{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":309474524,"defaultBranch":"master","name":"cvelist","ownerLogin":"CVEProject","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2020-11-02T19:30:55.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/18195825?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1727100068.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"e6dc71ecb78c498997e4e430593b61c848a022dd","ref":"refs/heads/release/20240923-1400","pushedAt":"2024-09-23T14:01:08.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"e4fb87e771fa40b5c1b16d859987d924fa4ea62b","after":"e6dc71ecb78c498997e4e430593b61c848a022dd","ref":"refs/heads/master","pushedAt":"2024-09-23T14:00:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"e4fb87e771fa40b5c1b16d859987d924fa4ea62b","ref":"refs/heads/release/20240923-1300","pushedAt":"2024-09-23T13:01:18.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"e61dcc1337cbccb8d36462df5b778cf7e63d5a71","after":"e4fb87e771fa40b5c1b16d859987d924fa4ea62b","ref":"refs/heads/master","pushedAt":"2024-09-23T13:00:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"e61dcc1337cbccb8d36462df5b778cf7e63d5a71","ref":"refs/heads/release/20240923-1200","pushedAt":"2024-09-23T12:01:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"b747483b55409daf498586bf7bd1a0f8a1ee147a","after":"e61dcc1337cbccb8d36462df5b778cf7e63d5a71","ref":"refs/heads/master","pushedAt":"2024-09-23T12:00:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"b747483b55409daf498586bf7bd1a0f8a1ee147a","ref":"refs/heads/release/20240923-1100","pushedAt":"2024-09-23T11:01:02.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"0120d0b9fc7031c7160a2c25bd8302991f0c0b61","after":"b747483b55409daf498586bf7bd1a0f8a1ee147a","ref":"refs/heads/master","pushedAt":"2024-09-23T11:00:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"0120d0b9fc7031c7160a2c25bd8302991f0c0b61","ref":"refs/heads/release/20240923-1000","pushedAt":"2024-09-23T10:01:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"48683aa0f6e0c12923709919155a8b7dc8a2b300","after":"0120d0b9fc7031c7160a2c25bd8302991f0c0b61","ref":"refs/heads/master","pushedAt":"2024-09-23T10:00:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"48683aa0f6e0c12923709919155a8b7dc8a2b300","ref":"refs/heads/release/20240923-0900","pushedAt":"2024-09-23T09:01:03.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"5b6589d3d7538776c7a3ce7c55c701e3185a9990","after":"48683aa0f6e0c12923709919155a8b7dc8a2b300","ref":"refs/heads/master","pushedAt":"2024-09-23T09:00:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"5b6589d3d7538776c7a3ce7c55c701e3185a9990","ref":"refs/heads/release/20240923-0800","pushedAt":"2024-09-23T08:01:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"739566b80554540a1dc17247cde316104f967a71","after":"5b6589d3d7538776c7a3ce7c55c701e3185a9990","ref":"refs/heads/master","pushedAt":"2024-09-23T08:01:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"739566b80554540a1dc17247cde316104f967a71","ref":"refs/heads/release/20240923-0700","pushedAt":"2024-09-23T07:00:50.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"739566b80554540a1dc17247cde316104f967a71","ref":"refs/heads/release/20240923-0600","pushedAt":"2024-09-23T06:01:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"44d0a56a8492fb1834999aaf7efc9f4b4da23ac1","after":"739566b80554540a1dc17247cde316104f967a71","ref":"refs/heads/master","pushedAt":"2024-09-23T06:00:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"44d0a56a8492fb1834999aaf7efc9f4b4da23ac1","ref":"refs/heads/release/20240923-0500","pushedAt":"2024-09-23T05:01:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"008f418de6033a1afcd363a0376f2eefb495fdac","after":"44d0a56a8492fb1834999aaf7efc9f4b4da23ac1","ref":"refs/heads/master","pushedAt":"2024-09-23T05:00:59.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"008f418de6033a1afcd363a0376f2eefb495fdac","ref":"refs/heads/release/20240923-0400","pushedAt":"2024-09-23T04:01:22.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"c27da026c4ccd920dbf36628043a6164fc89726f","after":"008f418de6033a1afcd363a0376f2eefb495fdac","ref":"refs/heads/master","pushedAt":"2024-09-23T04:00:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"c27da026c4ccd920dbf36628043a6164fc89726f","ref":"refs/heads/release/20240923-0300","pushedAt":"2024-09-23T03:00:51.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"c27da026c4ccd920dbf36628043a6164fc89726f","ref":"refs/heads/release/20240923-0200","pushedAt":"2024-09-23T02:01:06.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"df6004f249b869a2de532d810f5378f6eabb9044","after":"c27da026c4ccd920dbf36628043a6164fc89726f","ref":"refs/heads/master","pushedAt":"2024-09-23T02:00:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"df6004f249b869a2de532d810f5378f6eabb9044","ref":"refs/heads/release/20240923-0100","pushedAt":"2024-09-23T01:01:21.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"099499a63251fc3be4f7c89b435f9bbb77a3db68","after":"df6004f249b869a2de532d810f5378f6eabb9044","ref":"refs/heads/master","pushedAt":"2024-09-23T01:00:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"099499a63251fc3be4f7c89b435f9bbb77a3db68","ref":"refs/heads/release/20240923-0000","pushedAt":"2024-09-23T00:01:08.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"d20540bfd3e58f4f62ce5075f69ca728baac10b7","after":"099499a63251fc3be4f7c89b435f9bbb77a3db68","ref":"refs/heads/master","pushedAt":"2024-09-23T00:00:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"d20540bfd3e58f4f62ce5075f69ca728baac10b7","ref":"refs/heads/release/20240922-2300","pushedAt":"2024-09-22T23:01:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"8c6d7ae2e8dc400b6b33b8e94872da7320e4c18b","after":"d20540bfd3e58f4f62ce5075f69ca728baac10b7","ref":"refs/heads/master","pushedAt":"2024-09-22T23:00:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"cve-team","name":"CVE Team","path":"/cve-team","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/32679304?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0yM1QxNDowMTowOC4wMDAwMDBazwAAAAS-C_j_","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0yM1QxNDowMTowOC4wMDAwMDBazwAAAAS-C_j_","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0yMlQyMzowMDo1My4wMDAwMDBazwAAAAS9Z85-"}},"title":"Activity ยท CVEProject/cvelist"}