{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":309796403,"defaultBranch":"master","name":"cvelist","ownerLogin":"github","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2020-11-03T20:12:57.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/9919?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1694468090.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"ab48f447daabe62ae09b841b9b1442775504ecac","ref":"refs/heads/remove-dsstore","pushedAt":"2023-09-11T21:34:50.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Remove 2021/.DS_Store file","shortMessageHtmlLink":"Remove 2021/.DS_Store file"}},{"before":null,"after":"38fda4b3dcf49850d11ea34bed97881e46f15720","ref":"refs/heads/modify_CVE-2023-30549","pushedAt":"2023-05-26T19:58:43.961Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-30549 for GHSA-j4rf-7357-f4cg","shortMessageHtmlLink":"Modify CVE-2023-30549 for GHSA-j4rf-7357-f4cg"}},{"before":null,"after":"9eb419bfa19eb16e828cdefee2994b45ae4486e6","ref":"refs/heads/modify_CVE-2021-32819","pushedAt":"2023-05-22T18:18:34.087Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2021-32819 for GHSL-2021-023","shortMessageHtmlLink":"Modify CVE-2021-32819 for GHSL-2021-023"}},{"before":"72c7c6198f6a870e34847bfe2ad3cb2b4e28b81f","after":"da31562e84e4795a3f23672c82c2cc81e8282cb2","ref":"refs/heads/update-CVE-2023-27482-from-user-feedback","pushedAt":"2023-05-17T22:59:47.398Z","pushType":"push","commitsCount":1,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"Update CVE-2023-27482.json\n\nAdd missing `,` between products","shortMessageHtmlLink":"Update CVE-2023-27482.json"}},{"before":null,"after":"72c7c6198f6a870e34847bfe2ad3cb2b4e28b81f","ref":"refs/heads/update-CVE-2023-27482-from-user-feedback","pushedAt":"2023-05-17T22:52:30.056Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"Update CVE-2023-27482 following user feedback\n\nUser reached out with updated information and to point out errors in the initial CVE\nThis PR update reflects these changes.","shortMessageHtmlLink":"Update CVE-2023-27482 following user feedback"}},{"before":"af4bc61c0e6576b31cc38888bc9c6c30d47489c3","after":"6bf2f43e154f7ca5a0a8a8d53bd2d88ae55fb635","ref":"refs/heads/master","pushedAt":"2023-05-17T22:37:12.163Z","pushType":"push","commitsCount":891,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"f603a3ad7da49fa447309cd6f9d164b39918278e","ref":"refs/heads/modify_CVE-2023-25568","pushedAt":"2023-05-10T13:43:42.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-25568 for GHSA-m974-xj4j-7qv5","shortMessageHtmlLink":"Modify CVE-2023-25568 for GHSA-m974-xj4j-7qv5"}},{"before":"e74c9ebd56a900b864b39a7ea540782bb4abd12a","after":"34784af434cde56af5247a7710a9b48f695330f8","ref":"refs/heads/reject_CVE-2023-30842","pushedAt":"2023-04-27T18:46:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Update CVE-2023-30842.json\n\nCorrected CVE-2023-25313 in description","shortMessageHtmlLink":"Update CVE-2023-30842.json"}},{"before":null,"after":"e74c9ebd56a900b864b39a7ea540782bb4abd12a","ref":"refs/heads/reject_CVE-2023-30842","pushedAt":"2023-04-27T18:44:09.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Reject CVE-2023-30842 as a duplicate of CVE-2023-25313.","shortMessageHtmlLink":"Reject CVE-2023-30842 as a duplicate of CVE-2023-25313."}},{"before":null,"after":"484aa6ed8e34a0ddfc7e1a75ab846e1b46568a9c","ref":"refs/heads/CallmeMari-update-1","pushedAt":"2023-04-14T19:18:27.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"CallmeMari","name":null,"path":"/CallmeMari","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/77412283?s=80&v=4"},"commit":{"message":"Update CVE-2023-23926.json\n\nUpdate to show that the issue is fixed in the 4.4 branch (version 4.4.0.14)","shortMessageHtmlLink":"Update CVE-2023-23926.json"}},{"before":null,"after":"af4bc61c0e6576b31cc38888bc9c6c30d47489c3","ref":"refs/heads/update_CVE-2023-23926","pushedAt":"2023-04-14T19:08:27.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"CallmeMari","name":null,"path":"/CallmeMari","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/77412283?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"06e8ddf34eb9cfd91b028c7a9d7f4ce582101acc","after":"af4bc61c0e6576b31cc38888bc9c6c30d47489c3","ref":"refs/heads/master","pushedAt":"2023-04-14T19:06:54.232Z","pushType":"push","commitsCount":23,"pusher":{"login":"CallmeMari","name":null,"path":"/CallmeMari","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/77412283?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"86ffc8375022a7ff6c03cd3a8528d30d1f764346","after":"06e8ddf34eb9cfd91b028c7a9d7f4ce582101acc","ref":"refs/heads/master","pushedAt":"2023-04-13T22:14:18.745Z","pushType":"push","commitsCount":503,"pusher":{"login":"taladrane","name":"Madison Oliver","path":"/taladrane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/63199643?