{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":644987324,"defaultBranch":"main","name":"cvelistV5","ownerLogin":"hkong","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2023-05-24T17:12:23.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/784995?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1720477334.0","currentOid":""},"activityList":{"items":[{"before":"a0b01187980b7f91dc6414d74cca69872f54929c","after":"d5a14d4f2cb802adaba75382db8acf3b42ae6110","ref":"refs/heads/main","pushedAt":"2024-07-08T22:19:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2024-26621","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"d084eefe1aec02795e88f32c96472a80a8c171fd","after":"a0b01187980b7f91dc6414d74cca69872f54929c","ref":"refs/heads/main","pushedAt":"2024-07-08T21:38:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (1 new | 0 updated):\n - 1 new CVEs: CVE-2024-28882\n - 0 updated CVEs:","shortMessageHtmlLink":"1 changes (1 new | 0 updated):"}},{"before":"20bb1e1a051dc724d44beacd6484a5a47e4ef187","after":"d084eefe1aec02795e88f32c96472a80a8c171fd","ref":"refs/heads/main","pushedAt":"2024-07-08T21:30:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (1 new | 0 updated):\n - 1 new CVEs: CVE-2024-3653\n - 0 updated CVEs:","shortMessageHtmlLink":"1 changes (1 new | 0 updated):"}},{"before":"3852323af2425ed3edcea863858fe651ea982539","after":"20bb1e1a051dc724d44beacd6484a5a47e4ef187","ref":"refs/heads/main","pushedAt":"2024-07-08T21:21:10.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2024-26621","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"c831e2ad5d845c793b0371d1cefb83646b29ccfa","after":"3852323af2425ed3edcea863858fe651ea982539","ref":"refs/heads/main","pushedAt":"2024-07-08T20:54:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"3 changes (1 new | 2 updated):\n - 1 new CVEs: CVE-2024-5971\n - 2 updated CVEs: CVE-2021-47389, CVE-2024-3727","shortMessageHtmlLink":"3 changes (1 new | 2 updated):"}},{"before":"36e23aab699aa38dca0ff32ce4fe731a06b9c1e2","after":"c831e2ad5d845c793b0371d1cefb83646b29ccfa","ref":"refs/heads/main","pushedAt":"2024-07-08T20:47:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2024-5570","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"ebb4203a56a3485cda8d633743c147f9a69dbae2","after":"36e23aab699aa38dca0ff32ce4fe731a06b9c1e2","ref":"refs/heads/main","pushedAt":"2024-07-08T20:39:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"3 changes (0 new | 3 updated):\n - 0 new CVEs:\n - 3 updated CVEs: CVE-2023-47803, CVE-2023-51776, CVE-2024-6403","shortMessageHtmlLink":"3 changes (0 new | 3 updated):"}},{"before":"4cef5e4e535a4fba96c5f18630cc88c594a74c11","after":"ebb4203a56a3485cda8d633743c147f9a69dbae2","ref":"refs/heads/main","pushedAt":"2024-07-08T20:31:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (1 new | 1 updated):\n - 1 new CVEs: CVE-2024-38372\n - 1 updated CVEs: CVE-2024-5926","shortMessageHtmlLink":"2 changes (1 new | 1 updated):"}},{"before":"68f33287e2c67222ef871aec53cb462d66faeb23","after":"4cef5e4e535a4fba96c5f18630cc88c594a74c11","ref":"refs/heads/main","pushedAt":"2024-07-08T20:21:25.