{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":807739217,"defaultBranch":"main","name":"cvelistV5-adp-test","ownerLogin":"hkong-mitre","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2024-05-29T17:17:10.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/122547078?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1719604099.0","currentOid":""},"activityList":{"items":[{"before":"c9ba3cc115c83629698936068e6f8a4b80a9c44d","after":"2ca2b9f3b62d027934d98d776566deb5d1967536","ref":"refs/heads/main","pushedAt":"2024-09-17T18:35:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"M-nj","name":null,"path":"/M-nj","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/144726630?s=80&v=4"},"commit":{"message":"add baseline for testing","shortMessageHtmlLink":"add baseline for testing"}},{"before":"29a140413e553c0baa72d0e3b0b65985444788ff","after":"c9ba3cc115c83629698936068e6f8a4b80a9c44d","ref":"refs/heads/main","pushedAt":"2024-09-17T18:29:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"M-nj","name":null,"path":"/M-nj","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/144726630?s=80&v=4"},"commit":{"message":"add release action for testing","shortMessageHtmlLink":"add release action for testing"}},{"before":"1475f99ca2ac274174c83b090b14c901d27a3e3b","after":"29a140413e553c0baa72d0e3b0b65985444788ff","ref":"refs/heads/main","pushedAt":"2024-09-17T18:28:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"M-nj","name":null,"path":"/M-nj","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/144726630?s=80&v=4"},"commit":{"message":"Create .gitattributes - test to see if we can prevent source.zip from populating","shortMessageHtmlLink":"Create .gitattributes - test to see if we can prevent source.zip from…"}},{"before":"cce6139840eb1e4b4befb2f13367a6b4dbe06bfe","after":"1475f99ca2ac274174c83b090b14c901d27a3e3b","ref":"refs/heads/main","pushedAt":"2024-08-09T15:52:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"7 changes (7 new | 0 updated):\n - 7 new CVEs: CVE-2024-22121, CVE-2024-36462, CVE-2024-43167, CVE-2024-6562, CVE-2024-7394, CVE-2024-7613, CVE-2024-7636\n - 0 updated CVEs:","shortMessageHtmlLink":"7 changes (7 new | 0 updated):"}},{"before":"8bfac8db99bd104ae7b412b08f17ad58b653cae3","after":"cce6139840eb1e4b4befb2f13367a6b4dbe06bfe","ref":"refs/heads/main","pushedAt":"2024-08-09T14:54:12.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"2 changes (2 new | 0 updated):\n - 2 new CVEs: CVE-2024-6136, CVE-2024-7382\n - 0 updated CVEs:","shortMessageHtmlLink":"2 changes (2 new | 0 updated):"}},{"before":"ec0e4a397b55665cd1222aa859166425a93f8357","after":"8bfac8db99bd104ae7b412b08f17ad58b653cae3","ref":"refs/heads/main","pushedAt":"2024-08-09T14:47:31.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (1 new | 0 updated):\n - 1 new CVEs: CVE-2024-22114\n - 0 updated CVEs:","shortMessageHtmlLink":"1 changes (1 new | 0 updated):"}},{"before":"a6ad042215c16cf8267f89a73f36350d06f77f7a","after":"ec0e4a397b55665cd1222aa859166425a93f8357","ref":"refs/heads/main","pushedAt":"2024-08-09T14:18:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"3 changes (3 new | 0 updated):\n - 3 new CVEs: CVE-2024-22122, CVE-2024-6133, CVE-2024-7635\n - 0 updated CVEs:","shortMessageHtmlLink":"3 changes (3 new | 0 updated):"}},{"before":"9143e3dd04c3b3ab7a7759a79459f14038d36c9d","after":"a6ad042215c16cf8267f89a73f36350d06f77f7a","ref":"refs/heads/main","pushedAt":"2024-08-08T19:23:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"3 