{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":801427651,"defaultBranch":"main","name":"cves","ownerLogin":"password123456","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2024-05-16T07:59:54.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/12797684?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1715846395.0","currentOid":""},"activityList":{"items":[{"before":"6c335bb3d5ba608e3e44a8b31aff4e7da64ccd2f","after":"e6b826bd626c18c1bcdf687b819dd3b13b924534","ref":"refs/heads/main","pushedAt":"2024-07-08T02:00:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-08T02:00:18.412171Z CVE-2024-38330.json","shortMessageHtmlLink":"Added 2024-07-08T02:00:18.412171Z CVE-2024-38330.json"}},{"before":"2f6fffbf5b0f09f0f5ba8a9847d796e051ea5ad3","after":"6c335bb3d5ba608e3e44a8b31aff4e7da64ccd2f","ref":"refs/heads/main","pushedAt":"2024-07-06T11:00:15.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-06T11:00:13.867579Z CVE-2024-37260.json","shortMessageHtmlLink":"Added 2024-07-06T11:00:13.867579Z CVE-2024-37260.json"}},{"before":"ffb696d1bc3c71887202bbcfee46663c910ec036","after":"2f6fffbf5b0f09f0f5ba8a9847d796e051ea5ad3","ref":"refs/heads/main","pushedAt":"2024-07-05T20:01:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T20:01:00.230010Z CVE-2024-5753.json","shortMessageHtmlLink":"Added 2024-07-05T20:01:00.230010Z CVE-2024-5753.json"}},{"before":"2bcf28c600bf349783fa2236f0c98c4e030492aa","after":"ffb696d1bc3c71887202bbcfee46663c910ec036","ref":"refs/heads/main","pushedAt":"2024-07-05T20:00:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T20:00:34.684490Z CVE-2024-39689.json","shortMessageHtmlLink":"Added 2024-07-05T20:00:34.684490Z CVE-2024-39689.json"}},{"before":"cd674f0483eff232e4ee4e39c243375cc8f42945","after":"2bcf28c600bf349783fa2236f0c98c4e030492aa","ref":"refs/heads/main","pushedAt":"2024-07-05T20:00:22.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T20:00:19.528710Z CVE-2024-39696.json","shortMessageHtmlLink":"Added 2024-07-05T20:00:19.528710Z CVE-2024-39696.json"}},{"before":"fa06b25659d89fcfc05a98b13eb742bc95bc6d9a","after":"cd674f0483eff232e4ee4e39c243375cc8f42945","ref":"refs/heads/main","pushedAt":"2024-07-05T19:01:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T19:01:19.548242Z CVE-2024-34361.json","shortMessageHtmlLink":"Added 2024-07-05T19:01:19.548242Z CVE-2024-34361.json"}},{"before":"d2236f447d9a37e4ae4cd2d37d4b3299a7b2476a","after":"fa06b25659d89fcfc05a98b13eb742bc95bc6d9a","ref":"refs/heads/main","pushedAt":"2024-07-05T19:00:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T19:00:51.753071Z CVE-2024-39321.json","shortMessageHtmlLink":"Added 2024-07-05T19:00:51.753071Z CVE-2024-39321.json"}},{"before":"2216143cfa98e5db360077ba91d13f9533378c38","after":"d2236f447d9a37e4ae4cd2d37d4b3299a7b2476a","ref":"refs/heads/main","pushedAt":"2024-07-05T19:00:27.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T19:00:24.385217Z CVE-2024-39687.json","shortMessageHtmlLink":"Added 2024-07-05T19:00:24.385217Z CVE-2024-39687.json"}},{"before":"73a258ff8891ca877ab2cba336d18277c07b1e26","after":"2216143cfa98e5db360077ba91d13f9533378c38","ref":"refs/heads/main","pushedAt":"2024-07-05T18:00:11.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T18:00:08.421447Z CVE-2024-37903.json","shortMessageHtmlLink":"Added 2024-07-05T18:00:08.421447Z CVE-2024-37903.json"}},{"before":"0a3af50e4cdb53fdf402a0dd0727f3141b3e3c71","after":"73a258ff8891ca877ab2cba336d18277c07b1e26","ref":"refs/heads/main","pushedAt":"2024-07-05T12:00:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T12:00:44.060042Z CVE-2024-6209.json","shortMessageHtmlLink":"Added 2024-07-05T12:00:44.060042Z CVE-2024-6209.json"}},{"before":"242e86dcf90316158d5be64e82996c579ab6ed5a","after":"0a3af50e4cdb53fdf402a0dd0727f3141b3e3c71","ref":"refs/heads/main","pushedAt":"2024-07-05T12:00:38.