Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

dummy issue #85

Closed
rsc opened this issue Nov 1, 2021 · 1 comment
Closed

dummy issue #85

rsc opened this issue Nov 1, 2021 · 1 comment

Comments

@rsc
Copy link
Contributor

rsc commented Nov 1, 2021

Dummy issue. Ignore.

@rsc rsc closed this as completed Nov 1, 2021
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/463682 mentions this issue: data/reports: fix GO-2021-0085.yaml

gopherbot pushed a commit that referenced this issue Jan 31, 2023
Add vulnerable_at, symbols, and fix packages

Aliases: CVE-2019-16884, GHSA-fgv8-vj5c-2ppq

Updates #85

Change-Id: I38fafcb65c74a36cde3add37858ea3fbd606ae51
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/463682
Reviewed-by: Tatiana Bradley <tatianabradley@google.com>
Run-TryBot: Tatiana Bradley <tatianabradley@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
TryBot-Result: Gopher Robot <gobot@golang.org>
Reviewed-by: Tim King <taking@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants