{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":801427651,"defaultBranch":"main","name":"cves","ownerLogin":"password123456","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2024-05-16T07:59:54.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/12797684?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1715846395.0","currentOid":""},"activityList":{"items":[{"before":"84a3f60fea10685c2fcf7f9eda05b660d4537495","after":"236bdde72e53fe82b99806133ba817c1b2dd5af7","ref":"refs/heads/main","pushedAt":"2024-08-06T13:02:27.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:02:25.225701Z CVE-2024-33967.json","shortMessageHtmlLink":"Added 2024-08-06T13:02:25.225701Z CVE-2024-33967.json"}},{"before":"880dd90cb6b5dd7722128136245e5cf97b870033","after":"84a3f60fea10685c2fcf7f9eda05b660d4537495","ref":"refs/heads/main","pushedAt":"2024-08-06T13:02:12.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:02:10.727602Z CVE-2024-33968.json","shortMessageHtmlLink":"Added 2024-08-06T13:02:10.727602Z CVE-2024-33968.json"}},{"before":"7b7559bd007227eab7dcc07f59a6b0bfa07b8523","after":"880dd90cb6b5dd7722128136245e5cf97b870033","ref":"refs/heads/main","pushedAt":"2024-08-06T13:01:51.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:01:49.224062Z CVE-2024-33969.json","shortMessageHtmlLink":"Added 2024-08-06T13:01:49.224062Z CVE-2024-33969.json"}},{"before":"bdb6cd0b31748d85ed2e41f90329622d9d40e4ce","after":"7b7559bd007227eab7dcc07f59a6b0bfa07b8523","ref":"refs/heads/main","pushedAt":"2024-08-06T13:01:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:01:23.993782Z CVE-2024-33970.json","shortMessageHtmlLink":"Added 2024-08-06T13:01:23.993782Z CVE-2024-33970.json"}},{"before":"74e70c4947fd8a48478456da0702a510c6a8eb20","after":"bdb6cd0b31748d85ed2e41f90329622d9d40e4ce","ref":"refs/heads/main","pushedAt":"2024-08-06T13:01:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:01:06.813281Z CVE-2024-33971.json","shortMessageHtmlLink":"Added 2024-08-06T13:01:06.813281Z CVE-2024-33971.json"}},{"before":"0c2f575e354e6de5f7e3151083deb75916ef75ec","after":"74e70c4947fd8a48478456da0702a510c6a8eb20","ref":"refs/heads/main","pushedAt":"2024-08-06T13:00:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:00:54.312348Z CVE-2024-33972.json","shortMessageHtmlLink":"Added 2024-08-06T13:00:54.312348Z CVE-2024-33972.json"}},{"before":"c8ddc05c46c60d9327d668557d8a7a6c4b2dceb9","after":"0c2f575e354e6de5f7e3151083deb75916ef75ec","ref":"refs/heads/main","pushedAt":"2024-08-06T13:00:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:00:33.508101Z CVE-2024-33973.json","shortMessageHtmlLink":"Added 2024-08-06T13:00:33.508101Z CVE-2024-33973.json"}},{"before":"0e3a3a99f39538694081aebb26d94523b70641e3","after":"c8ddc05c46c60d9327d668557d8a7a6c4b2dceb9","ref":"refs/heads/main","pushedAt":"2024-08-06T13:00:15.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T13:00:13.636641Z CVE-2024-33974.json","shortMessageHtmlLink":"Added 2024-08-06T13:00:13.636641Z CVE-2024-33974.json"}},{"before":"54000b890bf01104ee6c578be826c2b5a6e3df2d","after":"0e3a3a99f39538694081aebb26d94523b70641e3","ref":"refs/heads/main","pushedAt":"2024-08-06T12:06:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:06:12.123028Z CVE-2024-33957.json","shortMessageHtmlLink":"Added 2024-08-06T12:06:12.123028Z CVE-2024-33957.json"}},{"before":"3319dc4fa37ba4fb75e0c6efbd18580415d951d7","after":"54000b890bf01104ee6c578be826c2b5a6e3df2d","ref":"refs/heads/main","pushedAt":"2024-08-06T12:05:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:05:50.839498Z