{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":309474524,"defaultBranch":"master","name":"cvelist","ownerLogin":"CVEProject","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2020-11-02T19:30:55.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/18195825?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1717556466.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"e7d742a8536d7fa417f15e47579e802c4d2c36fe","ref":"refs/heads/release/20240605-0300","pushedAt":"2024-06-05T03:01:06.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"34d28704e6b3edf0aa2af3bf454ef8329afc19e0","after":"e7d742a8536d7fa417f15e47579e802c4d2c36fe","ref":"refs/heads/master","pushedAt":"2024-06-05T03:00:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"34d28704e6b3edf0aa2af3bf454ef8329afc19e0","ref":"refs/heads/release/20240605-0200","pushedAt":"2024-06-05T02:01:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"e1f87fd869cb2cf854ffed7dc75abd0c52b369a4","after":"34d28704e6b3edf0aa2af3bf454ef8329afc19e0","ref":"refs/heads/master","pushedAt":"2024-06-05T02:00:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"e1f87fd869cb2cf854ffed7dc75abd0c52b369a4","ref":"refs/heads/release/20240605-0100","pushedAt":"2024-06-05T01:01:03.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"810ee9fe92509b48b4565f1c80d33dc37b3d1eb5","after":"e1f87fd869cb2cf854ffed7dc75abd0c52b369a4","ref":"refs/heads/master","pushedAt":"2024-06-05T01:00:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"810ee9fe92509b48b4565f1c80d33dc37b3d1eb5","ref":"refs/heads/release/20240605-0000","pushedAt":"2024-06-05T00:00:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"6bdf88e115907096967ea65d40202d606b3234dc","after":"810ee9fe92509b48b4565f1c80d33dc37b3d1eb5","ref":"refs/heads/master","pushedAt":"2024-06-05T00:00:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"6bdf88e115907096967ea65d40202d606b3234dc","ref":"refs/heads/release/20240604-2300","pushedAt":"2024-06-04T23:01:04.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"0d156a9d685cf2f60f8ad4ee824589fc25edccda","after":"6bdf88e115907096967ea65d40202d606b3234dc","ref":"refs/heads/master","pushedAt":"2024-06-04T23:00:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"0d156a9d685cf2f60f8ad4ee824589fc25edccda","ref":"refs/heads/release/20240604-2200","pushedAt":"2024-06-04T22:01:15.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"ab4a37ee36001dc3f85dd1330bc775add98afd40","after":"0d156a9d685cf2f60f8ad4ee824589fc25edccda","ref":"refs/heads/master","pushedAt":"2024-06-04T22:00:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"ab4a37ee36001dc3f85dd1330bc775add98afd40","ref":"refs/heads/release/20240604-2100","pushedAt":"2024-06-04T21:01:18.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"faf51fceff81bb5baeed0384332ceecd69520e6d","after":"ab4a37ee36001dc3f85dd1330bc775add98afd40","ref":"refs/heads/master","pushedAt":"2024-06-04T21:00:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"faf51fceff81bb5baeed0384332ceecd69520e6d","ref":"refs/heads/release/20240604-2000","pushedAt":"2024-06-04T20:01:21.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"8b63d966efd40e604332f5dad7d93fadd48edda5","after":"faf51fceff81bb5baeed0384332ceecd69520e6d","ref":"refs/heads/master","pushedAt":"2024-06-04T20:00:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"8b63d966efd40e604332f5dad7d93fadd48edda5","ref":"refs/heads/release/20240604-1900","pushedAt":"2024-06-04T19:01:15.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"b9a9ca81b8e5999831f5238f5d295f2e93b13470","after":"8b63d966efd40e604332f5dad7d93fadd48edda5","ref":"refs/heads/master","pushedAt":"2024-06-04T19:00:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"b9a9ca81b8e5999831f5238f5d295f2e93b13470","ref":"refs/heads/release/20240604-1800","pushedAt":"2024-06-04T18:01:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"35802baf8969376c97f69b291f7251423394c840","after":"b9a9ca81b8e5999831f5238f5d295f2e93b13470","ref":"refs/heads/master","pushedAt":"2024-06-04T18:00:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"35802baf8969376c97f69b291f7251423394c840","ref":"refs/heads/release/20240604-1700","pushedAt":"2024-06-04T17:01:07.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"d815a072321b6b71b640d126661b3a804de729e4","after":"35802baf8969376c97f69b291f7251423394c840","ref":"refs/heads/master","pushedAt":"2024-06-04T17:00:44.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"d815a072321b6b71b640d126661b3a804de729e4","ref":"refs/heads/release/20240604-1600","pushedAt":"2024-06-04T16:00:53.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"2e30c6b2f382f2c23056faa1b3a45645d48970cb","after":"d815a072321b6b71b640d126661b3a804de729e4","ref":"refs/heads/master","pushedAt":"2024-06-04T16:00:44.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"2e30c6b2f382f2c23056faa1b3a45645d48970cb","ref":"refs/heads/release/20240604-1500","pushedAt":"2024-06-04T15:01:26.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"f1919f0dfc72be9ab54f0f17c1b8204b31b04128","after":"2e30c6b2f382f2c23056faa1b3a45645d48970cb","ref":"refs/heads/master","pushedAt":"2024-06-04T15:00:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"f1919f0dfc72be9ab54f0f17c1b8204b31b04128","ref":"refs/heads/release/20240604-1400","pushedAt":"2024-06-04T14:01:03.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"dc81accd70a491d33510964883e90deffd7598ae","after":"f1919f0dfc72be9ab54f0f17c1b8204b31b04128","ref":"refs/heads/master","pushedAt":"2024-06-04T14:00:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"dc81accd70a491d33510964883e90deffd7598ae","ref":"refs/heads/release/20240604-1300","pushedAt":"2024-06-04T13:01:28.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"2cbbadd10ecabfc84d14c3eb3dc6108042060206","after":"dc81accd70a491d33510964883e90deffd7598ae","ref":"refs/heads/master","pushedAt":"2024-06-04T13:00:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEXKUeRQA","startCursor":null,"endCursor":null}},"title":"Activity ยท CVEProject/cvelist"}