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0265"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Get","GetBytes","GetMany","GetManyBytes","Result.Get","parseObject","queryMatches"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/77a57fda87dca6d0d7d4627d512a630f89a91c96"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/237"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/236"},{"type":"WEB","url":"https://github.com/tidwall/gjson/commit/590010fdac311cc8990ef5c97448d4fec8f29944"}],"schema_version":"1.3.1"},{"id":"GO-2022-0957","published":"2022-08-25T06:28:20Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-36066","GHSA-wjm3-fq3r-5x46"],"details":"A maliciously crafted JSON input can cause a denial of service attack.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0957"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Get","GetBytes","GetMany","GetManyBytes","Result.Get","parseObject","queryMatches"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/match/commit/c2f534168b739a7ec1821a33839fb2f029f26bbc"},{"type":"WEB","url":"https://github.com/tidwall/gjson/commit/9f58baa7a613f89dfdc764c39e47fd3a15606153"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/195"}],"schema_version":"1.3.1"}]
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/golang.org/x/crypto.json b/tests/screentest/testdata/vulndb/golang.org/x/crypto.json
deleted file mode 100644
index 52bdd69..0000000
--- a/tests/screentest/testdata/vulndb/golang.org/x/crypto.json
+++ /dev/null
@@ -1 +0,0 @@
-[{"id":"GO-2020-0012","published":"2021-04-14T20:04:52Z","modified":"2023-01-13T22:42:11Z","aliases":["CVE-2020-9283","GHSA-ffhg-7mh4-33c4"],"details":"An attacker can craft an ssh-ed25519 or sk-ssh-ed25519@openssh.com public key, such that the library will panic when trying to verify a signature with it. If verifying signatures using user supplied public keys, this may be used as a denial of service vector.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20200220183623-bac4c82f6975"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2020-0012"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/ssh","symbols":["CertChecker.Authenticate","CertChecker.CheckCert","CertChecker.CheckHostKey","Certificate.Verify","Dial","NewClientConn","NewPublicKey","NewServerConn","NewSignerFromKey","NewSignerFromSigner","ParseAuthorizedKey","ParseKnownHosts","ParsePrivateKey","ParsePrivateKeyWithPassphrase","ParsePublicKey","ParseRawPrivateKey","ParseRawPrivateKeyWithPassphrase","ed25519PublicKey.Verify","parseED25519","parseSKEd25519","skEd25519PublicKey.Verify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/220357"},{"type":"FIX","url":"https://go.googlesource.com/crypto/+/bac4c82f69751a6dd76e702d54b3ceb88adab236"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/3L45YRc91SY"}],"credits":[{"name":"Alex Gaynor, Fish in a Barrel"}],"schema_version":"1.3.1"},{"id":"GO-2020-0013","published":"2021-04-14T20:04:52Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2017-3204","GHSA-xhjq-w7xm-p8qj"],"details":"By default host key verification is disabled which allows for man-in-the-middle attacks against SSH clients if ClientConfig.HostKeyCallback is not set.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20170330155735-e4e2799dd7aa"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2020-0013"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/ssh","symbols":["Dial","NewClientConn"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/340830"},{"type":"FIX","url":"https://go.googlesource.com/crypto/+/e4e2799dd7aab89f583e1d898300d96367750991"},{"type":"REPORT","url":"https://go.dev/issue/19767"},{"type":"WEB","url":"https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/"}],"credits":[{"name":"Phil Pennock"}],"schema_version":"1.3.1"},{"id":"GO-2021-0227","published":"2022-02-17T17:35:32Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2020-29652","GHSA-3vm4-22fp-5rfm"],"details":"Clients can cause a panic in SSH servers. An attacker can craft an authentication request message for the “gssapi-with-mic” method which will cause NewServerConn to panic via a nil pointer dereference if ServerConfig.GSSAPIWithMICConfig is nil.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20201216223049-8b5274cf687f"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0227"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/ssh","symbols":["NewServerConn","connection.serverAuthenticate"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/278852"},{"type":"FIX","url":"https://go.googlesource.com/crypto/+/8b5274cf687fd9316b4108863654cc57385531e8"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1"}],"credits":[{"name":"Joern Schneewesiz, GitLab Security Research Team"}],"schema_version":"1.3.1"},{"id":"GO-2021-0356","published":"2022-04-25T20:38:40Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-27191","GHSA-8c26-wmh5-6g9v"],"details":"Attackers can cause a crash in SSH servers when the server has been configured by passing a Signer to ServerConfig.AddHostKey such that 1) the Signer passed to AddHostKey does not implement AlgorithmSigner, and 2) the Signer passed to AddHostKey returns a key of type “ssh-rsa” from its PublicKey method.\n\nServers that only use Signer implementations provided by the ssh package are unaffected.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20220314234659-1baeb1ce4c0b"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0356"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/ssh","symbols":["ServerConfig.AddHostKey"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/392355"},{"type":"FIX","url":"https://go.googlesource.com/crypto/+/1baeb1ce4c0b006eff0f294c47cb7617598dfb3d"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/-cp44ypCT5s"}],"schema_version":"1.3.1"},{"id":"GO-2022-0209","published":"2022-07-01T20:15:25Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2019-11840","GHSA-r5c5-pr8j-pfp7"],"details":"XORKeyStream generates incorrect and insecure output for very large inputs.\n\nIf more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.\n\nThe issue might affect uses of golang.org/x/crypto/nacl with extremely large messages.\n\nArchitectures other than amd64 and uses that generate less than 256 GiB of keystream for a single salsa20.XORKeyStream invocation are unaffected.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20190320223903-b7391e95e576"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0209"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/salsa20/salsa","goarch":["amd64"],"symbols":["XORKeyStream"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/168406"},{"type":"FIX","url":"https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d"},{"type":"REPORT","url":"https://go.dev/issue/30965"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/tjyNcJxb2vQ/m/n0NRBziSCAAJ"}],"credits":[{"name":"Michael McLoughlin"}],"schema_version":"1.3.1"},{"id":"GO-2022-0229","published":"2022-07-06T18:23:48Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-7919","GHSA-cjjc-xp8v-855w"],"details":"On 32-bit architectures, a malformed input to crypto/x509 or the ASN.1 parsing functions of golang.org/x/crypto/cryptobyte can lead to a panic.\n\nThe malformed certificate can be delivered via a crypto/tls connection to a client, or to a server that accepts client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.16"},{"introduced":"1.13.0"},{"fixed":"1.13.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"crypto/x509"}]}},{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20200124225646-8b5121be2f68"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/cryptobyte"}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/216680"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b13ce14c4a6aa59b7b041ad2b6eed2d23e15b574"},{"type":"FIX","url":"https://go.dev/cl/216677"},{"type":"REPORT","url":"https://go.dev/issue/36837"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Hsw4mHYc470"}],"credits":[{"name":"Project Wycheproof"}],"schema_version":"1.3.1"},{"id":"GO-2022-0968","published":"2022-09-13T03:32:38Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-43565","GHSA-gwc9-m7rh-j2ww"],"details":"Unauthenticated clients can cause a panic in SSH servers.\n\nWhen using AES-GCM or ChaCha20Poly1305, consuming a malformed packet which contains an empty plaintext causes a panic.","affected":[{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20211202192323-5770296d904e"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0968"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/ssh","symbols":["Dial","NewClientConn","NewServerConn","chacha20Poly1305Cipher.readCipherPacket","gcmCipher.readCipherPacket"]}]}}],"references":[{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/2AR1sKiM-Qs"},{"type":"REPORT","url":"https://go.dev/issues/49932"},{"type":"FIX","url":"https://go.dev/cl/368814/"}],"credits":[{"name":"Rod Hynes, Psiphon Inc."}],"schema_version":"1.3.1"}]
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/index.json b/tests/screentest/testdata/vulndb/index.json
deleted file mode 100644
index 566ebc5..0000000
--- a/tests/screentest/testdata/vulndb/index.json
+++ /dev/null
@@ -1 +0,0 @@
-{"aahframe.work":"2023-01-13T19:46:11Z","code.cloudfoundry.org/archiver":"2023-01-14T00:30:57Z","code.cloudfoundry.org/gorouter":"2022-11-21T19:50:45Z","code.sajari.com/docconv":"2023-02-02T17:11:54Z","filippo.io/nistec":"2023-03-09T20:20:48Z","github.com/AndrewBurian/powermux":"2023-01-30T17:40:55Z","github.com/Masterminds/goutils":"2023-02-08T18:46:18Z","github.com/Masterminds/vcs":"2022-11-21T19:50:45Z","github.com/RobotsAndPencils/go-saml":"2023-01-14T00:31:03Z","github.com/antchfx/xmlquery":"2022-11-21T19:50:45Z","github.com/apache/thrift":"2023-02-06T16:18:38Z","github.com/argoproj/argo-cd/v2":"2023-02-15T16:43:39Z","github.com/argoproj/argo-events":"2022-11-21T19:50:45Z","github.com/artdarek/go-unzip":"2023-01-11T16:09:52Z","github.com/astaxie/beego":"2023-02-28T17:16:51Z","github.com/aws/aws-sdk-go":"2023-02-08T18:46:18Z","github.com/beego/beego":"2023-02-28T17:16:51Z","github.com/beego/beego/v2":"2023-02-28T17:16:51Z","github.com/biscuit-auth/biscuit-go":"2023-02-09T17:37:57Z","github.com/blevesearch/bleve":"2022-11-21T19:50:45Z","github.com/blevesearch/bleve/v2":"2022-11-21T19:50:45Z","github.com/bradleyfalzon/ghinstallation":"2022-12-22T21:01:01Z","github.com/btcsuite/btcd":"2022-11-21T19:50:45Z","github.com/btcsuite/go-socks":"2023-01-13T22:40:57Z","github.com/btcsuitereleases/go-socks":"2023-01-13T22:40:57Z","github.com/buger/jsonparser":"2023-01-18T18:06:46Z","github.com/bytom/bytom":"2022-11-21T19:50:45Z","github.com/caddyserver/caddy/v2":"2023-02-16T18:37:09Z","github.com/cloudflare/cfrpki":"2022-11-21T19:50:45Z","github.com/cloudflare/golz4":"2023-01-10T21:44:59Z","github.com/cloudfoundry/gorouter":"2022-11-21T19:50:45Z","github.com/cloudwego/hertz":"2022-11-21T19:50:45Z","github.com/codenotary/immudb":"2023-01-30T16:20:14Z","github.com/containerd/containerd":"2023-02-17T20:52:58Z","github.com/containerd/imgcrypt":"2023-01-31T19:20:11Z","github.com/containernetworking/cni":"2022-11-21T19:50:45Z","github.com/containers/buildah":"2022-11-21T19:50:45Z","github.com/containers/image":"2023-01-25T22:31:09Z","github.com/containers/podman/v4":"2023-02-07T21:49:44Z","github.com/containers/psgo":"2022-11-21T19:50:45Z","github.com/containers/storage":"2022-11-21T19:50:45Z","github.com/containrrr/shoutrrr":"2022-11-21T19:50:45Z","github.com/cortexproject/cortex":"2022-12-22T17:41:59Z","github.com/crewjam/saml":"2023-01-14T00:31:04Z","github.com/crossplane/crossplane-runtime":"2023-03-13T19:39:57Z","github.com/deislabs/oras":"2022-11-21T19:50:45Z","github.com/dgrijalva/jwt-go":"2022-11-21T19:50:45Z","github.com/dgrijalva/jwt-go/v4":"2022-11-21T19:50:45Z","github.com/dhowden/tag":"2023-03-09T20:20:48Z","github.com/dinever/golf":"2023-01-13T19:45:22Z","github.com/docker/distribution":"2023-03-07T23:43:09Z","github.com/documize/community":"2022-11-21T19:50:45Z","github.com/duke-git/lancet":"2022-12-07T18:39:23Z","github.com/duke-git/lancet/v2":"2022-12-07T18:39:23Z","github.com/ecnepsnai/web":"2023-01-11T16:09:24Z","github.com/elastic/beats":"2022-11-21T19:50:45Z","github.com/elgs/gosqljson":"2023-02-02T16:37:54Z","github.com/emicklei/go-restful":"2022-11-21T19:50:45Z","github.com/emicklei/go-restful/v2":"2022-11-21T19:50:45Z","github.com/emicklei/go-restful/v3":"2022-11-21T19:50:45Z","github.com/ethereum/go-ethereum":"2023-02-08T18:46:18Z","github.com/evanphx/json-patch":"2023-02-08T18:46:18Z","github.com/facebook/fbthrift":"2023-03-09T20:20:48Z","github.com/filebrowser/filebrowser/v2":"2022-11-21T19:50:45Z","github.com/fluxcd/helm-controller/api":"2022-11-21T19:50:45Z","github.com/fluxcd/image-automation-controller/api":"2022-11-21T19:50:45Z","github.com/fluxcd/image-reflector-controller/api":"2022-11-21T19:50:45Z","github.com/fluxcd/kustomize-controller/api":"2022-11-21T19:50:45Z","github.com/fluxcd/notification-controller/api":"2022-11-21T19:50:45Z","github.com/fluxcd/source-controller/api":"2022-11-21T19:50:45Z","github.com/flynn/noise":"2023-02-08T18:46:18Z","github.com/flyteorg/flyteadmin":"2022-11-21T19:50:45Z","github.com/free5gc/aper":"2023-01-30T16:20:07Z","github.com/gagliardetto/binary":"2022-11-21T19:50:45Z","github.com/gin-gonic/gin":"2023-01-03T22:25:28Z","github.com/git-lfs/git-lfs":"2023-02-08T18:46:18Z","github.com/go-macaron/csrf":"2023-02-08T20:33:16Z","github.com/go-macaron/i18n":"2023-01-30T16:20:24Z","github.com/go-yaml/yaml":