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-05T12:00:35.601179Z CVE-2024-6298.json","shortMessageHtmlLink":"Added 2024-07-05T12:00:35.601179Z CVE-2024-6298.json"}},{"before":"91df67825596098cb3ffd726ba71cb122c36be8e","after":"242e86dcf90316158d5be64e82996c579ab6ed5a","ref":"refs/heads/main","pushedAt":"2024-07-04T14:00:18.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T14:00:16.654524Z CVE-2024-6506.json","shortMessageHtmlLink":"Added 2024-07-04T14:00:16.654524Z CVE-2024-6506.json"}},{"before":"d9960a5a5dd0a1c5be20b06464870ead060bc375","after":"91df67825596098cb3ffd726ba71cb122c36be8e","ref":"refs/heads/main","pushedAt":"2024-07-04T13:00:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T13:00:55.770649Z CVE-2024-5943.json","shortMessageHtmlLink":"Added 2024-07-04T13:00:55.770649Z CVE-2024-5943.json"}},{"before":"948689f4a43a7e80535b1b0b561ce3bb505b91b6","after":"d9960a5a5dd0a1c5be20b06464870ead060bc375","ref":"refs/heads/main","pushedAt":"2024-07-04T13:00:34.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T13:00:32.401274Z CVE-2024-6507.json","shortMessageHtmlLink":"Added 2024-07-04T13:00:32.401274Z CVE-2024-6507.json"}},{"before":"01f5f09b7ded932ffe903a5520a271e752eb302d","after":"948689f4a43a7e80535b1b0b561ce3bb505b91b6","ref":"refs/heads/main","pushedAt":"2024-07-04T10:01:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T10:01:38.618192Z CVE-2024-1182.json","shortMessageHtmlLink":"Added 2024-07-04T10:01:38.618192Z CVE-2024-1182.json"}},{"before":"7cb7e86884948cd380f3a732bce2ecfe75e83977","after":"01f5f09b7ded932ffe903a5520a271e752eb302d","ref":"refs/heads/main","pushedAt":"2024-07-04T10:01:30.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T10:01:27.688577Z CVE-2024-3904.json","shortMessageHtmlLink":"Added 2024-07-04T10:01:27.688577Z CVE-2024-3904.json"}},{"before":"24d78271e0fe71323255668a2ab3f42b99cb8a97","after":"7cb7e86884948cd380f3a732bce2ecfe75e83977","ref":"refs/heads/main","pushedAt":"2024-07-04T10:00:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T10:00:53.379439Z CVE-2024-6318.json","shortMessageHtmlLink":"Added 2024-07-04T10:00:53.379439Z CVE-2024-6318.json"}},{"before":"6c088b8346e42d101adf7246b994e0e682a84d8e","after":"24d78271e0fe71323255668a2ab3f42b99cb8a97","ref":"refs/heads/main","pushedAt":"2024-07-04T10:00:31.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T10:00:28.921032Z CVE-2024-6319.json","shortMessageHtmlLink":"Added 2024-07-04T10:00:28.921032Z CVE-2024-6319.json"}},{"before":"e3494e971cbfdee23c984fb7a70bc4949ace35bd","after":"6c088b8346e42d101adf7246b994e0e682a84d8e","ref":"refs/heads/main","pushedAt":"2024-07-04T05:00:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-04T05:00:12.265770Z CVE-2024-2385.json","shortMessageHtmlLink":"Added 2024-07-04T05:00:12.265770Z CVE-2024-2385.json"}},{"before":"ce1decc634690fbeb62bca62b2ce730d5ba55b7f","after":"e3494e971cbfdee23c984fb7a70bc4949ace35bd","ref":"refs/heads/main","pushedAt":"2024-07-03T20:00:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T20:00:50.922008Z CVE-2024-2376.json","shortMessageHtmlLink":"Added 2024-07-03T20:00:50.922008Z CVE-2024-2376.json"}},{"before":"6f0cde456420e14273b2b68ae69b74597f73de4e","after":"ce1decc634690fbeb62bca62b2ce730d5ba55b7f","ref":"refs/heads/main","pushedAt":"2024-07-03T20:00:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T20:00:27.479580Z CVE-2024-5887.json","shortMessageHtmlLink":"Added 2024-07-03T20:00:27.479580Z CVE-2024-5887.json"}},{"before":"9091c58642ec3801344381ead4ffd7a973417a8a","after":"6f0cde456420e14273b2b68ae69b74597f73de4e","ref":"refs/heads/main","pushedAt":"2024-07-03T20:00:19.