{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":726810727,"defaultBranch":"main","name":"CVE-2020-14179","ownerLogin":"mrnazu","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2023-12-03T13:26:03.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/108541991?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1701610288.0","currentOid":""},"activityList":{"items":[{"before":"c81d9d1236ac0aa8176a826c52384a9728a7aa04","after":"36e901356a032bb41597bfc31c80bc5329f3aa6e","ref":"refs/heads/main","pushedAt":"2023-12-03T14:45:13.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"3e47ce6caa0956bf0dc049579a61ad297062f7bd","after":"c81d9d1236ac0aa8176a826c52384a9728a7aa04","ref":"refs/heads/main","pushedAt":"2023-12-03T14:44:03.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"375fbd87f05776505a054718bb2f31b703d6fa31","after":"3e47ce6caa0956bf0dc049579a61ad297062f7bd","ref":"refs/heads/main","pushedAt":"2023-12-03T14:42:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"d96413718daba32b07aa69835a349ce3a44b78c2","after":"375fbd87f05776505a054718bb2f31b703d6fa31","ref":"refs/heads/main","pushedAt":"2023-12-03T14:33:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"9b78273e90257a82a88f6150bba75bb08f6183d6","after":"d96413718daba32b07aa69835a349ce3a44b78c2","ref":"refs/heads/main","pushedAt":"2023-12-03T14:31:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"6a3e383ad412a088a4ea3efa948c6f8dcb7fad2d","after":"9b78273e90257a82a88f6150bba75bb08f6183d6","ref":"refs/heads/main","pushedAt":"2023-12-03T14:30:38.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"298a8b3f067087cef4026319b86035db5365038e","after":"6a3e383ad412a088a4ea3efa948c6f8dcb7fad2d","ref":"refs/heads/main","pushedAt":"2023-12-03T14:27:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"7132977fd2f8c74631e267c40331a15181fb79bf","after":"298a8b3f067087cef4026319b86035db5365038e","ref":"refs/heads/main","pushedAt":"2023-12-03T14:27:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"071467e294fad2bc6c44a0dafc364e3a49f75430","after":"7132977fd2f8c74631e267c40331a15181fb79bf","ref":"refs/heads/main","pushedAt":"2023-12-03T14:26:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"761c9dfb7fb3c2a560c3bc5097a91484d6d6fe92","after":"071467e294fad2bc6c44a0dafc364e3a49f75430","ref":"refs/heads/main","pushedAt":"2023-12-03T14:24:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"61edfb1ebd47027b873bd734e76d416f9bb914fa","after":"761c9dfb7fb3c2a560c3bc5097a91484d6d6fe92","ref":"refs/heads/main","pushedAt":"2023-12-03T14:15:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"0001a50664d676c0e2ca4c28ae63a56fbf8dfb7f","after":"61edfb1ebd47027b873bd734e76d416f9bb914fa","ref":"refs/heads/main","pushedAt":"2023-12-03T14:02:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"24e78998ccd4735b1faad4717df56bb018f2db21","after":"0001a50664d676c0e2ca4c28ae63a56fbf8dfb7f","ref":"refs/heads/main","pushedAt":"2023-12-03T14:02:10.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"b3ae1652c84cd39d3a4596dabc4b761c1242b3ef","after":"24e78998ccd4735b1faad4717df56bb018f2db21","ref":"refs/heads/main","pushedAt":"2023-12-03T13:57:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179_Finder.sh","shortMessageHtmlLink":"CVE-2020-14179_Finder.sh"}},{"before":"092e604458abcea0669641fcba87e899843a84b3","after":"b3ae1652c84cd39d3a4596dabc4b761c1242b3ef","ref":"refs/heads/main","pushedAt":"2023-12-03T13:34:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179","shortMessageHtmlLink":"CVE-2020-14179"}},{"before":"22ab26090fe1d826e555cbb56da8a9d192212dd8","after":"092e604458abcea0669641fcba87e899843a84b3","ref":"refs/heads/main","pushedAt":"2023-12-03T13:32:49.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179","shortMessageHtmlLink":"CVE-2020-14179"}},{"before":null,"after":"22ab26090fe1d826e555cbb56da8a9d192212dd8","ref":"refs/heads/main","pushedAt":"2023-12-03T13:31:28.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"mrnazu","name":"Samuel ( NAZU )","path":"/mrnazu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108541991?s=80&v=4"},"commit":{"message":"CVE-2020-14179","shortMessageHtmlLink":"CVE-2020-14179"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAADvyrAwwA","startCursor":null,"endCursor":null}},"title":"Activity ยท mrnazu/CVE-2020-14179"}