"2023-02-08T18:46:18Z","github.com/goadesign/goa":"2023-02-06T16:21:23Z","github.com/gofiber/fiber":"2022-11-21T19:50:45Z","github.com/gogits/gogs":"2022-11-21T19:50:45Z","github.com/gogo/protobuf":"2023-02-10T16:51:38Z","github.com/google/fscrypt":"2023-02-02T19:37:40Z","github.com/google/go-attestation":"2022-11-21T19:50:45Z","github.com/google/go-tpm":"2022-11-21T19:50:45Z","github.com/gookit/goutil":"2023-03-08T19:29:55Z","github.com/gorilla/handlers":"2023-01-10T21:45:49Z","github.com/gorilla/websocket":"2023-01-30T16:20:07Z","github.com/graph-gophers/graphql-go":"2022-11-21T19:50:45Z","github.com/graphql-go/graphql":"2022-11-21T19:50:45Z","github.com/hakobe/paranoidhttp":"2023-02-14T16:19:07Z","github.com/hashicorp/consul-template":"2022-11-21T19:50:45Z","github.com/hashicorp/go-getter":"2023-02-17T21:16:15Z","github.com/hashicorp/go-getter/gcs/v2":"2023-02-06T18:31:19Z","github.com/hashicorp/go-getter/s3/v2":"2023-02-06T18:31:19Z","github.com/hashicorp/go-getter/v2":"2023-02-17T21:16:15Z","github.com/hashicorp/go-slug":"2023-02-07T21:49:55Z","github.com/holiman/uint256":"2022-11-21T19:50:45Z","github.com/hybridgroup/gobot":"2023-02-08T18:46:18Z","github.com/ipfs/go-bitfield":"2023-02-14T19:41:21Z","github.com/ipfs/go-merkledag":"2023-01-30T16:20:14Z","github.com/ipfs/go-unixfs":"2023-02-14T19:34:46Z","github.com/ipfs/go-unixfsnode":"2023-02-14T19:41:30Z","github.com/ipld/go-car":"2022-11-21T19:50:45Z","github.com/ipld/go-car/v2":"2022-11-21T19:50:45Z","github.com/ipld/go-codec-dagpb":"2023-02-08T18:46:18Z","github.com/ipld/go-ipld-prime":"2023-01-18T18:07:08Z","github.com/justinas/nosurf":"2023-01-13T19:45:51Z","github.com/kataras/iris":"2022-11-21T19:50:45Z","github.com/kataras/iris/v12":"2022-11-21T19:50:45Z","github.com/kitabisa/teler-waf":"2023-03-02T00:34:41Z","github.com/kyverno/kyverno":"2022-12-27T18:24:54Z","github.com/labstack/echo/v4":"2022-12-12T21:25:23Z","github.com/libp2p/go-libp2p":"2023-02-07T16:07:05Z","github.com/lxc/lxd":"2023-02-08T18:46:18Z","github.com/matrix-org/gomatrixserverlib":"2022-11-21T19:50:45Z","github.com/mholt/caddy":"2022-11-21T19:50:45Z","github.com/microcosm-cc/bluemonday":"2022-11-21T19:50:45Z","github.com/miekg/dns":"2023-01-14T00:30:59Z","github.com/nanobox-io/golang-nanoauth":"2023-01-13T19:45:03Z","github.com/nats-io/jwt":"2023-02-08T18:46:18Z","github.com/nats-io/jwt/v2":"2023-02-08T18:46:18Z","github.com/ntbosscher/gobase":"2023-02-08T18:46:18Z","github.com/oam-dev/kubevela":"2022-12-07T18:45:56Z","github.com/open-policy-agent/opa":"2022-11-21T19:50:45Z","github.com/opencontainers/runc":"2023-01-31T19:20:18Z","github.com/opencontainers/selinux":"2023-01-31T19:20:18Z","github.com/openshift/apiserver-library-go":"2023-02-16T21:56:10Z","github.com/openshift/osin":"2023-01-30T16:20:24Z","github.com/openshift/source-to-image":"2023-02-07T21:49:48Z","github.com/ory/fosite":"2022-11-21T19:50:45Z","github.com/pandatix/go-cvss":"2022-11-21T19:50:45Z","github.com/peterzen/goresolver":"2023-01-11T16:09:31Z","github.com/pion/dtls":"2022-11-21T19:50:45Z","github.com/pion/dtls/v2":"2023-02-13T16:00:55Z","github.com/pion/webrtc/v3":"2023-02-06T16:18:04Z","github.com/pires/go-proxyproto":"2022-11-21T19:50:45Z","github.com/pomerium/pomerium":"2022-11-21T19:50:45Z","github.com/proglottis/gpgme":"2022-11-21T19:50:45Z","github.com/prometheus/client_golang":"2023-01-19T16:55:28Z","github.com/prometheus/exporter-toolkit":"2023-01-30T16:20:14Z","github.com/quay/claircore":"2022-11-21T19:50:45Z","github.com/rancher/rancher":"2022-11-21T19:50:45Z","github.com/rancher/wrangler":"2023-02-14T19:34:35Z","github.com/revel/revel":"2023-01-03T22:25:38Z","github.com/robbert229/jwt":"2023-01-13T22:40:45Z","github.com/runatlantis/atlantis":"2022-11-21T19:50:45Z","github.com/russellhaering/gosaml2":"2023-03-03T17:17:54Z","github.com/russellhaering/goxmldsig":"2023-02-08T18:46:18Z","github.com/sassoftware/go-rpmutils":"2022-11-21T19:50:45Z","github.com/satori/go.uuid":"2022-11-21T19:50:45Z","github.com/seccomp/libseccomp-golang":"2022-11-21T19:50:45Z","github.com/shamaton/msgpack/v2":"2022-11-29T16:21:56Z","github.com/shiyanhui/dht":"2023-01-11T16:10:04Z","github.com/square/go-jose":"2023-01-30T16:20:07Z","github.com/square/squalor":"2023-02-02T16:37:57Z","github.com/supranational/blst":"2022-11-21T19:50:45Z","github.com/sylabs/scs-library-client":"2023-02-01T23:23:36Z","github.com/sylabs/sif/v2":"2022-11-21T19:50:45Z","github.com/tendermint/tendermint":"2023-01-14T00:31:00Z","github.com/theupdateframework/go-tuf":"2022-11-21T19:50:45Z","github.com/tidwall/gjson":"2023-02-07T21:49:49Z","github.com/ulikunitz/xz":"2022-11-21T19:50:45Z","github.com/unknwon/cae":"2023-01-31T19:20:06Z","github.com/usememos/memos":"2023-02-15T23:55:24Z","github.com/valyala/fasthttp":"2022-11-21T19:50:45Z","github.com/whyrusleeping/tar-utils":"2023-02-06T16:16:46Z","github.com/yi-ge/unzip":"2023-01-11T16:10:11Z","github.com/zalando/skipper":"2023-02-07T16:06:29Z","go.elastic.co/apm":"2022-11-21T19:50:45Z","go.etcd.io/etcd":"2023-02-08T18:46:18Z","go.mongodb.org/mongo-driver":"2022-11-21T19:50:45Z","goa.design/goa":"2023-02-06T16:21:23Z","goa.design/goa/v3":"2023-02-06T16:21:23Z","golang.org/x/crypto":"2023-02-08T18:46:18Z","golang.org/x/image":"2023-02-22T20:13:12Z","golang.org/x/net":"2023-02-22T20:13:12Z","golang.org/x/sys":"2023-02-08T18:46:18Z","golang.org/x/text":"2023-02-02T17:52:29Z","google.golang.org/protobuf":"2023-03-15T16:07:33Z","gopkg.in/macaron.v1":"2022-11-21T19:50:45Z","gopkg.in/square/go-jose.v1":"2022-11-21T19:50:45Z","gopkg.in/yaml.v2":"2023-02-08T18:46:18Z","gopkg.in/yaml.v3":"2023-02-07T16:06:01Z","helm.sh/helm/v3":"2023-02-14T15:53:55Z","k8s.io/apimachinery":"2023-02-13T16:01:07Z","k8s.io/client-go":"2023-02-08T18:46:18Z","k8s.io/kube-state-metrics":"2023-02-08T18:46:18Z","k8s.io/kubernetes":"2023-02-08T18:46:18Z","mellium.im/sasl":"2023-01-18T18:06:45Z","mellium.im/xmpp":"2022-11-21T19:50:45Z","sigs.k8s.io/secrets-store-csi-driver":"2022-11-21T19:50:45Z","stdlib":"2023-03-08T19:30:53Z","toolchain":"2022-11-21T19:50:45Z"}
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/stdlib.json b/tests/screentest/testdata/vulndb/stdlib.json
deleted file mode 100644
index 8bbdf22..0000000
--- a/tests/screentest/testdata/vulndb/stdlib.json
+++ /dev/null
@@ -1 +0,0 @@
-[{"id":"GO-2021-0067","published":"2021-04-14T20:04:52Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-27919"],"details":"Using Reader.Open on an archive containing a file with a path prefixed by \"../\" will cause a panic due to a stack overflow. If parsing user supplied archives, this may be used as a denial of service vector.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.16.0"},{"fixed":"1.16.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0067"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["toValidName"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/300489"},{"type":"FIX","url":"https://go.googlesource.com/go/+/cd3b4ca9f20fd14187ed4cdfdee1a02ea87e5cd8"},{"type":"REPORT","url":"https://go.dev/issue/44916"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw/m/zzhWj5jPAQAJ"}],"schema_version":"1.3.1"},{"id":"GO-2021-0069","published":"2021-04-14T20:04:52Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-28362"],"details":"A number of math/big.Int methods can panic when provided large inputs due to a flawed division method.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.14.0"},{"fixed":"1.14.12"},{"introduced":"1.15.0"},{"fixed":"1.15.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0069"},"ecosystem_specific":{"imports":[{"path":"math/big","symbols":["nat.divRecursiveStep"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/269657"},{"type":"FIX","url":"https://go.googlesource.com/go/+/1e1fa5903b760c6714ba17e50bf850b01f49135c"},{"type":"REPORT","url":"https://go.dev/issue/42552"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM/m/fLguyiM2CAAJ"}],"schema_version":"1.3.1"},{"id":"GO-2021-0142","published":"2022-07-01T20:11:09Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-16845","GHSA-q6gq-997w-f55g"],"details":"ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs.\n\nCertain invalid inputs to ReadUvarint or ReadVarint can cause these functions to read an unlimited number of bytes from the ByteReader parameter before returning an error. This can lead to processing more input than expected when the caller is reading directly from a network and depends on ReadUvarint or ReadVarint only consuming a small, bounded number of bytes, even from invalid inputs.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.13.15"},{"introduced":"1.14.0"},{"fixed":"1.14.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0142"},"ecosystem_specific":{"imports":[{"path":"encoding/binary","symbols":["ReadUvarint","ReadVarint"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/247120"},{"type":"FIX","url":"https://go.googlesource.com/go/+/027d7241ce050d197e7fabea3d541ffbe3487258"},{"type":"REPORT","url":"https://go.dev/issue/40618"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NyPIaucMgXo"}],"credits":[{"name":"Diederik Loerakker, Jonny Rhea, Raúl Kripalani, and Preston Van Loon"}],"schema_version":"1.3.1"},{"id":"GO-2021-0154","published":"2022-05-25T21:11:41Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2014-7189"],"details":"When SessionTicketsDisabled is enabled, crypto/tls allowed man-in-the-middle attackers to spoof clients via unspecified vectors.\n\nIf the server enables TLS client authentication using certificates (this is rare) and explicitly sets SessionTicketsDisabled to true in the tls.Config, then a malicious client can falsely assert ownership of any client certificate it wishes.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.1.0"},{"fixed":"1.3.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0154"},"ecosystem_specific":{"imports":[{"path":"crypto/tls","symbols":["checkForResumption","decryptTicket"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/148080043"},{"type":"FIX","url":"https://go.googlesource.com/go/+/commit/64df53ed7f"},{"type":"REPORT","url":"https://go.dev/issue/53085"},{"type":"WEB","url":"https://groups.google.com/g/golang-nuts/c/eeOHNw_shwU/m/OHALUmroA5kJ"}],"credits":[{"name":"Go Team"}],"schema_version":"1.3.1"},{"id":"GO-2021-0159","published":"2022-01-05T21:39:14Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2015-5739","CVE-2015-5740","CVE-2015-5741"],"details":"HTTP headers were not properly parsed, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header fields.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.4.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0159"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["CanonicalMIMEHeaderKey","body.readLocked","canonicalMIMEHeaderKey","chunkWriter.writeHeader","fixLength","fixTransferEncoding","readTransfer","transferWriter.shouldSendContentLength","validHeaderFieldByte"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/13148"},{"type":"FIX","url":"https://go.googlesource.com/go/+/26049f6f9171d1190f3bbe05ec304845cfe6399f"},{"type":"FIX","url":"https://go.dev/cl/11772"},{"type":"FIX","url":"https://go.dev/cl/11810"},{"type":"FIX","url":"https://go.dev/cl/12865"},{"type":"FIX","url":"https://go.googlesource.com/go/+/117ddcb83d7f42d6aa72241240af99ded81118e9"},{"type":"FIX","url":"https://go.googlesource.com/go/+/300d9a21583e7cf0149a778a0611e76ff7c6680f"},{"type":"FIX","url":"https://go.googlesource.com/go/+/c2db5f4ccc61ba7df96a747e268a277b802cbb87"},{"type":"REPORT","url":"https://go.dev/issue/12027"},{"type":"REPORT","url":"https://go.dev/issue/11930"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/iSIyW4lM4hY/m/ADuQR4DiDwAJ"}],"credits":[{"name":"Jed Denlea and Régis Leroy"}],"schema_version":"1.3.1"},{"id":"GO-2021-0160","published":"2022-01-05T15:31:16Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2015-8618"],"details":"Int.Exp Montgomery mishandled carry propagation and produced an incorrect output, which makes it easier for attackers to obtain private RSA keys via unspecified vectors.\n\nThis issue can affect RSA computations in crypto/rsa, which is used by crypto/tls. TLS servers on 32-bit systems could plausibly leak their RSA private key due to this issue. Other protocol implementations that create many RSA signatures could also be impacted in the same way.\n\nSpecifically, incorrect results in one part of the RSA Chinese Remainder computation can cause the result to be incorrect in such a way that it leaks one of the primes. While RSA blinding should prevent an attacker from crafting specific inputs that trigger the bug, on 32-bit systems the bug can be expected to occur at random around one in 2^26 times. Thus collecting around 64 million signatures (of known data) from an affected server should be enough to extract the private key used.\n\nNote that on 64-bit systems, the frequency of the bug is so low (less than one in 2^50) that it would be very difficult to exploit.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.5.0"},{"fixed":"1.5.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0160"},"ecosystem_specific":{"imports":[{"path":"math/big","symbols":["nat.expNNMontgomery","nat.montgomery"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/18491"},{"type":"FIX","url":"https://go.googlesource.com/go/+/1e066cad1ba23f4064545355b8737e4762dd6838"},{"type":"FIX","url":"https://go.googlesource.com/go/+/4306352182bf94f86f0cfc6a8b0ed461cbf1d82c"},{"type":"FIX","url":"https://go.dev/cl/17672"},{"type":"REPORT","url":"https://go.dev/issue/13515"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/MEATuOi_ei4"}],"credits":[{"name":"Nick Craig-Wood"}],"schema_version":"1.3.1"},{"id":"GO-2021-0163","published":"2022-01-05T22:41:50Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2016-3958"],"details":"Untrusted search path vulnerability on Windows related to LoadLibrary allows local users to gain privileges via a malicious DLL in the current working directory.