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"35 changes (0 new | 35 updated):\n - 0 new CVEs:\n - 35 updated CVEs: CVE-2020-36828, CVE-2022-25477, CVE-2023-36046, CVE-2023-50330, CVE-2023-5392, CVE-2023-6489, CVE-2024-0608, CVE-2024-20828, CVE-2024-20833, CVE-2024-20846, CVE-2024-20851, CVE-2024-23537, CVE-2024-23539, CVE-2024-26621, CVE-2024-27309, CVE-2024-29237, CVE-2024-29901, CVE-2024-2675, CVE-2024-2676, CVE-2024-2684, CVE-2024-2766, CVE-2024-2769, CVE-2024-2916, CVE-2024-2935, CVE-2024-30421, CVE-2024-30453, CVE-2024-30463, CVE-2024-30514, CVE-2024-31504, CVE-2024-34702, CVE-2024-35234, CVE-2024-39223, CVE-2024-39695, CVE-2024-5887, CVE-2024-6367","shortMessageHtmlLink":"35 changes (0 new | 35 updated):"}},{"before":"51f578719388c7246a38e08623d52ba10b1fd332","after":"68f33287e2c67222ef871aec53cb462d66faeb23","ref":"refs/heads/main","pushedAt":"2024-07-08T20:01:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"15 changes (0 new | 15 updated):\n - 0 new CVEs:\n - 15 updated CVEs: CVE-2023-46685, CVE-2023-50239, CVE-2024-22231, CVE-2024-23562, CVE-2024-23588, CVE-2024-28118, CVE-2024-29871, CVE-2024-2014, CVE-2024-31099, CVE-2024-39312, CVE-2024-39677, CVE-2024-39743, CVE-2024-5729, CVE-2024-6126, CVE-2024-6227","shortMessageHtmlLink":"15 changes (0 new | 15 updated):"}},{"before":"981e1ef02fdf1c26574035fb94b96a3afd951da1","after":"51f578719388c7246a38e08623d52ba10b1fd332","ref":"refs/heads/main","pushedAt":"2024-07-08T19:53:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"12 changes (0 new | 12 updated):\n - 0 new CVEs:\n - 12 updated CVEs: CVE-2024-2453, CVE-2024-2722, CVE-2024-2724, CVE-2024-2728, CVE-2024-2805, CVE-2024-2815, CVE-2024-2820, CVE-2024-2850, CVE-2024-2855, CVE-2024-37092, CVE-2024-38280, CVE-2024-5889","shortMessageHtmlLink":"12 changes (0 new | 12 updated):"}},{"before":"68d255fdff71e2605afef18b8a15be7b6fdf7e94","after":"981e1ef02fdf1c26574035fb94b96a3afd951da1","ref":"refs/heads/main","pushedAt":"2024-07-08T19:45:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (0 new | 2 updated):\n - 0 new CVEs:\n - 2 updated CVEs: CVE-2023-5398, CVE-2024-6374","shortMessageHtmlLink":"2 changes (0 new | 2 updated):"}},{"before":"b0488d97a891893c01f49cb2c2a020e99bb0f031","after":"68d255fdff71e2605afef18b8a15be7b6fdf7e94","ref":"refs/heads/main","pushedAt":"2024-07-08T19:37:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (0 new | 2 updated):\n - 0 new CVEs:\n - 2 updated CVEs: CVE-2024-37471, CVE-2024-38531","shortMessageHtmlLink":"2 changes (0 new | 2 updated):"}},{"before":"a4711e48b57a64aaac2c219b0fecdf58a733fbb5","after":"b0488d97a891893c01f49cb2c2a020e99bb0f031","ref":"refs/heads/main","pushedAt":"2024-07-08T19:29:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2024-6580","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"95b77be7c3ce69642fdcf5649edcb968da8594e9","after":"a4711e48b57a64aaac2c219b0fecdf58a733fbb5","ref":"refs/heads/main","pushedAt":"2024-07-08T19:21:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2023-25770","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"eadff4639b179241bd76c0a02ee85407e1a7175e","after":"95b77be7c3ce69642fdcf5649edcb968da8594e9","ref":"refs/heads/main","pushedAt":"2024-07-08T19:12:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (1 new | 1 updated):\n - 1 new CVEs: CVE-2024-6227\n - 1 updated CVEs: CVE-2024-26621","shortMessageHtmlLink":"2 changes (1 new | 1 updated):"}},{"before":"43579e9b75283f7262127799680729540609cec3","after":"eadff4639b179241bd76c0a02ee85407e1a7175e","ref":"refs/heads/main","pushedAt":"2024-07-08T18:59:13.