CVE-2024-33958.json","shortMessageHtmlLink":"Added 2024-08-06T12:05:50.839498Z CVE-2024-33958.json"}},{"before":"6237fa4b4fd2e7f0010e3d67918665fc74b9af9c","after":"3319dc4fa37ba4fb75e0c6efbd18580415d951d7","ref":"refs/heads/main","pushedAt":"2024-08-06T12:05:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:05:39.405127Z CVE-2024-33959.json","shortMessageHtmlLink":"Added 2024-08-06T12:05:39.405127Z CVE-2024-33959.json"}},{"before":"ea19170c62ed75939a622f5fb597480ebe4cf82d","after":"6237fa4b4fd2e7f0010e3d67918665fc74b9af9c","ref":"refs/heads/main","pushedAt":"2024-08-06T12:05:30.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:05:28.033074Z CVE-2024-33960.json","shortMessageHtmlLink":"Added 2024-08-06T12:05:28.033074Z CVE-2024-33960.json"}},{"before":"4c5f15be89e17e9b863f062f6297ef049ee121be","after":"ea19170c62ed75939a622f5fb597480ebe4cf82d","ref":"refs/heads/main","pushedAt":"2024-08-06T12:05:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:04:58.618595Z CVE-2024-33961.json","shortMessageHtmlLink":"Added 2024-08-06T12:04:58.618595Z CVE-2024-33961.json"}},{"before":"ef3d4ed9ed2bbff0f63380f7442d5a9772fca01d","after":"4c5f15be89e17e9b863f062f6297ef049ee121be","ref":"refs/heads/main","pushedAt":"2024-08-06T12:04:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:04:30.894725Z CVE-2024-33962.json","shortMessageHtmlLink":"Added 2024-08-06T12:04:30.894725Z CVE-2024-33962.json"}},{"before":"e830c8bb8a2c66de64d14fffbe541948da0490a1","after":"ef3d4ed9ed2bbff0f63380f7442d5a9772fca01d","ref":"refs/heads/main","pushedAt":"2024-08-06T12:04:04.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:04:01.905088Z CVE-2024-33963.json","shortMessageHtmlLink":"Added 2024-08-06T12:04:01.905088Z CVE-2024-33963.json"}},{"before":"c83afeb38f9f804e3cecba3ebe8804105a5d43e6","after":"e830c8bb8a2c66de64d14fffbe541948da0490a1","ref":"refs/heads/main","pushedAt":"2024-08-06T12:03:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:03:33.645971Z CVE-2024-33964.json","shortMessageHtmlLink":"Added 2024-08-06T12:03:33.645971Z CVE-2024-33964.json"}},{"before":"284ae272ddd6b141b24ebf59aef26801211a5a69","after":"c83afeb38f9f804e3cecba3ebe8804105a5d43e6","ref":"refs/heads/main","pushedAt":"2024-08-06T12:03:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:03:21.727060Z CVE-2024-33965.json","shortMessageHtmlLink":"Added 2024-08-06T12:03:21.727060Z CVE-2024-33965.json"}},{"before":"2f517c0b3e32112a47384f33073cf031f5b9c938","after":"284ae272ddd6b141b24ebf59aef26801211a5a69","ref":"refs/heads/main","pushedAt":"2024-08-06T12:03:10.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:03:08.010969Z CVE-2024-33966.json","shortMessageHtmlLink":"Added 2024-08-06T12:03:08.010969Z CVE-2024-33966.json"}},{"before":"d5849bbeafbfdf0c25162120d19517f053a75f1e","after":"2f517c0b3e32112a47384f33073cf031f5b9c938","ref":"refs/heads/main","pushedAt":"2024-08-06T12:02:59.