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.5.4"},{"introduced":"1.6.0"},{"fixed":"1.6.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0163"},"ecosystem_specific":{"imports":[{"path":"syscall","symbols":["LoadLibrary"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/21428"},{"type":"FIX","url":"https://go.googlesource.com/go/+/6a0bb87bd0bf0fdf8ddbd35f77a75ebd412f61b0"},{"type":"REPORT","url":"https://go.dev/issue/14959"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/9eqIHqaWvck"}],"schema_version":"1.3.1"},{"id":"GO-2021-0172","published":"2022-02-15T23:56:14Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2017-1000098"],"details":"When parsing large multipart/form-data, an attacker can cause a HTTP server to open a large number of file descriptors. This may be used as a denial-of-service vector.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.4"},{"introduced":"1.7.0"},{"fixed":"1.7.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0172"},"ecosystem_specific":{"imports":[{"path":"mime/multipart","symbols":["Reader.readForm"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/30410"},{"type":"FIX","url":"https://go.googlesource.com/go/+/7478ea5dba7ed02ddffd91c1d17ec8141f7cf184"},{"type":"REPORT","url":"https://go.dev/issue/16296"},{"type":"WEB","url":"https://groups.google.com/g/golang-dev/c/4NdLzS8sls8/m/uIz8QlnIBQAJ"}],"credits":[{"name":"Simon Rawet"}],"schema_version":"1.3.1"},{"id":"GO-2021-0178","published":"2022-01-07T20:35:00Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2017-15042"],"details":"SMTP clients using net/smtp can use the PLAIN authentication scheme on network connections not secured with TLS, exposing passwords to man-in-the-middle SMTP servers.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.1.0"},{"fixed":"1.8.4"},{"introduced":"1.9.0"},{"fixed":"1.9.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0178"},"ecosystem_specific":{"imports":[{"path":"net/smtp","symbols":["plainAuth.Start"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/68170"},{"type":"FIX","url":"https://go.googlesource.com/go/+/ec3b6131de8f9c9c25283260c95c616c74f6d790"},{"type":"REPORT","url":"https://go.dev/issue/22134"},{"type":"WEB","url":"https://groups.google.com/g/golang-dev/c/RinSE3EiJBI/m/kYL7zb07AgAJ"}],"credits":[{"name":"Stevie Johnstone"}],"schema_version":"1.3.1"},{"id":"GO-2021-0223","published":"2022-02-17T17:46:03Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-14039"],"details":"On Windows, if VerifyOptions.Roots is nil, Certificate.Verify does not check the EKU requirements specified in VerifyOptions.KeyUsages. This may allow a certificate to be used for an unintended purpose.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.13.13"},{"introduced":"1.14.0"},{"fixed":"1.14.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0223"},"ecosystem_specific":{"imports":[{"path":"crypto/x509","goos":["windows"],"symbols":["Certificate.systemVerify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/242597"},{"type":"FIX","url":"https://go.googlesource.com/go/+/82175e699a2e2cd83d3aa34949e9b922d66d52f5"},{"type":"REPORT","url":"https://go.dev/issue/39360"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w"}],"credits":[{"name":"Niall Newman"}],"schema_version":"1.3.1"},{"id":"GO-2021-0224","published":"2022-02-17T17:36:04Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-15586"],"details":"HTTP servers where the Handler concurrently reads the request body and writes a response can encounter a data race and crash. The httputil.ReverseProxy Handler is affected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.13.13"},{"introduced":"1.14.0"},{"fixed":"1.14.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0224"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["expectContinueReader.Read"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/242598"},{"type":"FIX","url":"https://go.googlesource.com/go/+/fa98f46741f818913a8c11b877520a548715131f"},{"type":"REPORT","url":"https://go.dev/issue/34902"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w"}],"credits":[{"name":"Mikael Manukyan, Andrew Kutz, Dave McClure, Tim Downey, Clay\nKauzlaric, and Gabe Rosenhouse\n"}],"schema_version":"1.3.1"},{"id":"GO-2021-0226","published":"2022-01-13T03:44:58Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-24553"],"details":"When a Handler does not explicitly set the Content-Type header, the the package would default to “text/html”, which could cause a Cross-Site Scripting vulnerability if an attacker can control any part of the contents of a response.\n\nThe Content-Type header is now set based on the contents of the first Write using http.DetectContentType, which is consistent with the behavior of the net/http package.\n\nAlthough this protects some applications that validate the contents of uploaded files, not setting the Content-Type header explicitly on any attacker-controlled file is unsafe and should be avoided.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.8"},{"introduced":"1.15.0"},{"fixed":"1.15.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0226"},"ecosystem_specific":{"imports":[{"path":"net/http/cgi","symbols":["response.Write","response.WriteHeader","response.writeCGIHeader"]},{"path":"net/http/fcgi","symbols":["response.Write","response.WriteHeader","response.writeCGIHeader"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/252179"},{"type":"FIX","url":"https://go.googlesource.com/go/+/4f5cd0c0331943c7ec72df3b827d972584f77833"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/8wqlSbkLdPs"},{"type":"REPORT","url":"https://go.dev/issue/40928"}],"credits":[{"name":"RedTeam Pentesting GmbH"}],"schema_version":"1.3.1"},{"id":"GO-2021-0234","published":"2022-02-17T17:34:24Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-27918"],"details":"The Decode, DecodeElement, and Skip methods of an xml.Decoder provided by xml.NewTokenDecoder may enter an infinite loop when operating on a custom xml.TokenReader which returns an EOF in the middle of an open XML element.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.9"},{"introduced":"1.16.0"},{"fixed":"1.16.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0234"},"ecosystem_specific":{"imports":[{"path":"encoding/xml","symbols":["Decoder.Token"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/300391"},{"type":"FIX","url":"https://go.googlesource.com/go/+/d0b79e3513a29628f3599dc8860666b6eed75372"},{"type":"REPORT","url":"https://go.dev/issue/44913"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw"}],"credits":[{"name":"Sam Whited"}],"schema_version":"1.3.1"},{"id":"GO-2021-0235","published":"2022-02-17T17:34:14Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-3114"],"details":"The P224() Curve implementation can in rare circumstances generate incorrect outputs, including returning invalid points from ScalarMult.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.14"},{"introduced":"1.15.0"},{"fixed":"1.15.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0235"},"ecosystem_specific":{"imports":[{"path":"crypto/elliptic","symbols":["p224Contract"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/284779"},{"type":"FIX","url":"https://go.googlesource.com/go/+/d95ca9138026cbe40e0857d76a81a16d03230871"},{"type":"REPORT","url":"https://go.dev/issue/43786"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/mperVMGa98w"}],"credits":[{"name":"the elliptic-curve-differential-fuzzer project running on OSS-Fuzz\nand reported by Philippe Antoine (Catena cyber)\n"}],"schema_version":"1.3.1"},{"id":"GO-2021-0239","published":"2022-02-17T17:33:35Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-33195"],"details":"The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions and their respective methods on the Resolver type may return arbitrary values retrieved from DNS which do not follow the established RFC 1035 rules for domain names. If these names are used without further sanitization, for instance unsafely included in HTML, they may allow for injection of unexpected content. Note that LookupTXT may still return arbitrary values that could require sanitization before further use.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.13"},{"introduced":"1.16.0"},{"fixed":"1.16.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0239"},"ecosystem_specific":{"imports":[{"path":"net","symbols":["Resolver.LookupAddr","Resolver.LookupCNAME","Resolver.LookupMX","Resolver.LookupNS","Resolver.LookupSRV"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/320949"},{"type":"FIX","url":"https://go.googlesource.com/go/+/c89f1224a544cde464fcb86e78ebb0cc97eedba2"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"},{"type":"REPORT","url":"https://go.dev/issue/46241"}],"credits":[{"name":"Philipp Jeitner and Haya Shulman from Fraunhofer SIT"}],"schema_version":"1.3.1"},{"id":"GO-2021-0240","published":"2022-02-17T17:33:25Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-33196"],"details":"NewReader and OpenReader can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.13"},{"introduced":"1.16.0"},{"fixed":"1.16.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0240"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["Reader.init"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/318909"},{"type":"FIX","url":"https://go.googlesource.com/go/+/74242baa4136c7a9132a8ccd9881354442788c8c"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"},{"type":"REPORT","url":"https://go.dev/issue/46242"}],"credits":[{"name":"the OSS-Fuzz project for discovering this issue and\nEmmanuel Odeke for reporting it\n"}],"schema_version":"1.3.1"},{"id":"GO-2021-0241","published":"2022-02-17T17:33:16Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-33197"],"details":"ReverseProxy can be made to forward certain hop-by-hop headers, including Connection. If the target of the ReverseProxy is itself a reverse proxy, this lets an attacker drop arbitrary headers, including those set by the ReverseProxy.Director.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.13"},{"introduced":"1.16.0"},{"fixed":"1.16.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0241"},"ecosystem_specific":{"imports":[{"path":"net/http/httputil","symbols":["ReverseProxy.ServeHTTP"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/321929"},{"type":"FIX","url":"https://go.googlesource.com/go/+/950fa11c4cb01a145bb07eeb167d90a1846061b3"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"},{"type":"REPORT","url":"https://go.dev/issue/46313"}],"credits":[{"name":"Mattias Grenfeldt (https://grenfeldt.dev) and Asta Olofsson"}],"schema_version":"1.3.1"},{"id":"GO-2021-0242","published":"2022-02-17T17:33:07Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-33198"],"details":"Rat.SetString and Rat.UnmarshalText may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.13"},{"introduced":"1.16.0"},{"fixed":"1.16.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0242"},"ecosystem_specific":{"imports":[{"path":"math/big","symbols":["Rat.SetString"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/316149"},{"type":"FIX","url":"https://go.googlesource.com/go/+/6c591f79b0b5327549bd4e94970f7a279efb4ab0"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"},{"type":"REPORT","url":"https://go.dev/issue/45910"}],"credits":[{"name":"the OSS-Fuzz project for discovering this issue and to Emmanuel\nOdeke for reporting it\n"}],"schema_version":"1.3.1"},{"id":"GO-2021-0243","published":"2022-02-17T17:32:57Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-34558"],"details":"crypto/tls clients can panic when provided a certificate of the wrong type for the negotiated parameters. net/http clients performing HTTPS requests are also affected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.14"},{"introduced":"1.16.0"},{"fixed":"1.16.6"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0243"},"ecosystem_specific":{"imports":[{"path":"crypto/tls","symbols":["rsaKeyAgreement.generateClientKeyExchange"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/334031"},{"type":"FIX","url":"https://go.googlesource.com/go/+/a98589711da5e9d935e8d690cfca92892e86d557"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/n9FxMelZGAQ"},{"type":"REPORT","url":"https://go.dev/issue/47143"}],"credits":[{"name":"Imre Rad"}],"schema_version":"1.3.1"},{"id":"GO-2021-0245","published":"2022-02-17T17:32:24Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-36221"],"details":"ReverseProxy can panic after encountering a problem copying a proxied response body.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.15"},{"introduced":"1.16.0"},{"fixed":"1.16.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0245"},"ecosystem_specific":{"imports":[{"path":"net/http/httputil","symbols":["ReverseProxy.ServeHTTP"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/333191"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b7a85e0003cedb1b48a1fd3ae5b746ec6330102e"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/uHACNfXAZqk"},{"type":"REPORT","url":"https://go.dev/issue/46866"}],"credits":[{"name":"Andrew Crump"}],"schema_version":"1.3.1"},{"id":"GO-2021-0263","published":"2022-01-13T03:45:03Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-41771"],"details":"Calling File.ImportedSymbols on a loaded file which contains an invalid dynamic symbol table command can cause a panic, in particular if the encoded number of undefined symbols is larger than the number of symbols in the symbol table.