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (1 new | 1 updated):\n - 1 new CVEs: CVE-2024-6580\n - 1 updated CVEs: CVE-2023-5395","shortMessageHtmlLink":"2 changes (1 new | 1 updated):"}},{"before":"37493d7268bca0dec17b37b70cbeecd90414f518","after":"43579e9b75283f7262127799680729540609cec3","ref":"refs/heads/main","pushedAt":"2024-07-08T18:51:30.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-2024-39937","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"28d5d0b23d039a3705684a54603af8dc6f8b4b78","after":"37493d7268bca0dec17b37b70cbeecd90414f518","ref":"refs/heads/main","pushedAt":"2024-07-08T18:43:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"6 changes (0 new | 6 updated):\n - 0 new CVEs:\n - 6 updated CVEs: CVE-2023-1108, CVE-2023-35355, CVE-2023-36800, CVE-2023-4850, CVE-2023-4965, CVE-2024-1984","shortMessageHtmlLink":"6 changes (0 new | 6 updated):"}},{"before":"1cfa0f79fa51ef26c37733cb2607aae1ebcc5087","after":"28d5d0b23d039a3705684a54603af8dc6f8b4b78","ref":"refs/heads/main","pushedAt":"2024-07-08T18:34:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"12 changes (0 new | 12 updated):\n - 0 new CVEs:\n - 12 updated CVEs: CVE-2020-19909, CVE-2023-34267, CVE-2023-34270, CVE-2023-34272, CVE-2023-4709, CVE-2023-4749, CVE-2024-31254, CVE-2024-31287, CVE-2024-38345, CVE-2024-39699, CVE-2024-6388, CVE-2024-6409","shortMessageHtmlLink":"12 changes (0 new | 12 updated):"}},{"before":"085b6a17b652ffa6d34efa41e591f98fda615ffd","after":"1cfa0f79fa51ef26c37733cb2607aae1ebcc5087","ref":"refs/heads/main","pushedAt":"2024-07-08T18:10:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"12 changes (1 new | 11 updated):\n - 1 new CVEs: CVE-2024-6409\n - 11 updated CVEs: CVE-2023-23574, CVE-2023-5695, CVE-2024-20875, CVE-2024-20884, CVE-2024-26621, CVE-2024-32754, CVE-2024-36113, CVE-2024-37472, CVE-2024-3121, CVE-2024-4084, CVE-2024-6387","shortMessageHtmlLink":"12 changes (1 new | 11 updated):"}},{"before":"5ec525c01b62beee498ed6226870dca1cf5940ce","after":"085b6a17b652ffa6d34efa41e591f98fda615ffd","ref":"refs/heads/main","pushedAt":"2024-07-08T17:55:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"4 changes (0 new | 4 updated):\n - 0 new CVEs:\n - 4 updated CVEs: CVE-2024-21778, CVE-2024-39474, CVE-2024-39482, CVE-2024-4341","shortMessageHtmlLink":"4 changes (0 new | 4 updated):"}},{"before":"cc800320ff4dd1f0d4cfa732663a81709228c399","after":"5ec525c01b62beee498ed6226870dca1cf5940ce","ref":"refs/heads/main","pushedAt":"2024-07-08T17:47:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"5 changes (0 new | 5 updated):\n - 0 new CVEs:\n - 5 updated CVEs: CVE-2024-20826, CVE-2024-20834, CVE-2024-31353, CVE-2024-6319, CVE-2024-6505","shortMessageHtmlLink":"5 changes (0 new | 5 updated):"}},{"before":"733431a34fa6bfed9c89f7fdf7681662bdd714bf","after":"cc800320ff4dd1f0d4cfa732663a81709228c399","ref":"refs/heads/main","pushedAt":"2024-07-08T17:39:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"4 changes (0 new | 4 updated):\n - 0 new CVEs:\n - 4 updated CVEs: CVE-2023-4727, CVE-2024-0565, CVE-2024-1394, CVE-2024-4467","shortMessageHtmlLink":"4 changes (0 new | 4 