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:02:57.126208Z CVE-2024-33975.json","shortMessageHtmlLink":"Added 2024-08-06T12:02:57.126208Z CVE-2024-33975.json"}},{"before":"b5f001286e3f8a8c98319e16939eb657af8ff83f","after":"d5849bbeafbfdf0c25162120d19517f053a75f1e","ref":"refs/heads/main","pushedAt":"2024-08-06T12:02:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:02:24.738622Z CVE-2024-33976.json","shortMessageHtmlLink":"Added 2024-08-06T12:02:24.738622Z CVE-2024-33976.json"}},{"before":"d799664baa485c1ffd8170b0104cfb8f9df43e8c","after":"b5f001286e3f8a8c98319e16939eb657af8ff83f","ref":"refs/heads/main","pushedAt":"2024-08-06T12:01:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:01:52.725115Z CVE-2024-33977.json","shortMessageHtmlLink":"Added 2024-08-06T12:01:52.725115Z CVE-2024-33977.json"}},{"before":"3b1ee8fde5dabde6f393ffb84ca9f73429ff7042","after":"d799664baa485c1ffd8170b0104cfb8f9df43e8c","ref":"refs/heads/main","pushedAt":"2024-08-06T12:01:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:01:40.221626Z CVE-2024-33978.json","shortMessageHtmlLink":"Added 2024-08-06T12:01:40.221626Z CVE-2024-33978.json"}},{"before":"b1a2a46e02fb174f4217c909c04d7194eec03f50","after":"3b1ee8fde5dabde6f393ffb84ca9f73429ff7042","ref":"refs/heads/main","pushedAt":"2024-08-06T12:01:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:01:23.792670Z CVE-2024-33979.json","shortMessageHtmlLink":"Added 2024-08-06T12:01:23.792670Z CVE-2024-33979.json"}},{"before":"b18a0ea50dc5d83a179e22375c6067d33474cc42","after":"b1a2a46e02fb174f4217c909c04d7194eec03f50","ref":"refs/heads/main","pushedAt":"2024-08-06T12:00:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:00:50.564627Z CVE-2024-33980.json","shortMessageHtmlLink":"Added 2024-08-06T12:00:50.564627Z CVE-2024-33980.json"}},{"before":"fc874a7cd977d91825528fdcf68b36b9d9f6e91e","after":"b18a0ea50dc5d83a179e22375c6067d33474cc42","ref":"refs/heads/main","pushedAt":"2024-08-06T12:00:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T12:00:30.910572Z CVE-2024-33981.json","shortMessageHtmlLink":"Added 2024-08-06T12:00:30.910572Z CVE-2024-33981.json"}},{"before":"2873ddcc203577806de747b961bd2cec8aa43644","after":"fc874a7cd977d91825528fdcf68b36b9d9f6e91e","ref":"refs/heads/main","pushedAt":"2024-08-06T07:01:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T07:01:51.547279Z CVE-2024-5709.json","shortMessageHtmlLink":"Added 2024-08-06T07:01:51.547279Z CVE-2024-5709.json"}},{"before":"f97cf3bd3f04c591c1e34aeb4c8299e0c80426c5","after":"2873ddcc203577806de747b961bd2cec8aa43644","ref":"refs/heads/main","pushedAt":"2024-08-06T07:01:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T07:01:31.232591Z CVE-2024-6200.json","shortMessageHtmlLink":"Added 2024-08-06T07:01:31.232591Z CVE-2024-6200.json"}},{"before":"42343912554491f8c616e9bd97b2beb3eed97647","after":"f97cf3bd3f04c591c1e34aeb4c8299e0c80426c5","ref":"refs/heads/main","pushedAt":"2024-08-06T07:01:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T07:01:12.037517Z CVE-2024-6202.json","shortMessageHtmlLink":"Added 2024-08-06T07:01:12.037517Z CVE-2024-6202.json"}},{"before":"4be02107d9d55ca91b48d79193143c57eb314eb8","after":"42343912554491f8c616e9bd97b2beb3eed97647","ref":"refs/heads/main","pushedAt":"2024-08-06T07:00:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T07:00:50.609247Z CVE-2024-6203.json","shortMessageHtmlLink":"Added 2024-08-06T07:00:50.609247Z CVE-2024-6203.json"}},{"before":"86587f79eb583beedbb1a69f3153072f0202813c","after":"4be02107d9d55ca91b48d79193143c57eb314eb8","ref":"refs/heads/main","pushedAt":"2024-08-06T07:00:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-08-06T07:00:21.109579Z CVE-2024-7055.json","shortMessageHtmlLink":"Added 2024-08-06T07:00:21.109579Z CVE-2024-7055.json"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEkxuamAA","startCursor":null,"endCursor":null}},"title":"Activity ยท password123456/cves"}