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.10"},{"introduced":"1.17.0"},{"fixed":"1.17.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0263"},"ecosystem_specific":{"imports":[{"path":"debug/macho","symbols":["NewFile"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/367075"},{"type":"FIX","url":"https://go.googlesource.com/go/+/61536ec03063b4951163bd09609c86d82631fa27"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/0fM21h43arc"},{"type":"REPORT","url":"https://go.dev/issue/48990"}],"credits":[{"name":"Burak Çarıkçı - Yunus Yıldırım (CT-Zer0 Crypttech)"}],"schema_version":"1.3.1"},{"id":"GO-2021-0264","published":"2022-01-13T20:54:43Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-41772"],"details":"Previously, opening a zip with (*Reader).Open could result in a panic if the zip contained a file whose name was exclusively made up of slash characters or \"..\" path elements.\n\nOpen could also panic if passed the empty string directly as an argument.\n\nNow, any files in the zip whose name could not be made valid for fs.FS.Open will be skipped, and no longer added to the fs.FS file list, although they are still accessible through (*Reader).File.\n\nNote that it was already the case that a file could be accessible from (*Reader).Open with a name different from the one in (*Reader).File, as the former is the cleaned name, while the latter is the original one.\n\nFinally, the actual panic site was made robust as a defense-in-depth measure.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.10"},{"introduced":"1.17.0"},{"fixed":"1.17.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0264"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["Reader.Open","split"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/349770"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b24687394b55a93449e2be4e6892ead58ea9a10f"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/0fM21h43arc"},{"type":"REPORT","url":"https://go.dev/issue/48085"}],"credits":[{"name":"Colin Arnott, SiteHost and Noah Santschi-Cooney, Sourcegraph Code Intelligence Team"}],"schema_version":"1.3.1"},{"id":"GO-2021-0317","published":"2022-05-23T22:15:42Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-23772"],"details":"Rat.SetString had an overflow issue that can lead to uncontrolled memory consumption.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.14"},{"introduced":"1.17.0"},{"fixed":"1.17.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0317"},"ecosystem_specific":{"imports":[{"path":"math/big","symbols":["Rat.SetString"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/379537"},{"type":"FIX","url":"https://go.googlesource.com/go/+/ad345c265916bbf6c646865e4642eafce6d39e78"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"},{"type":"REPORT","url":"https://go.dev/issue/50699"}],"credits":[{"name":"Emmanuel Odeke"}],"schema_version":"1.3.1"},{"id":"GO-2021-0319","published":"2022-05-23T22:15:21Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-23806"],"details":"Some big.Int values that are not valid field elements (negative or overflowing) might cause Curve.IsOnCurve to incorrectly return true. Operating on those values may cause a panic or an invalid curve operation. Note that Unmarshal will never return such values.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.14"},{"introduced":"1.17.0"},{"fixed":"1.17.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0319"},"ecosystem_specific":{"imports":[{"path":"crypto/elliptic","symbols":["CurveParams.IsOnCurve","p384PointFromAffine","p521PointFromAffine"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/382455"},{"type":"FIX","url":"https://go.googlesource.com/go/+/7f9494c277a471f6f47f4af3036285c0b1419816"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"},{"type":"REPORT","url":"https://go.dev/issue/50974"}],"credits":[{"name":"Guido Vranken"}],"schema_version":"1.3.1"},{"id":"GO-2021-0347","published":"2022-05-23T22:15:47Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-24921"],"details":"On 64-bit platforms, an extremely deeply nested expression can cause regexp.Compile to cause goroutine stack exhaustion, forcing the program to exit. Note this applies to very large expressions, on the order of 2MB.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.15"},{"introduced":"1.17.0"},{"fixed":"1.17.8"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0347"},"ecosystem_specific":{"imports":[{"path":"regexp","symbols":["regexp.Compile"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/384616"},{"type":"FIX","url":"https://go.googlesource.com/go/+/452f24ae94f38afa3704d4361d91d51218405c0a"},{"type":"REPORT","url":"https://go.dev/issue/51112"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk"}],"credits":[{"name":"Juho Nurminen"}],"schema_version":"1.3.1"},{"id":"GO-2022-0166","published":"2022-05-24T22:06:33Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2016-3959"],"details":"The Verify function in crypto/dsa passed certain parameters unchecked to the underlying big integer library, possibly leading to extremely long-running computations, which in turn makes Go programs vulnerable to remote denial of service attacks. Programs using HTTPS client certificates or the Go SSH server libraries are both exposed to this vulnerability.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.5.4"},{"introduced":"1.6.0"},{"fixed":"1.6.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0166"},"ecosystem_specific":{"imports":[{"path":"crypto/dsa","symbols":["Verify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/21533"},{"type":"FIX","url":"https://go.googlesource.com/go/+/eb876dd83cb8413335d64e50aae5d38337d1ebb4"},{"type":"REPORT","url":"https://go.dev/issue/15184"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/9eqIHqaWvck"}],"credits":[{"name":"David Wong"}],"schema_version":"1.3.1"},{"id":"GO-2022-0171","published":"2022-05-24T20:17:59Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2017-1000097"],"details":"On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.4"},{"introduced":"1.7.0"},{"fixed":"1.7.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0171"},"ecosystem_specific":{"imports":[{"path":"crypto/x509","goos":["darwin"],"symbols":["FetchPEMRoots","execSecurityRoots"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/33721"},{"type":"FIX","url":"https://go.googlesource.com/go/+/7e5b2e0ec144d5f5b2923a7d5db0b9143f79a35a"},{"type":"REPORT","url":"https://go.dev/issue/18141"},{"type":"WEB","url":"https://groups.google.com/g/golang-dev/c/4NdLzS8sls8/m/uIz8QlnIBQAJ"}],"credits":[{"name":"Xy Ziemba"}],"schema_version":"1.3.1"},{"id":"GO-2022-0187","published":"2022-07-01T20:11:15Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2017-8932"],"details":"The ScalarMult implementation of curve P-256 for amd64 architectures generates incorrect results for certain specific input points. An adaptive attack can progressively extract the scalar input to ScalarMult by submitting crafted points and observing failures to derive correct output. This leads to a full key recovery attack against static ECDH, as used in popular JWT libraries.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.6.0"},{"fixed":"1.7.6"},{"introduced":"1.8.0"},{"fixed":"1.8.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0187"},"ecosystem_specific":{"imports":[{"path":"crypto/elliptic","goarch":["amd64"],"symbols":["p256SubInternal"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/41070"},{"type":"FIX","url":"https://go.googlesource.com/go/+/9294fa2749ffee7edbbb817a0ef9fe633136fa9c"},{"type":"REPORT","url":"https://go.dev/issue/20040"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/B5ww0iFt1_Q/m/TgUFJV14BgAJ"}],"credits":[{"name":"Vlad Krasnov and Filippo Valsorda at Cloudflare"}],"schema_version":"1.3.1"},{"id":"GO-2022-0191","published":"2022-07-15T23:03:26Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2018-16875"],"details":"The crypto/x509 package does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients verifying certificates are affected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.10.6"},{"introduced":"1.11.0"},{"fixed":"1.11.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0191"},"ecosystem_specific":{"imports":[{"path":"crypto/x509","symbols":["CertPool.findVerifiedParents","Certificate.buildChains"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/154105"},{"type":"FIX","url":"https://go.googlesource.com/go/+/770130659b6fb2acf271476579a3644e093dda7f"},{"type":"REPORT","url":"https://go.dev/issue/29233"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Kw31K8G7Fi0"}],"credits":[{"name":"Netflix"}],"schema_version":"1.3.1"},{"id":"GO-2022-0211","published":"2022-07-01T20:15:30Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2019-14809"],"details":"The url.Parse function accepts URLs with malformed hosts, such that the Host field can have arbitrary suffixes that appear in neither Hostname() nor Port(), allowing authorization bypasses in certain applications.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.11.13"},{"introduced":"1.12.0"},{"fixed":"1.12.8"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0211"},"ecosystem_specific":{"imports":[{"path":"net/url","symbols":["URL.Hostname","URL.Port","parseHost"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/189258"},{"type":"FIX","url":"https://go.googlesource.com/go/+/61bb56ad63992a3199acc55b2537c8355ef887b6"},{"type":"REPORT","url":"https://go.dev/issue/29098"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/65QixT3tcmg"}],"credits":[{"name":"Julian Hector and Nikolai Krein from Cure53, and Adi Cohen (adico.me)"}],"schema_version":"1.3.1"},{"id":"GO-2022-0212","published":"2022-05-23T22:46:20Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2019-16276"],"details":"net/http (through net/textproto) used to accept and normalize invalid HTTP/1.1 headers with a space before the colon, in violation of RFC 7230.\n\nIf a Go server is used behind an uncommon reverse proxy that accepts and forwards but doesn't normalize such invalid headers, the reverse proxy and the server can interpret the headers differently. This can lead to filter bypasses or request smuggling, the latter if requests from separate clients are multiplexed onto the same upstream connection by the proxy. Such invalid headers are now rejected by Go servers, and passed without normalization to Go client applications.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.10"},{"introduced":"1.13.0"},{"fixed":"1.13.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0212"},"ecosystem_specific":{"imports":[{"path":"net/textproto","symbols":["Reader.ReadMimeHeader"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/197503"},{"type":"FIX","url":"https://go.googlesource.com/go/+/41b1f88efab9d263408448bf139659119002ea50"},{"type":"REPORT","url":"https://go.dev/issue/34540"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/cszieYyuL9Q/m/g4Z7pKaqAgAJ"}],"credits":[{"name":"Andrew Stucki, Adam Scarr (99designs.com), and Jan Masarik (masarik.sh)"}],"schema_version":"1.3.1"},{"id":"GO-2022-0213","published":"2022-05-24T20:14:11Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2019-17596"],"details":"Invalid DSA public keys can cause a panic in dsa.Verify. In particular, using crypto/x509.Verify on a crafted X.509 certificate chain can lead to a panic, even if the certificates don't chain to a trusted root. The chain can be delivered via a crypto/tls connection to a client, or to a server that accepts and verifies client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected.\n\nMoreover, an application might crash invoking crypto/x509.(*CertificateRequest).CheckSignature on an X.509 certificate request, parsing a golang.org/x/crypto/openpgp Entity, or during a golang.org/x/crypto/otr conversation. Finally, a golang.org/x/crypto/ssh client can panic due to a malformed host key, while a server could panic if either PublicKeyCallback accepts a malformed public key, or if IsUserAuthority accepts a certificate with a malformed public key.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.11"},{"introduced":"1.13.0"},{"fixed":"1.13.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0213"},"ecosystem_specific":{"imports":[{"path":"crypto/dsa","symbols":["Verify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/205441"},{"type":"FIX","url":"https://go.googlesource.com/go/+/552987fdbf4c2bc9641016fd323c3ae5d3a0d9a3"},{"type":"REPORT","url":"https://go.dev/issue/34960"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/lVEm7llp0w0/m/VbafyRkgCgAJ"}],"credits":[{"name":"Daniel Mandragona"}],"schema_version":"1.3.1"},{"id":"GO-2022-0217","published":"2022-05-24T15:21:01Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2019-6486"],"details":"A DoS vulnerability in the crypto/elliptic implementations of the P-521 and P-384 elliptic curves may let an attacker craft inputs that consume excessive amounts of CPU.\n\nThese inputs might be delivered via TLS handshakes, X.509 certificates, JWT tokens, ECDH shares or ECDSA signatures. In some cases, if an ECDH private key is reused more than once, the attack can also lead to key recovery.