updated):"}},{"before":"3f0e8e3c23e8978952e9ba412a644c0ffa9eafa0","after":"733431a34fa6bfed9c89f7fdf7681662bdd714bf","ref":"refs/heads/main","pushedAt":"2024-07-08T17:31:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"19 changes (3 new | 16 updated):\n - 3 new CVEs: CVE-2024-1305, CVE-2024-39896, CVE-2024-4882\n - 16 updated CVEs: CVE-2023-5981, CVE-2023-6356, CVE-2023-6535, CVE-2023-6536, CVE-2023-6546, CVE-2023-6606, CVE-2023-6610, CVE-2024-0193, CVE-2024-0553, CVE-2024-0567, CVE-2024-0646, CVE-2024-35116, CVE-2024-37474, CVE-2024-3638, CVE-2024-5641, CVE-2024-6419","shortMessageHtmlLink":"19 changes (3 new | 16 updated):"}},{"before":"e3f58e64bc3443b8b1513260f5cbf2bc1b2a5c6b","after":"3f0e8e3c23e8978952e9ba412a644c0ffa9eafa0","ref":"refs/heads/main","pushedAt":"2024-07-08T17:21:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"7 changes (0 new | 7 updated):\n - 0 new CVEs:\n - 7 updated CVEs: CVE-2023-28576, CVE-2023-35384, CVE-2023-36869, CVE-2023-39017, CVE-2023-44443, CVE-2024-5767, CVE-2024-6419","shortMessageHtmlLink":"7 changes (0 new | 7 updated):"}},{"before":"e2f8b43ad0c7bf0016aeb2f88efcb3555b6123f7","after":"e3f58e64bc3443b8b1513260f5cbf2bc1b2a5c6b","ref":"refs/heads/main","pushedAt":"2024-07-08T17:02:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"26 changes (0 new | 26 updated):\n - 0 new CVEs:\n - 26 updated CVEs: CVE-2023-34435, CVE-2023-35300, CVE-2023-35367, CVE-2023-36874, CVE-2023-41251, CVE-2023-45215, CVE-2023-45742, CVE-2023-46685, CVE-2023-47677, CVE-2023-47856, CVE-2023-48270, CVE-2023-49073, CVE-2023-49593, CVE-2023-49595, CVE-2023-49867, CVE-2023-50239, CVE-2023-50240, CVE-2023-50243, CVE-2023-50244, CVE-2023-50330, CVE-2023-50381, CVE-2023-50382, CVE-2023-50383, CVE-2024-21778, CVE-2024-34750, CVE-2024-39683","shortMessageHtmlLink":"26 changes (0 new | 26 updated):"}},{"before":"9e9bbc4b8ac34c8762c1c2f298f7b630344a34eb","after":"e2f8b43ad0c7bf0016aeb2f88efcb3555b6123f7","ref":"refs/heads/main","pushedAt":"2024-07-08T16:54:37.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"6 changes (1 new | 5 updated):\n - 1 new CVEs: CVE-2024-39895\n - 5 updated CVEs: CVE-2023-41251, CVE-2023-47856, CVE-2024-37476, CVE-2024-6318, CVE-2024-6506","shortMessageHtmlLink":"6 changes (1 new | 5 updated):"}},{"before":"64f0b2ee6446558e964cc174cc6aa9e5e48a90fd","after":"9e9bbc4b8ac34c8762c1c2f298f7b630344a34eb","ref":"refs/heads/main","pushedAt":"2024-07-08T16:46:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"5 changes (1 new | 4 updated):\n - 1 new CVEs: CVE-2024-39701\n - 4 updated CVEs: CVE-2023-45215, CVE-2023-50243, CVE-2023-50244, CVE-2024-39931","shortMessageHtmlLink":"5 changes (1 new | 4 updated):"}},{"before":"fc09215ff12acf29456785cbfd2dc7119e50cc88","after":"64f0b2ee6446558e964cc174cc6aa9e5e48a90fd","ref":"refs/heads/main","pushedAt":"2024-07-08T16:37:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"14 changes (2 new | 12 updated):\n - 2 new CVEs: CVE-2024-34702, CVE-2024-39312\n - 12 updated CVEs: CVE-2023-34435, CVE-2023-41251, CVE-2023-45742, CVE-2023-47677, CVE-2023-48270, CVE-2023-49073, CVE-2023-49593, CVE-2023-49595, CVE-2023-49867, CVE-2023-50240, CVE-2023-50383, CVE-2024-36041","shortMessageHtmlLink":"14 changes (2 new | 12 updated):"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEehCkvAA","startCursor":null,"endCursor":null}},"title":"Activity ยท hkong/cvelistV5"}