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"74e8a62572109240cd87658e102c8e663b2e2277","ref":"refs/heads/reject_CVE-2021-41259","pushedAt":"2023-04-07T14:16:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Reject CVE-2021-41259","shortMessageHtmlLink":"Reject CVE-2021-41259"}},{"before":null,"after":"82cfd9d368ed2e06aee2afa1be59e35cf3b758f5","ref":"refs/heads/modify_CVE-2023-28639","pushedAt":"2023-04-05T17:36:46.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-28639 for GHSA-r93q-chh5-jgh4","shortMessageHtmlLink":"Modify CVE-2023-28639 for GHSA-r93q-chh5-jgh4"}},{"before":null,"after":"60030d25651c2e67d515efcedda9a27cafedff3a","ref":"refs/heads/modify_CVE-2023-28836","pushedAt":"2023-04-03T17:23:50.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-28836 for GHSA-5286-f2rf-35c2","shortMessageHtmlLink":"Modify CVE-2023-28836 for GHSA-5286-f2rf-35c2"}},{"before":"03c8ca644845cb14db36552cfd039cc3095011d6","after":"86ffc8375022a7ff6c03cd3a8528d30d1f764346","ref":"refs/heads/master","pushedAt":"2023-03-28T17:36:50.395Z","pushType":"push","commitsCount":203,"pusher":{"login":"taladrane","name":"Madison Oliver","path":"/taladrane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/63199643?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":"ffa8be28c8a40f30b3382383601d05f154268113","after":"424a5cefe5b612c620f623898f36c6228741ebc6","ref":"refs/heads/reject-CVE-2023-28426","pushedAt":"2023-03-23T19:03:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"Update CVE-2023-28426.json\n\nRemove trailing comma","shortMessageHtmlLink":"Update CVE-2023-28426.json"}},{"before":null,"after":"ffa8be28c8a40f30b3382383601d05f154268113","ref":"refs/heads/reject-CVE-2023-28426","pushedAt":"2023-03-23T18:55:54.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"Simplify reason","shortMessageHtmlLink":"Simplify reason"}},{"before":"e411faf330a8d653936168e0b22465c37fc13de6","after":"03c8ca644845cb14db36552cfd039cc3095011d6","ref":"refs/heads/master","pushedAt":"2023-03-22T22:58:02.230Z","pushType":"push","commitsCount":344,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"a657372426659b299c29677a62b2133bcec11b16","ref":"refs/heads/modify_CVE-2022-24793","pushedAt":"2023-03-20T16:34:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2022-24793 description","shortMessageHtmlLink":"Modify CVE-2022-24793 description"}},{"before":null,"after":"36417ee5e7a7bc30ff94ef64d1d3f2823ac899ad","ref":"refs/heads/modify_CVE-2023-27585","pushedAt":"2023-03-20T16:33:12.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-27585 description","shortMessageHtmlLink":"Modify CVE-2023-27585 description"}},{"before":null,"after":"f4b326795a20e88ba84ced86f6ea19edc8c4e136","ref":"refs/heads/modify_CVE-2023-28113","pushedAt":"2023-03-16T21:06:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-28113 description","shortMessageHtmlLink":"Modify CVE-2023-28113 description"}},{"before":null,"after":"8c5a0801fa6cf6736b350759ba07c9a3929bcf50","ref":"refs/heads/modify_CVE-2023-25804","pushedAt":"2023-03-15T17:42:41.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-25834 description","shortMessageHtmlLink":"Modify CVE-2023-25834 description"}},{"before":null,"after":"f1d3daec4b25343972ec6d0868875200507ffeac","ref":"refs/heads/modify_CVE-2023-27587","pushedAt":"2023-03-14T20:23:48.634Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"shelbyc","name":"Shelby Cunningham","path":"/shelbyc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5782553?s=80&v=4"},"commit":{"message":"Modify CVE-2023-27587 description","shortMessageHtmlLink":"Modify CVE-2023-27587 description"}},{"before":"561cda0b281d044be1837f333b9f482a27ca51ab","after":"e411faf330a8d653936168e0b22465c37fc13de6","ref":"refs/heads/master","pushedAt":"2023-03-09T22:38:53.649Z","pushType":"push","commitsCount":986,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"\"-Synchronized-Data.\"","shortMessageHtmlLink":"\"-Synchronized-Data.\""}},{"before":null,"after":"6f50b946d8decf2bb57afd06bd14b6457cf57948","ref":"refs/heads/update-CVE-2023-27477","pushedAt":"2023-03-09T15:36:42.798Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"darakian","name":"Jon","path":"/darakian","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3607524?s=80&v=4"},"commit":{"message":"Update CVE-2023-27477\n\nUpdate the lower bound version on CVE-2023-27477 / GHSA-xm67-587q-r2vw\nThis resolves a typo made during initial CVE submission","shortMessageHtmlLink":"Update CVE-2023-27477"}},{"before":null,"after":"71558c325828714c1282c614ade15646bb410452","ref":"refs/heads/add-CVE-2022-46257","pushedAt":"2023-03-07T16:20:15.986Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"ACyphus","name":"Alex Cyphus","path":"/ACyphus","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/983880?s=80&v=4"},"commit":{"message":"Add CVE-2022-46257","shortMessageHtmlLink":"Add CVE-2022-46257"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAADfj2gmAA","startCursor":null,"endCursor":null}},"title":"Activity ยท github/cvelist"}