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.10.8"},{"introduced":"1.11.0"},{"fixed":"1.11.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0217"},"ecosystem_specific":{"imports":[{"path":"crypto/elliptic","symbols":["curve.doubleJacobian"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/159218"},{"type":"FIX","url":"https://go.googlesource.com/go/+/193c16a3648b8670a762e925b6ac6e074f468a20"},{"type":"REPORT","url":"https://go.dev/issue/29903"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/mVeX35iXuSw"}],"credits":[{"name":"Wycheproof Project"}],"schema_version":"1.3.1"},{"id":"GO-2022-0220","published":"2022-05-25T18:01:46Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2019-9634"],"details":"Go on Windows misused certain LoadLibrary functionality, leading to DLL injection.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.11.10"},{"introduced":"1.12.0"},{"fixed":"1.12.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0220"},"ecosystem_specific":{"imports":[{"path":"runtime","goos":["windows"],"symbols":["loadOptionalSyscalls","osinit","syscall_loadsystemlibrary"]},{"path":"syscall","goos":["windows"],"symbols":["LoadDLL"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/165798"},{"type":"FIX","url":"https://go.googlesource.com/go/+/9b6e9f0c8c66355c0f0575d808b32f52c8c6d21c"},{"type":"REPORT","url":"https://go.dev/issue/28978"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/z9eTD34GEIs/m/Z_XmhTrVAwAJ"}],"credits":[{"name":"Samuel Cochran, Jason Donenfeld"}],"schema_version":"1.3.1"},{"id":"GO-2022-0229","published":"2022-07-06T18:23:48Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-7919","GHSA-cjjc-xp8v-855w"],"details":"On 32-bit architectures, a malformed input to crypto/x509 or the ASN.1 parsing functions of golang.org/x/crypto/cryptobyte can lead to a panic.\n\nThe malformed certificate can be delivered via a crypto/tls connection to a client, or to a server that accepts client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.16"},{"introduced":"1.13.0"},{"fixed":"1.13.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"crypto/x509"}]}},{"package":{"name":"golang.org/x/crypto","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20200124225646-8b5121be2f68"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0229"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/crypto/cryptobyte"}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/216680"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b13ce14c4a6aa59b7b041ad2b6eed2d23e15b574"},{"type":"FIX","url":"https://go.dev/cl/216677"},{"type":"REPORT","url":"https://go.dev/issue/36837"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Hsw4mHYc470"}],"credits":[{"name":"Project Wycheproof"}],"schema_version":"1.3.1"},{"id":"GO-2022-0236","published":"2022-07-15T23:04:18Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2021-31525","GHSA-h86h-8ppg-mxmh"],"details":"A malicious HTTP server or client can cause the net/http client or server to panic.\n\nReadRequest and ReadResponse can hit an unrecoverable panic when reading a very large header (over 7MB on 64-bit architectures, or over 4MB on 32-bit ones). Transport and Client are vulnerable and the program can be made to crash by a malicious server. Server is not vulnerable by default, but can be if the default max header of 1MB is overridden by setting Server.MaxHeaderBytes to a higher value, in which case the program can be made to crash by a malicious client.\n\nThis also affects golang.org/x/net/http2/h2c and HeaderValuesContainsToken in golang.org/x/net/http/httpguts.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.15.12"},{"introduced":"1.16.0"},{"fixed":"1.16.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0236"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["http2clientStream.writeRequest","http2isConnectionCloseRequest","isProtocolSwitchHeader","shouldClose"]}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20210428140749-89ef3d95e781"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0236"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http/httpguts","symbols":["HeaderValuesContainsToken","headerValueContainsToken"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/313069"},{"type":"FIX","url":"https://go.googlesource.com/net/+/89ef3d95e781148a0951956029c92a211477f7f9"},{"type":"REPORT","url":"https://go.dev/issue/45710"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"}],"credits":[{"name":"Guido Vranken"}],"schema_version":"1.3.1"},{"id":"GO-2022-0273","published":"2022-05-18T18:23:31Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-39293"],"details":"The NewReader and OpenReader functions in archive/zip can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size. This is caused by an incomplete fix for CVE-2021-33196.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.8"},{"introduced":"1.17.0"},{"fixed":"1.17.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0273"},"ecosystem_specific":{"imports":[{"path":"archive/zip","symbols":["NewReader","OpenReader"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/343434"},{"type":"FIX","url":"https://go.googlesource.com/go/+/bacbc33439b124ffd7392c91a5f5d96eca8c0c0b"},{"type":"REPORT","url":"https://go.dev/issue/47801"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/dx9d7IOseHw"}],"credits":[{"name":"OSS-Fuzz Project and Emmanuel Odeke"}],"schema_version":"1.3.1"},{"id":"GO-2022-0288","published":"2022-07-15T23:08:33Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2021-44716","GHSA-vc3p-29h2-gpcp"],"details":"An attacker can cause unbounded memory growth in servers accepting HTTP/2 requests.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.12"},{"introduced":"1.17.0"},{"fixed":"1.17.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0288"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["http2serverConn.canonicalHeader"]}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20211209124913-491a49abca63"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0288"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http2","symbols":["Server.ServeConn","serverConn.canonicalHeader"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/369794"},{"type":"REPORT","url":"https://go.dev/issue/50058"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/hcmEScgc00k"}],"credits":[{"name":"murakmii"}],"schema_version":"1.3.1"},{"id":"GO-2022-0289","published":"2022-05-18T18:23:23Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-44717"],"details":"When a Go program running on a Unix system is out of file descriptors and calls syscall.ForkExec (including indirectly by using the os/exec package), syscall.ForkExec can close file descriptor 0 as it fails. If this happens (or can be provoked) repeatedly, it can result in misdirected I/O such as writing network traffic intended for one connection to a different connection, or content intended for one file to a different one.\n\nFor users who cannot immediately update to the new release, the bug can be mitigated by raising the per-process file descriptor limit.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.12"},{"introduced":"1.17.0"},{"fixed":"1.17.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0289"},"ecosystem_specific":{"imports":[{"path":"syscall","symbols":["ForkExec"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/370576"},{"type":"FIX","url":"https://go.googlesource.com/go/+/a76511f3a40ea69ee4f5cd86e735e1c8a84f0aa2"},{"type":"REPORT","url":"https://go.dev/issue/50057"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/hcmEScgc00k"},{"type":"FIX","url":"https://go.dev/cl/370577"},{"type":"FIX","url":"https://go.dev/cl/370795"}],"credits":[{"name":"Tomasz Maczukin and Kamil TrzciÅ„ski of GitLab"}],"schema_version":"1.3.1"},{"id":"GO-2022-0433","published":"2022-05-20T21:17:25Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-24675"],"details":"encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.9"},{"introduced":"1.18.0"},{"fixed":"1.18.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0433"},"ecosystem_specific":{"imports":[{"path":"encoding/pem","symbols":["Decode"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/399820"},{"type":"FIX","url":"https://go.googlesource.com/go/+/45c3387d777caf28f4b992ad9a6216e3085bb8fe"},{"type":"REPORT","url":"https://go.dev/issue/51853"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/oecdBNLOml8"}],"credits":[{"name":"Juho Nurminen of Mattermost"}],"schema_version":"1.3.1"},{"id":"GO-2022-0434","published":"2022-05-23T21:59:00Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-27536"],"details":"Verifying certificate chains containing certificates which are not compliant with RFC 5280 causes Certificate.Verify to panic on macOS.\n\nThese chains can be delivered through TLS and can cause a crypto/tls or net/http client to crash.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.18.0"},{"fixed":"1.18.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0434"},"ecosystem_specific":{"imports":[{"path":"crypto/x509","goos":["darwin"],"symbols":["Certificate.Verify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/393655"},{"type":"FIX","url":"https://go.googlesource.com/go/+/0fca8a8f25cf4636fd980e72ba0bded4230922de"},{"type":"REPORT","url":"https://go.dev/issue/51759"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/oecdBNLOml8"}],"credits":[{"name":"Tailscale"}],"schema_version":"1.3.1"},{"id":"GO-2022-0435","published":"2022-05-20T21:17:46Z","modified":"2023-02-01T21:25:25Z","aliases":["CVE-2022-28327"],"details":"A crafted scalar input longer than 32 bytes can cause P256().ScalarMult or P256().ScalarBaseMult to panic. Indirect uses through crypto/ecdsa and crypto/tls are unaffected. amd64, arm64, ppc64le, and s390x are unaffected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.9"},{"introduced":"1.18.0"},{"fixed":"1.18.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0435"},"ecosystem_specific":{"imports":[{"path":"crypto/elliptic","symbols":["CurveParams.ScalarBaseMult","CurveParams.ScalarMult","p256Curve.CombinedMult","p256Curve.ScalarBaseMult","p256Curve.ScalarMult","p256GetScalar"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/397135"},{"type":"FIX","url":"https://go.googlesource.com/go/+/37065847d87df92b5eb246c88ba2085efcf0b331"},{"type":"REPORT","url":"https://go.dev/issue/52075"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/oecdBNLOml8"}],"credits":[{"name":"Project Wycheproof"}],"schema_version":"1.3.1"},{"id":"GO-2022-0477","published":"2022-06-09T01:43:37Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30634"],"details":"On Windows, rand.Read will hang indefinitely if passed a buffer larger than 1 \u003c\u003c 32 - 1 bytes.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.11"},{"introduced":"1.18.0"},{"fixed":"1.18.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0477"},"ecosystem_specific":{"imports":[{"path":"crypto/rand","goos":["windows"],"symbols":["Read"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/402257"},{"type":"FIX","url":"https://go.googlesource.com/go/+/bb1f4416180511231de6d17a1f2f55c82aafc863"},{"type":"REPORT","url":"https://go.dev/issue/52561"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ"}],"credits":[{"name":"Davis Goodin and Quim Muntal of Microsoft"}],"schema_version":"1.3.1"},{"id":"GO-2022-0493","published":"2022-07-15T23:30:12Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2022-29526","GHSA-p782-xgp4-8hr8"],"details":"When called with a non-zero flags parameter, the Faccessat function can incorrectly report that a file is accessible.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.10"},{"introduced":"1.18.0"},{"fixed":"1.18.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0493"},"ecosystem_specific":{"imports":[{"path":"syscall","symbols":["Faccessat"]}]}},{"package":{"name":"golang.org/x/sys","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20220412211240-33da011f77ad"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0493"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/sys/unix","symbols":["Access","Faccessat"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/399539"},{"type":"REPORT","url":"https://go.dev/issue/52313"},{"type":"FIX","url":"https://go.dev/cl/400074"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU"}],"credits":[{"name":"Joël Gähwiler (@256dpi)"}],"schema_version":"1.3.1"},{"id":"GO-2022-0515","published":"2022-07-20T17:01:45Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-1962"],"details":"Calling any of the Parse functions on Go source code which contains deeply nested types or declarations can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0515"},"ecosystem_specific":{"imports":[{"path":"go/parser","symbols":["ParseExprFrom","ParseFile","parser.parseBinaryExpr","parser.parseIfStmt","parser.parsePrimaryExpr","parser.parseStmt","parser.parseUnaryExpr","parser.tryIdentOrType","resolver.closeScope","resolver.openScope"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417063"},{"type":"FIX","url":"https://go.googlesource.com/go/+/695be961d57508da5a82217f7415200a11845879"},{"type":"REPORT","url":"https://go.dev/issue/53616"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"credits":[{"name":"Juho Nurminen of Mattermost"}],"schema_version":"1.3.1"},{"id":"GO-2022-0520","published":"2022-07-28T17:23:05Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-32148"],"details":"Client IP adresses may be unintentionally exposed via X-Forwarded-For headers.