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T20:00:17.625271Z CVE-2024-35227.json","shortMessageHtmlLink":"Added 2024-07-03T20:00:17.625271Z CVE-2024-35227.json"}},{"before":"a8faa08f40c47995039b162af67323c8d6b8285d","after":"9091c58642ec3801344381ead4ffd7a973417a8a","ref":"refs/heads/main","pushedAt":"2024-07-03T15:00:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T15:00:21.096889Z CVE-2024-32937.json","shortMessageHtmlLink":"Added 2024-07-03T15:00:21.096889Z CVE-2024-32937.json"}},{"before":"d3044955ec8b0061cce16a3ee036414f09e93128","after":"a8faa08f40c47995039b162af67323c8d6b8285d","ref":"refs/heads/main","pushedAt":"2024-07-03T14:00:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T14:00:29.999902Z CVE-2024-5672.json","shortMessageHtmlLink":"Added 2024-07-03T14:00:29.999902Z CVE-2024-5672.json"}},{"before":"5af2bca77b4d6b7cd4be1bf8790b84de6f396c2b","after":"d3044955ec8b0061cce16a3ee036414f09e93128","ref":"refs/heads/main","pushedAt":"2024-07-03T13:00:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T13:00:33.675747Z CVE-2024-6426.json","shortMessageHtmlLink":"Added 2024-07-03T13:00:33.675747Z CVE-2024-6426.json"}},{"before":"b96ef90ce8648480c73ac91b539217c4047ccbc8","after":"5af2bca77b4d6b7cd4be1bf8790b84de6f396c2b","ref":"refs/heads/main","pushedAt":"2024-07-03T13:00:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T13:00:07.327588Z CVE-2024-6427.json","shortMessageHtmlLink":"Added 2024-07-03T13:00:07.327588Z CVE-2024-6427.json"}},{"before":"ad5ab141a5907f4d7305701d9b943d7763f6ffb7","after":"b96ef90ce8648480c73ac91b539217c4047ccbc8","ref":"refs/heads/main","pushedAt":"2024-07-03T10:00:34.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T10:00:32.341379Z CVE-2024-39830.json","shortMessageHtmlLink":"Added 2024-07-03T10:00:32.341379Z CVE-2024-39830.json"}},{"before":"69af391cd3d68bc7b8d3c4f506bac83646648918","after":"ad5ab141a5907f4d7305701d9b943d7763f6ffb7","ref":"refs/heads/main","pushedAt":"2024-07-03T07:00:13.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-03T07:00:10.207566Z CVE-2024-37082.json","shortMessageHtmlLink":"Added 2024-07-03T07:00:10.207566Z CVE-2024-37082.json"}},{"before":"f6ccfc817cbe8a27c83ed0433a51197c88eea376","after":"69af391cd3d68bc7b8d3c4f506bac83646648918","ref":"refs/heads/main","pushedAt":"2024-07-02T17:00:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-02T17:00:34.117213Z CVE-2024-39323.json","shortMessageHtmlLink":"Added 2024-07-02T17:00:34.117213Z CVE-2024-39323.json"}},{"before":"e9133867e656671ac81153ddcd31d9ec44e601ba","after":"f6ccfc817cbe8a27c83ed0433a51197c88eea376","ref":"refs/heads/main","pushedAt":"2024-07-02T15:00:49.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"password123456","name":"password123456","path":"/password123456","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12797684?s=80&v=4"},"commit":{"message":"Added 2024-07-02T15:00:46.619512Z CVE-2024-36404.json","shortMessageHtmlLink":"Added 2024-07-02T15:00:46.619512Z CVE-2024-36404.json"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEeR7E_gA","startCursor":null,"endCursor":null}},"title":"Activity ยท password123456/cves"}