{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":782487970,"defaultBranch":"main","name":"avl","ownerLogin":"klsecservices","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2024-04-05T11:54:58.000Z","ownerAvatar":"https://github.com/avatars/u/36014953?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1712318099.0","currentOid":""},"activityList":{"items":[{"before":"d31bcec517243a29aeb3b3ad5a401f69f91ee82b","after":"6fbca66a52a83a6a3a719fc4189b34a4d674dec3","ref":"refs/heads/main","pushedAt":"2024-08-07T07:47:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-32002 | Git | RCE.md","shortMessageHtmlLink":"Create CVE-2024-32002 | Git | RCE.md"}},{"before":"5ce2c3b77a96e69750bd36a3d2cd13b1c9f3db86","after":"d31bcec517243a29aeb3b3ad5a401f69f91ee82b","ref":"refs/heads/main","pushedAt":"2024-08-07T07:37:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-30088 | Windows kernel | AMW.md","shortMessageHtmlLink":"Create CVE-2024-30088 | Windows kernel | AMW.md"}},{"before":"9c9557333c15001e134bdb8b506f254cd937c27e","after":"5ce2c3b77a96e69750bd36a3d2cd13b1c9f3db86","ref":"refs/heads/main","pushedAt":"2024-08-07T07:35:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-24919 | Check Point SVN | AFR.md","shortMessageHtmlLink":"Create CVE-2024-24919 | Check Point SVN | AFR.md"}},{"before":"e13ef7887c15bdb69dcec20d7d77e025e84e9763","after":"9c9557333c15001e134bdb8b506f254cd937c27e","ref":"refs/heads/main","pushedAt":"2024-08-01T10:40:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Rename CVE-2024-25600 | RCE.md to CVE-2024-25600 | WordPress | RCE.md","shortMessageHtmlLink":"Rename CVE-2024-25600 | RCE.md to CVE-2024-25600 | WordPress | RCE.md"}},{"before":"c01c06bfe9e92a871a67f6326ef64cdb56fc868e","after":"e13ef7887c15bdb69dcec20d7d77e025e84e9763","ref":"refs/heads/main","pushedAt":"2024-08-01T10:38:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Rename CVE-2024-25600 | . | RCE.md to CVE-2024-25600 | RCE.md","shortMessageHtmlLink":"Rename CVE-2024-25600 | . | RCE.md to CVE-2024-25600 | RCE.md"}},{"before":"d6f665d68fb18b076bb5c921723a4cf2ddbd2b42","after":"c01c06bfe9e92a871a67f6326ef64cdb56fc868e","ref":"refs/heads/main","pushedAt":"2024-08-01T10:37:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-25600 | . | RCE.md","shortMessageHtmlLink":"Create CVE-2024-25600 | . | RCE.md"}},{"before":"15e6545c73b9abf6dd189c9fabda473c775d1fa8","after":"d6f665d68fb18b076bb5c921723a4cf2ddbd2b42","ref":"refs/heads/main","pushedAt":"2024-08-01T10:12:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-38112|MSHTML | RCE.md","shortMessageHtmlLink":"Create CVE-2024-38112|MSHTML | RCE.md"}},{"before":"9a04c9fa0651703cbaa77ea06f110b79174a5837","after":"15e6545c73b9abf6dd189c9fabda473c775d1fa8","ref":"refs/heads/main","pushedAt":"2024-08-01T10:08:13.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-4577 | PHP | RCE.md","shortMessageHtmlLink":"Create CVE-2024-4577 | PHP | RCE.md"}},{"before":"0fa8b412df075569c5492766f9901988ec40bf32","after":"9a04c9fa0651703cbaa77ea06f110b79174a5837","ref":"refs/heads/main","pushedAt":"2024-07-31T16:03:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-21413 | Outlook | RCE.md","shortMessageHtmlLink":"Create CVE-2024-21413 | Outlook | RCE.md"}},{"before":"d965037f506be1ea713d3db0f58f28b7be736cbb","after":"0fa8b412df075569c5492766f9901988ec40bf32","ref":"refs/heads/main","pushedAt":"2024-07-31T15:55:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Update CVE-2024-6387 | OpenSSH | RCE.md","shortMessageHtmlLink":"Update CVE-2024-6387 | OpenSSH | RCE.md"}},{"before":"18052d38900866f0886ba5abf629cee1bbd1b1a2","after":"d965037f506be1ea713d3db0f58f28b7be736cbb","ref":"refs/heads/main","pushedAt":"2024-07-31T15:49:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-6387 | OpenSSH | RCE.md","shortMessageHtmlLink":"Create CVE-2024-6387 | OpenSSH | RCE.md"}},{"before":"6c56de52d27297c7b2155f739848d40fc0adbfb5","after":"18052d38900866f0886ba5abf629cee1bbd1b1a2","ref":"refs/heads/main","pushedAt":"2024-07-31T15:25:48.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2023-35359| Windows | LPE.md","shortMessageHtmlLink":"Create CVE-2023-35359| Windows | LPE.md"}},{"before":"9a862861a06fb3d9321b654ac292b1f161c42a79","after":"6c56de52d27297c7b2155f739848d40fc0adbfb5","ref":"refs/heads/main","pushedAt":"2024-07-31T15:09:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"x-Defender","name":null,"path":"/x-Defender","primaryAvatarUrl":"https://github.com/avatars/u/73282041?s=80&v=4"},"commit":{"message":"Create CVE-2024-1086 | Linux-kernel | LPE.md","shortMessageHtmlLink":"Create CVE-2024-1086 | Linux-kernel | LPE.md"}},{"before":null,"after":"9a862861a06fb3d9321b654ac292b1f161c42a79","ref":"refs/heads/main","pushedAt":"2024-04-05T11:54:59.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"klsecurityservices","name":"Kaspersky Security Services","path":"/klsecurityservices","primaryAvatarUrl":"https://github.com/avatars/u/35917547?s=80&v=4"},"commit":{"message":"Initial commit","shortMessageHtmlLink":"Initial commit"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0wN1QwNzo0NzozMy4wMDAwMDBazwAAAAST479L","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0wN1QwNzo0NzozMy4wMDAwMDBazwAAAAST479L","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wNC0wNVQxMTo1NDo1OS4wMDAwMDBazwAAAAQozrlh"}},"title":"Activity ยท klsecservices/avl"}