\n\nWhen httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy sets the client IP as the value of the X-Forwarded-For header, contrary to its documentation.\n\nIn the more usual case where a Director function sets the X-Forwarded-For header value to nil, ReverseProxy leaves the header unmodified as expected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0520"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["Header.Clone"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/412857"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a"},{"type":"REPORT","url":"https://go.dev/issue/53423"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"credits":[{"name":"Christian Mehlmauer"}],"schema_version":"1.3.1"},{"id":"GO-2022-0521","published":"2022-07-20T17:02:04Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-28131"],"details":"Calling Decoder.Skip when parsing a deeply nested XML document can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0521"},"ecosystem_specific":{"imports":[{"path":"encoding/xml","symbols":["Decoder.Skip"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417062"},{"type":"FIX","url":"https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3"},{"type":"REPORT","url":"https://go.dev/issue/53614"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"credits":[{"name":"Go Security Team and Juho Nurminen of Mattermost"}],"schema_version":"1.3.1"},{"id":"GO-2022-0522","published":"2022-07-20T17:02:29Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30632"],"details":"Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0522"},"ecosystem_specific":{"imports":[{"path":"path/filepath","symbols":["Glob"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417066"},{"type":"FIX","url":"https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef"},{"type":"REPORT","url":"https://go.dev/issue/53416"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"credits":[{"name":"Juho Nurminen of Mattermost"}],"schema_version":"1.3.1"},{"id":"GO-2022-0523","published":"2022-07-20T20:52:06Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30633"],"details":"Unmarshaling an XML document into a Go struct which has a nested field that uses the 'any' field tag can panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0523"},"ecosystem_specific":{"imports":[{"path":"encoding/xml","symbols":["Decoder.DecodeElement","Decoder.unmarshal","Decoder.unmarshalPath"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417061"},{"type":"FIX","url":"https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08"},{"type":"REPORT","url":"https://go.dev/issue/53611"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"schema_version":"1.3.1"},{"id":"GO-2022-0524","published":"2022-07-20T20:52:11Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30631"],"details":"Calling Reader.Read on an archive containing a large number of concatenated 0-length compressed files can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0524"},"ecosystem_specific":{"imports":[{"path":"compress/gzip","symbols":["Reader.Read"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417067"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e"},{"type":"REPORT","url":"https://go.dev/issue/53168"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"schema_version":"1.3.1"},{"id":"GO-2022-0525","published":"2022-07-25T17:34:18Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-1705"],"details":"The HTTP/1 client accepted some invalid Transfer-Encoding headers as indicating a \"chunked\" encoding. This could potentially allow for request smuggling, but only if combined with an intermediate server that also improperly failed to reject the header as invalid.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0525"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["transferReader.parseTransferEncoding"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/409874"},{"type":"FIX","url":"https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f"},{"type":"REPORT","url":"https://go.dev/issue/53188"},{"type":"FIX","url":"https://go.dev/cl/410714"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"credits":[{"name":"Zeyu Zhang (https://www.zeyu2001.com/)"}],"schema_version":"1.3.1"},{"id":"GO-2022-0526","published":"2022-07-20T20:52:17Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30635"],"details":"Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0526"},"ecosystem_specific":{"imports":[{"path":"encoding/gob","symbols":["Decoder.compileDec","Decoder.compileIgnoreSingle","Decoder.decIgnoreOpFor"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417064"},{"type":"FIX","url":"https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7"},{"type":"REPORT","url":"https://go.dev/issue/53615"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"schema_version":"1.3.1"},{"id":"GO-2022-0527","published":"2022-07-20T20:52:22Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30630"],"details":"Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.12"},{"introduced":"1.18.0"},{"fixed":"1.18.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0527"},"ecosystem_specific":{"imports":[{"path":"io/fs","symbols":["Glob"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417065"},{"type":"FIX","url":"https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59"},{"type":"REPORT","url":"https://go.dev/issue/53415"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"}],"schema_version":"1.3.1"},{"id":"GO-2022-0531","published":"2022-07-28T17:24:57Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30629"],"details":"An attacker can correlate a resumed TLS session with a previous connection.\n\nSession tickets generated by crypto/tls do not contain a randomly generated ticket_age_add, which allows an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.11"},{"introduced":"1.18.0"},{"fixed":"1.18.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0531"},"ecosystem_specific":{"imports":[{"path":"crypto/tls","symbols":["serverHandshakeStateTLS13.sendSessionTickets"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/405994"},{"type":"FIX","url":"https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5"},{"type":"REPORT","url":"https://go.dev/issue/52814"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ"}],"credits":[{"name":"Github user @nervuri"}],"schema_version":"1.3.1"},{"id":"GO-2022-0532","published":"2022-07-26T21:41:20Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-30580"],"details":"On Windows, executing Cmd.Run, Cmd.Start, Cmd.Output, or Cmd.CombinedOutput when Cmd.Path is unset will unintentionally trigger execution of any binaries in the working directory named either \"..com\" or \"..exe\".","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.11"},{"introduced":"1.18.0"},{"fixed":"1.18.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0532"},"ecosystem_specific":{"imports":[{"path":"os/exec","goos":["windows"],"symbols":["Cmd.Start"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/403759"},{"type":"FIX","url":"https://go.googlesource.com/go/+/960ffa98ce73ef2c2060c84c7ac28d37a83f345e"},{"type":"REPORT","url":"https://go.dev/issue/52574"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ"}],"credits":[{"name":"Chris Darroch (chrisd8088@github.com), brian m. carlson (bk2204@github.com),\nand Mikhail Shcherbakov (https://twitter.com/yu5k3)\n"}],"schema_version":"1.3.1"},{"id":"GO-2022-0533","published":"2022-07-28T17:25:07Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-29804"],"details":"On Windows, the filepath.Clean function can convert certain invalid paths to valid, absolute paths, potentially allowing a directory traversal attack.\n\nFor example, Clean(`.\\c:`) returns `c:`.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.11"},{"introduced":"1.18.0"},{"fixed":"1.18.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0533"},"ecosystem_specific":{"imports":[{"path":"path/filepath","goos":["windows"],"symbols":["Clean"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/401595"},{"type":"FIX","url":"https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290"},{"type":"REPORT","url":"https://go.dev/issue/52476"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ"}],"credits":[{"name":"Unrud"}],"schema_version":"1.3.1"},{"id":"GO-2022-0535","published":"2022-08-01T22:21:17Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-0601"],"details":"A Windows vulnerability allows attackers to spoof valid certificate chains when the system root store is in use.\n\nA workaround is present in Go 1.12.6+ and Go 1.13.7+, but affected users should additionally install the Windows security update to protect their system.\n\nSee https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-0601 for details on the Windows vulnerability.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.12.16"},{"introduced":"1.13.0"},{"fixed":"1.13.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0535"},"ecosystem_specific":{"imports":[{"path":"crypto/x509","goos":["windows"],"symbols":["Certificate.systemVerify"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/215905"},{"type":"FIX","url":"https://go.googlesource.com/go/+/953bc8f391a63adf00bac2515dba62abe8a1e2c2"},{"type":"REPORT","url":"https://go.dev/issue/36834"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Hsw4mHYc470/m/WJeW5wguEgAJ"}],"schema_version":"1.3.1"},{"id":"GO-2022-0536","published":"2022-08-01T22:20:53Z","modified":"2023-02-08T18:46:18Z","aliases":["CVE-2019-9512","CVE-2019-9514","GHSA-39qc-96h7-956f","GHSA-hgr8-6h9x-f7q9"],"details":"Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service.\n\nServers that accept direct connections from untrusted clients could be remotely made to allocate an unlimited amount of memory, until the program crashes. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.11.13"},{"introduced":"1.12.0"},{"fixed":"1.12.8"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0536"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["http2serverConn.scheduleFrameWrite","http2serverConn.serve","http2serverConn.writeFrame"]}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20190813141303-74dc4d7220e7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0536"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http","symbols":["serverConn.scheduleFrameWrite","serverConn.serve","serverConn.writeFrame"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/190137"},{"type":"FIX","url":"https://go.googlesource.com/go/+/145e193131eb486077b66009beb051aba07c52a5"},{"type":"REPORT","url":"https://go.dev/issue/33606"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/65QixT3tcmg/m/DrFiG6vvCwAJ"}],"credits":[{"name":"Jonathan Looney of Netflix"}],"schema_version":"1.3.1"},{"id":"GO-2022-0537","published":"2022-08-01T22:21:06Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-32189"],"details":"Decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.17.13"},{"introduced":"1.18.0"},{"fixed":"1.18.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0537"},"ecosystem_specific":{"imports":[{"path":"math/big","symbols":["Float.GobDecode","Rat.GobDecode"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/417774"},{"type":"FIX","url":"https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66"},{"type":"REPORT","url":"https://go.dev/issue/53871"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/YqYYG87xB10"}],"credits":[{"name":"@catenacyber"}],"schema_version":"1.3.1"},{"id":"GO-2022-0761","published":"2022-08-09T17:05:15Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2016-5386"],"details":"An input validation flaw in the CGI components allows the HTTP_PROXY environment variable to be set by the incoming Proxy header, which changes where Go by default proxies all outbound HTTP requests.\n\nThis environment variable is also used to set the outgoing proxy, enabling an attacker to insert a proxy into outgoing requests of a CGI program.\n\nRead more about \"httpoxy\" here: https://httpoxy.org.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0761"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["Handler.ServeHTTP"]},{"path":"net/http/cgi","symbols":["ProxyFromEnvironment"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/25010"},{"type":"FIX","url":"https://go.googlesource.com/go/+/b97df54c31d6c4cc2a28a3c83725366d52329223"},{"type":"REPORT","url":"https://go.dev/issue/16405"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/7jZDOQ8f8tM/m/eWRWHnc8CgAJ"}],"credits":[{"name":"Dominic Scheirlinck"}],"schema_version":"1.3.1"},{"id":"GO-2022-0969","published":"2022-09-12T20:23:06Z","modified":"2023-01-30T16:20:19Z","aliases":["CVE-2022-27664","GHSA-69cg-p879-7622"],"details":"HTTP/2 server connections can hang forever waiting for a clean shutdown that was preempted by a fatal error. This condition can be exploited by a malicious client to cause a denial of service.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.6"},{"introduced":"1.19.0"},{"fixed":"1.19.