blob: 8b1680f68e2c7f40386284a6e9e967e48c1895af [file] [log] [blame]
id: GO-2022-0295
excluded: EFFECTIVELY_PRIVATE
modules:
- module: github.com/authzed/spicedb
cves:
- CVE-2022-21646
ghsas:
- GHSA-7p8f-8hjm-wm92