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0969"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["ListenAndServe","ListenAndServeTLS","Serve","ServeTLS","Server.ListenAndServe","Server.ListenAndServeTLS","Server.Serve","Server.ServeTLS","http2Server.ServeConn","http2serverConn.goAway"]}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.0.0-20220906165146-f3363e06e74c"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0969"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http2","symbols":["Server.ServeConn","serverConn.goAway"]}]}}],"references":[{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/x49AQzIVX-s"},{"type":"REPORT","url":"https://go.dev/issue/54658"},{"type":"FIX","url":"https://go.dev/cl/428735"}],"credits":[{"name":"Bahruz Jabiyev, Tommaso Innocenti, Anthony Gavazzi, Steven Sprecher, and Kaan Onarlioglu"}],"schema_version":"1.3.1"},{"id":"GO-2022-0988","published":"2022-09-12T20:23:15Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-32190"],"details":"JoinPath and URL.JoinPath do not remove ../ path elements appended to a relative path. For example, JoinPath(\"https://go.dev\", \"../go\") returns the URL \"https://go.dev/../go\", despite the JoinPath documentation stating that ../ path elements are removed from the result.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"1.19.0"},{"fixed":"1.19.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0988"},"ecosystem_specific":{"imports":[{"path":"net/url","symbols":["JoinPath","URL.JoinPath"]}]}}],"references":[{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/x49AQzIVX-s"},{"type":"REPORT","url":"https://go.dev/issue/54385"},{"type":"FIX","url":"https://go.dev/cl/423514"}],"credits":[{"name":"@q0jt"}],"schema_version":"1.3.1"},{"id":"GO-2022-1037","published":"2022-10-06T16:26:05Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-2879"],"details":"Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.7"},{"introduced":"1.19.0"},{"fixed":"1.19.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1037"},"ecosystem_specific":{"imports":[{"path":"archive/tar","symbols":["Reader.Next","Reader.next","Writer.WriteHeader","Writer.writePAXHeader","parsePAX"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/54853"},{"type":"FIX","url":"https://go.dev/cl/439355"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/xtuG5faxtaU"}],"credits":[{"name":"Adam Korczynski (ADA Logics) and OSS-Fuzz"}],"schema_version":"1.3.1"},{"id":"GO-2022-1038","published":"2022-10-06T16:42:43Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-2880"],"details":"Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value.\n\nAfter fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.7"},{"introduced":"1.19.0"},{"fixed":"1.19.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1038"},"ecosystem_specific":{"imports":[{"path":"net/http/httputil","symbols":["ReverseProxy.ServeHTTP"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/54663"},{"type":"FIX","url":"https://go.dev/cl/432976"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/xtuG5faxtaU"}],"credits":[{"name":"Gal Goldstein (Security Researcher, Oxeye) and Daniel Abeles (Head of Research, Oxeye)\n"}],"schema_version":"1.3.1"},{"id":"GO-2022-1039","published":"2022-10-06T16:42:07Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-41715"],"details":"Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service.\n\nThe parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory.\n\nAfter fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.7"},{"introduced":"1.19.0"},{"fixed":"1.19.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1039"},"ecosystem_specific":{"imports":[{"path":"regexp/syntax","symbols":["Parse","parse","parser.factor","parser.push","parser.repeat"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/55949"},{"type":"FIX","url":"https://go.dev/cl/439356"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/xtuG5faxtaU"}],"credits":[{"name":"Adam Korczynski (ADA Logics) and OSS-Fuzz"}],"schema_version":"1.3.1"},{"id":"GO-2022-1095","published":"2022-11-01T23:55:57Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-41716"],"details":"Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows.\n\nIn syscall.StartProcess and os/exec.Cmd, invalid environment variable values containing NUL values are not properly checked for. A malicious environment variable value can exploit this behavior to set a value for a different environment variable. For example, the environment variable string \"A=B\\x00C=D\" sets the variables \"A=B\" and \"C=D\".","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.8"},{"introduced":"1.19.0"},{"fixed":"1.19.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1095"},"ecosystem_specific":{"imports":[{"path":"syscall","goos":["windows"],"symbols":["StartProcess"]},{"path":"os/exec","goos":["windows"],"symbols":["Cmd.CombinedOutput","Cmd.Environ","Cmd.Output","Cmd.Run","Cmd.Start","Cmd.environ","dedupEnv","dedupEnvCase"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/56284"},{"type":"FIX","url":"https://go.dev/cl/446916"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/mbHY1UY3BaM/m/hSpmRzk-AgAJ"}],"credits":[{"name":"RyotaK (https://twitter.com/ryotkak)"}],"schema_version":"1.3.1"},{"id":"GO-2022-1143","published":"2022-12-07T16:08:45Z","modified":"2023-02-02T17:05:35Z","aliases":["CVE-2022-41720"],"details":"On Windows, restricted files can be accessed via os.DirFS and http.Dir.\n\nThe os.DirFS function and http.Dir type provide access to a tree of files rooted at a given directory. These functions permit access to Windows device files under that root. For example, os.DirFS(\"C:/tmp\").Open(\"COM1\") opens the COM1 device. Both os.DirFS and http.Dir only provide read-only filesystem access.\n\nIn addition, on Windows, an os.DirFS for the directory (the root of the current drive) can permit a maliciously crafted path to escape from the drive and access any path on the system.\n\nWith fix applied, the behavior of os.DirFS(\"\") has changed. Previously, an empty root was treated equivalently to \"/\", so os.DirFS(\"\").Open(\"tmp\") would open the path \"/tmp\". This now returns an error.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.9"},{"introduced":"1.19.0"},{"fixed":"1.19.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1143"},"ecosystem_specific":{"imports":[{"path":"os","goos":["windows"],"symbols":["DirFS","dirFS.Open","dirFS.Stat"]},{"path":"net/http","goos":["windows"],"symbols":["Dir.Open","ServeFile","fileHandler.ServeHTTP","fileTransport.RoundTrip"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/56694"},{"type":"FIX","url":"https://go.dev/cl/455716"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"}],"schema_version":"1.3.1"},{"id":"GO-2022-1144","published":"2022-12-08T19:01:21Z","modified":"2023-01-31T21:39:15Z","aliases":["CVE-2022-41717","GHSA-xrjj-mj9h-534m"],"details":"An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests.\n\nHTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.18.9"},{"introduced":"1.19.0"},{"fixed":"1.19.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1144"},"ecosystem_specific":{"imports":[{"path":"net/http","symbols":["ListenAndServe","ListenAndServeTLS","Serve","ServeTLS","Server.ListenAndServe","Server.ListenAndServeTLS","Server.Serve","Server.ServeTLS","http2Server.ServeConn","http2serverConn.canonicalHeader"]}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.4.0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-1144"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http2","symbols":["Server.ServeConn","serverConn.canonicalHeader"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/56350"},{"type":"FIX","url":"https://go.dev/cl/455717"},{"type":"FIX","url":"https://go.dev/cl/455635"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"}],"credits":[{"name":"Josselin Costanzi"}],"schema_version":"1.3.1"},{"id":"GO-2023-1568","published":"2023-02-16T19:49:19Z","modified":"2023-02-16T19:49:19Z","aliases":["CVE-2022-41722"],"details":"A path traversal vulnerability exists in filepath.Clean on Windows.\n\nOn Windows, the filepath.Clean function could transform an invalid path such as \"a/../c:/b\" into the valid path \"c:\\b\". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal attack.\n\nAfter fix, the filepath.Clean function transforms this path into the relative (but still invalid) path \".\\c:\\b\".","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.19.6"},{"introduced":"1.20.0"},{"fixed":"1.20.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1568"},"ecosystem_specific":{"imports":[{"path":"path/filepath","goos":["windows"],"symbols":["Abs","Clean","Dir","EvalSymlinks","Glob","IsLocal","Join","Rel","Walk","WalkDir"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/57274"},{"type":"FIX","url":"https://go.dev/cl/468123"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"}],"credits":[{"name":"RyotaK (https://ryotak.net)"}],"schema_version":"1.3.1"},{"id":"GO-2023-1569","published":"2023-02-21T20:44:30Z","modified":"2023-02-21T20:44:30Z","aliases":["CVE-2022-41725"],"details":"A denial of service is possible from excessive resource consumption in net/http and mime/multipart.\n\nMultipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue.\n\nReadForm takes a maxMemory parameter, and is documented as storing \"up to maxMemory bytes +10MB (reserved for non-file parts) in memory\". File parts which cannot be stored in memory are stored on disk in temporary files. The unconfigurable 10MB reserved for non-file parts is excessively large and can potentially open a denial of service vector on its own. However, ReadForm did not properly account for all memory consumed by a parsed form, such as map entry overhead, part names, and MIME headers, permitting a maliciously crafted form to consume well over 10MB. In addition, ReadForm contained no limit on the number of disk files created, permitting a relatively small request body to create a large number of disk temporary files.\n\nWith fix, ReadForm now properly accounts for various forms of memory overhead, and should now stay within its documented limit of 10MB + maxMemory bytes of memory consumption. Users should still be aware that this limit is high and may still be hazardous.\n\nIn addition, ReadForm now creates at most one on-disk temporary file, combining multiple form parts into a single temporary file. The mime/multipart.File interface type's documentation states, \"If stored on disk, the File's underlying concrete type will be an *os.File.\". This is no longer the case when a form contains more than one file part, due to this coalescing of parts into a single file. The previous behavior of using distinct files for each form part may be reenabled with the environment variable GODEBUG=multipartfiles=distinct.\n\nUsers should be aware that multipart.ReadForm and the http.Request methods that call it do not limit the amount of disk consumed by temporary files. Callers can limit the size of form data with http.MaxBytesReader.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.19.6"},{"introduced":"1.20.0"},{"fixed":"1.20.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1569"},"ecosystem_specific":{"imports":[{"path":"mime/multipart","symbols":["Reader.ReadForm"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/58006"},{"type":"FIX","url":"https://go.dev/cl/468124"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"}],"credits":[{"name":"Arpad Ryszka and Jakob Ackermann (@das7pad)"}],"schema_version":"1.3.1"},{"id":"GO-2023-1570","published":"2023-02-16T22:24:51Z","modified":"2023-02-16T22:24:51Z","aliases":["CVE-2022-41724"],"details":"Large handshake records may cause panics in crypto/tls.\n\nBoth clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses.\n\nThis affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth \u003e= RequestClientCert).","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.19.6"},{"introduced":"1.20.0"},{"fixed":"1.20.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1570"},"ecosystem_specific":{"imports":[{"path":"crypto/tls","symbols":["Conn.Handshake","Conn.HandshakeContext","Conn.Read","Conn.Write","Conn.clientHandshake","Conn.handleKeyUpdate","Conn.handlePostHandshakeMessage","Conn.handleRenegotiation","Conn.loadSession","Conn.readClientHello","Conn.readHandshake","Conn.writeRecord","ConnectionState.ExportKeyingMaterial","Dial","DialWithDialer","Dialer.Dial","Dialer.DialContext","certificateMsg.marshal","certificateMsgTLS13.marshal","certificateRequestMsg.marshal","certificateRequestMsgTLS13.marshal","certificateStatusMsg.marshal","certificateVerifyMsg.marshal","cipherSuiteTLS13.expandLabel","clientHandshakeState.doFullHandshake","clientHandshakeState.handshake","clientHandshakeState.readFinished","clientHandshakeState.readSessionTicket","clientHandshakeState.sendFinished","clientHandshakeStateTLS13.handshake","clientHandshakeStateTLS13.processHelloRetryRequest","clientHandshakeStateTLS13.readServerCertificate","clientHandshakeStateTLS13.readServerFinished","clientHandshakeStateTLS13.readServerParameters","clientHandshakeStateTLS13.sendClientCertificate","clientHandshakeStateTLS13.sendClientFinished","clientHandshakeStateTLS13.sendDummyChangeCipherSpec","clientHelloMsg.marshal","clientHelloMsg.marshalWithoutBinders","clientHelloMsg.updateBinders","clientKeyExchangeMsg.marshal","encryptedExtensionsMsg.marshal","endOfEarlyDataMsg.marshal","finishedMsg.marshal","handshakeMessage.marshal","helloRequestMsg.marshal","keyUpdateMsg.marshal","newSessionTicketMsg.marshal","newSessionTicketMsgTLS13.marshal","serverHandshakeState.doFullHandshake","serverHandshakeState.doResumeHandshake","serverHandshakeState.readFinished","serverHandshakeState.sendFinished","serverHandshakeState.sendSessionTicket","serverHandshakeStateTLS13.checkForResumption","serverHandshakeStateTLS13.doHelloRetryRequest","serverHandshakeStateTLS13.readClientCertificate","serverHandshakeStateTLS13.readClientFinished","serverHandshakeStateTLS13.sendDummyChangeCipherSpec","serverHandshakeStateTLS13.sendServerCertificate","serverHandshakeStateTLS13.sendServerFinished","serverHandshakeStateTLS13.sendServerParameters","serverHandshakeStateTLS13.sendSessionTickets","serverHelloDoneMsg.marshal","serverHelloMsg.marshal","serverKeyExchangeMsg.marshal","sessionState.marshal","sessionStateTLS13.marshal"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/58001"},{"type":"FIX","url":"https://go.dev/cl/468125"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"}],"credits":[{"name":"Marten Seemann"}],"schema_version":"1.3.1"},{"id":"GO-2023-1571","published":"2023-02-16T22:31:36Z","modified":"2023-02-22T20:13:12Z","aliases":["CVE-2022-41723","GHSA-vvpx-j8f3-3w6h"],"details":"A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.19.6"},{"introduced":"1.20.0"},{"fixed":"1.20.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1571"},"ecosystem_specific":{"imports":[{"path":"net/http"}]}},{"package":{"name":"golang.org/x/net","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"0.7.0"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1571"},"ecosystem_specific":{"imports":[{"path":"golang.org/x/net/http2"},{"path":"golang.org/x/net/http2/hpack","symbols":["Decoder.DecodeFull","Decoder.Write","Decoder.parseFieldLiteral","Decoder.readString"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/57855"},{"type":"FIX","url":"https://go.dev/cl/468135"},{"type":"FIX","url":"https://go.dev/cl/468295"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"}],"credits":[{"name":"Philippe Antoine (Catena cyber)"}],"schema_version":"1.3.1"},{"id":"GO-2023-1621","published":"2023-03-08T19:30:53Z","modified":"2023-03-08T19:30:53Z","aliases":["CVE-2023-24532"],"details":"The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve).\n\nThis does not impact usages of crypto/ecdsa or crypto/ecdh.","affected":[{"package":{"name":"stdlib","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.19.7"},{"introduced":"1.20.0"},{"fixed":"1.20.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2023-1621"},"ecosystem_specific":{"imports":[{"path":"crypto/internal/nistec","symbols":["P256OrdInverse","P256Point.ScalarBaseMult","P256Point.ScalarMult"]}]}}],"references":[{"type":"REPORT","url":"https://go.dev/issue/58647"},{"type":"FIX","url":"https://go.dev/cl/471255"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/3-TpUx48iQY"}],"credits":[{"name":"Guido Vranken, via the Ethereum Foundation bug bounty program"}],"schema_version":"1.3.1"}]
\ No newline at end of file
diff --git a/tests/screentest/testdata/vulndb/toolchain.json b/tests/screentest/testdata/vulndb/toolchain.json
deleted file mode 100644
index ee539ba..0000000
--- a/tests/screentest/testdata/vulndb/toolchain.json
+++ /dev/null
@@ -1 +0,0 @@
-[{"id":"GO-2021-0068","published":"2021-04-14T20:04:52Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-3115"],"details":"The go command may execute arbitrary code at build time when using cgo on Windows. This can be triggered by running go get on a malicious module, or any other time the code is built.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.14"},{"introduced":"1.15.0"},{"fixed":"1.15.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0068"},"ecosystem_specific":{"imports":[{"path":"cmd/go","goos":["windows"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/284783"},{"type":"FIX","url":"https://go.googlesource.com/go/+/953d1feca9b21af075ad5fc8a3dad096d3ccc3a0"},{"type":"REPORT","url":"https://go.dev/issue/43783"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/mperVMGa98w/m/yo5W5wnvAAAJ"},{"type":"FIX","url":"https://go.dev/cl/284780"},{"type":"FIX","url":"https://go.googlesource.com/go/+/46e2e2e9d99925bbf724b12693c6d3e27a95d6a0"}],"credits":[{"name":"RyotaK"}],"schema_version":"1.3.1"},{"id":"GO-2022-0177","published":"2022-08-09T17:31:35Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2017-15041"],"details":"The \"go get\" command allows remote command execution.\n\nUsing custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checkout in its pkg2 directory and some other work is done to ensure the proper ordering of operations, \"go get\" can be tricked into reusing this Git checkout for the fetch of code from pkg2. If the Subversion repository's Git checkout has malicious commands in .git/hooks/, they will execute on the system running \"go get\".","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.8.4"},{"introduced":"1.9.0"},{"fixed":"1.9.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0177"},"ecosystem_specific":{"imports":[{"path":"cmd/go"}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/68110"},{"type":"FIX","url":"https://go.googlesource.com/go/+/ec71ee078fd3243b78c0d404c8634bd97e38d7eb"},{"type":"REPORT","url":"https://go.dev/issue/22125"},{"type":"WEB","url":"https://groups.google.com/g/golang-dev/c/RinSE3EiJBI/m/kYL7zb07AgAJ"}],"credits":[{"name":"Simon Rawet"}],"schema_version":"1.3.1"},{"id":"GO-2022-0189","published":"2022-08-04T21:30:35Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2018-16873"],"details":"The \"go get\" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly.\n\nSpecifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get).\n\nUsing custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named \".git\" by using a vanity import path that ends with \"/.git\". If the Git repository root contains a \"HEAD\" file, a \"config\" file, an \"objects\" directory, a \"refs\" directory, with some work to ensure the proper ordering of operations, \"go get -u\" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the \"config\" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running \"go get -u\".\n\nNote that forbidding import paths with a .git element might not be sufficient to mitigate this issue, as on certain systems there can be other aliases for VCS state folders.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.10.6"},{"introduced":"1.11.0"},{"fixed":"1.11.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0189"},"ecosystem_specific":{"imports":[{"path":"cmd/go/internal/get","symbols":["downloadPackage"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/154101"},{"type":"FIX","url":"https://go.googlesource.com/go/+/bc82d7c7db83487e05d7a88e06549d4ae2a688c3"},{"type":"REPORT","url":"https://go.dev/issue/29230"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Kw31K8G7Fi0"}],"credits":[{"name":"Etienne Stalmans of Heroku"}],"schema_version":"1.3.1"},{"id":"GO-2022-0190","published":"2022-08-02T15:44:23Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2018-16874"],"details":"The \"go get\" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly brace (both '{' and '}' characters).\n\nSpecifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.10.6"},{"introduced":"1.11.0"},{"fixed":"1.11.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0190"},"ecosystem_specific":{"imports":[{"path":"cmd/go/internal/get","symbols":["downloadPackage"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/154101"},{"type":"FIX","url":"https://go.googlesource.com/go/+/bc82d7c7db83487e05d7a88e06549d4ae2a688c3"},{"type":"REPORT","url":"https://go.dev/issue/29230"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/Kw31K8G7Fi0"}],"credits":[{"name":"ztz of Tencent Security Platform"}],"schema_version":"1.3.1"},{"id":"GO-2022-0201","published":"2022-08-09T18:15:41Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2018-6574"],"details":"The \"go get\" command with cgo is vulnerable to remote command execution by leveraging the gcc or clang plugin feature.\n\nWhen cgo is enabled, the build step during \"go get\" invokes the host C compiler, gcc or clang, adding compiler flags specified in the Go source files. Both gcc and clang support a plugin mechanism in which a shared-library plugin is loaded into the compiler, as directed by compiler flags. This means that a Go package repository can contain an attack.so file along with a Go source file that says (for example) \"// #cgo CFLAGS: -fplugin=attack.so\" causing the attack plugin to be loaded into the host C compiler during the build. Gcc and clang plugins are completely unrestricted in their access to the host system.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.8.7"},{"introduced":"1.9.0"},{"fixed":"1.9.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0201"},"ecosystem_specific":{"imports":[{"path":"cmd/go"}]}}],"references":[{"type":"FIX","url":"https://go.googlesource.com/go/+/1dcb5836ad2c60776561da2923c70576ba2eefc6"},{"type":"REPORT","url":"https://go.dev/issue/23672"},{"type":"WEB","url":"https://groups.google.com/g/golang-nuts/c/Gbhh1NxAjMU"}],"credits":[{"name":"Christopher Brown of Mattermost"}],"schema_version":"1.3.1"},{"id":"GO-2022-0203","published":"2022-08-09T23:19:00Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2018-7187"],"details":"The \"go get\" command is vulnerable to remote code execution.\n\nWhen the -insecure command-line option is used, \"go get\" does not validate the import path (get/vcs.go only checks for \"://\" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.9.5"},{"introduced":"1.10.0"},{"fixed":"1.10.1"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0203"},"ecosystem_specific":{"imports":[{"path":"cmd/go"}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/94603"},{"type":"FIX","url":"https://go.googlesource.com/go/+/c941e27e70c3e06e1011d2dd71d72a7a06a9bcbc"},{"type":"REPORT","url":"https://go.dev/issue/23867"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/IkPkOF8JqLs/m/TFBbWHJYAwAJ"}],"credits":[{"name":"Arthur Khashaev"}],"schema_version":"1.3.1"},{"id":"GO-2022-0247","published":"2022-05-24T20:14:28Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2021-38297"],"details":"When invoking functions from WASM modules, built using GOARCH=wasm GOOS=js, passing very large arguments can cause portions of the module to be overwritten with data from the arguments due to a buffer overflow error.\n\nIf using wasm_exec.js to execute WASM modules, users will need to replace their copy (as described in https://golang.org/wiki/WebAssembly#getting-started) after rebuilding any modules.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.9"},{"introduced":"1.17.0"},{"fixed":"1.17.2"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0247"},"ecosystem_specific":{"imports":[{"path":"cmd/link","goos":["js"],"goarch":["wasm"],"symbols":["Link.address"]},{"path":"misc/wasm","goos":["js"],"goarch":["wasm"],"symbols":["run"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/354571"},{"type":"FIX","url":"https://go.googlesource.com/go/+/77f2750f4398990eed972186706f160631d7dae4"},{"type":"REPORT","url":"https://go.dev/issue/48797"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A"}],"credits":[{"name":"Ben Lubar"}],"schema_version":"1.3.1"},{"id":"GO-2022-0318","published":"2022-08-01T22:20:42Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2022-23773"],"details":"Incorrect access control is possible in the go command.\n\nThe go command can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is authorized to create branches but not tags.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.16.14"},{"introduced":"1.17.0"},{"fixed":"1.17.7"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0318"},"ecosystem_specific":{"imports":[{"path":"cmd/go/internal/modfetch","symbols":["codeRepo.convert","codeRepo.validatePseudoVersion"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/378400"},{"type":"FIX","url":"https://go.googlesource.com/go/+/fa4d9b8e2bc2612960c80474fca83a4c85a974eb"},{"type":"REPORT","url":"https://go.dev/issue/35671"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"}],"schema_version":"1.3.1"},{"id":"GO-2022-0475","published":"2022-07-28T17:24:30Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-28366"],"details":"The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code.\n\nThis can be caused by malicious unquoted symbol name in a linked object file.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.12"},{"introduced":"1.15.0"},{"fixed":"1.15.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0475"},"ecosystem_specific":{"imports":[{"path":"cmd/go","symbols":["Builder.cgo"]},{"path":"cmd/cgo","symbols":["dynimport"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/269658"},{"type":"FIX","url":"https://go.googlesource.com/go/+/062e0e5ce6df339dc26732438ad771f73dbf2292"},{"type":"REPORT","url":"https://go.dev/issue/42559"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"}],"credits":[{"name":"Chris Brown and Tempus Ex"}],"schema_version":"1.3.1"},{"id":"GO-2022-0476","published":"2022-07-28T17:24:43Z","modified":"2022-11-21T19:50:45Z","aliases":["CVE-2020-28367"],"details":"The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code.\n\nThis can be caused by malicious gcc flags specified via a cgo directive.","affected":[{"package":{"name":"toolchain","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.14.12"},{"introduced":"1.15.0"},{"fixed":"1.15.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0476"},"ecosystem_specific":{"imports":[{"path":"cmd/go","symbols":["validCompilerFlags"]}]}}],"references":[{"type":"FIX","url":"https://go.dev/cl/267277"},{"type":"FIX","url":"https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561"},{"type":"REPORT","url":"https://go.dev/issue/42556"},{"type":"WEB","url":"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"}],"credits":[{"name":"Imre Rad"}],"schema_version":"1.3.1"}]
\ No newline at end of file