changes (0 new | 3 updated):\n - 0 new CVEs:\n - 3 updated CVEs: CVE-2024-26875, CVE-2024-26894, CVE-2024-26907","shortMessageHtmlLink":"3 changes (0 new | 3 updated):"}},{"before":"62f585f5f78458fef9111fbb29ba4268f080100b","after":"9143e3dd04c3b3ab7a7759a79459f14038d36c9d","ref":"refs/heads/main","pushedAt":"2024-08-08T14:26:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"1 changes (0 new | 1 updated):\n - 0 new CVEs:\n - 1 updated CVEs: CVE-1999-0472","shortMessageHtmlLink":"1 changes (0 new | 1 updated):"}},{"before":"23bf698ac8f11963fbcf24ab40d5660490ea472b","after":"62f585f5f78458fef9111fbb29ba4268f080100b","ref":"refs/heads/main","pushedAt":"2024-07-31T13:10:34.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"16 changes (16 new | 0 updated):\n - 16 new CVEs: CVE-2024-0760, CVE-2024-1737, CVE-2024-1975, CVE-2024-36572, CVE-2024-38983, CVE-2024-39379, CVE-2024-40774, CVE-2024-41440, CVE-2024-4076, CVE-2024-4786, CVE-2024-6208, CVE-2024-6725, CVE-2024-7135, CVE-2024-7311, CVE-2024-7320, CVE-2024-7321\n - 0 updated CVEs:","shortMessageHtmlLink":"16 changes (16 new | 0 updated):"}},{"before":"053eff0a6ee84b7816be59bf66f5b6b1f255b22c","after":"23bf698ac8f11963fbcf24ab40d5660490ea472b","ref":"refs/heads/main","pushedAt":"2024-07-30T13:42:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"9 changes (6 new | 3 updated):\n - 6 new CVEs: CVE-2024-29070, CVE-2024-39676, CVE-2024-5458, CVE-2024-5585, CVE-2024-5642, CVE-2024-6387\n - 3 updated CVEs: CVE-2018-14335, CVE-2024-26621, CVE-2024-4032","shortMessageHtmlLink":"9 changes (6 new | 3 updated):"}},{"before":"014e496148e8cf093ed682825ae6aa210d98d944","after":"053eff0a6ee84b7816be59bf66f5b6b1f255b22c","ref":"refs/heads/main","pushedAt":"2024-07-25T14:30:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"74 changes (25 new | 49 updated):\n - 25 new CVEs: CVE-2023-7271, CVE-2024-0231, CVE-2024-2470, CVE-2024-31959, CVE-2024-33519, CVE-2024-35338, CVE-2024-36111, CVE-2024-36535, CVE-2024-37084, CVE-2024-38011, CVE-2024-39670, CVE-2024-39671, CVE-2024-39672, CVE-2024-39673, CVE-2024-39674, CVE-2024-40455, CVE-2024-41133, CVE-2024-41135, CVE-2024-41136, CVE-2024-41464, CVE-2024-41706, CVE-2024-41914, CVE-2024-6096, CVE-2024-7060, CVE-2024-7069\n - 49 updated CVEs: CVE-2023-1210, CVE-2023-23730, CVE-2023-26009, CVE-2023-33321, CVE-2023-37999, CVE-2023-3210, CVE-2023-3900, CVE-2023-3979, CVE-2023-41728, CVE-2023-41989, CVE-2023-51546, CVE-2023-6694, CVE-2024-1424, CVE-2024-1642, CVE-2024-24873, CVE-2024-25595, CVE-2024-27139, CVE-2024-27558, CVE-2024-27989, CVE-2024-2039, CVE-2024-2198, CVE-2024-2336, CVE-2024-2786, CVE-2024-30438, CVE-2024-31257, CVE-2024-31270, CVE-2024-31306, CVE-2024-32149, CVE-2024-32521, CVE-2024-32526, CVE-2024-32539, CVE-2024-32556, CVE-2024-32572, CVE-2024-32575, CVE-2024-32694, CVE-2024-32775, CVE-2024-32793, CVE-2024-32819, CVE-2024-32960, CVE-2024-33569, CVE-2024-33596, CVE-2024-33696, CVE-2024-33928, CVE-2024-34371, CVE-2024-34382, CVE-2024-35174, CVE-2024-3266, CVE-2024-3491, CVE-2024-3645","shortMessageHtmlLink":"74 changes (25 new | 49 updated):"}},{"before":"18848d419bbc299a7d77969e1b2201215d7873b4","after":"014e496148e8cf093ed682825ae6aa210d98d944","ref":"refs/heads/main","pushedAt":"2024-07-23T16:26:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"13 changes (9 new | 4 updated):\n - 9 new CVEs: CVE-2024-29073, CVE-2024-30471, CVE-2024-31411, CVE-2024-32007, CVE-2024-32152, CVE-2024-32484, CVE-2024-40898, CVE-2024-41172, CVE-2024-5321\n - 4 updated CVEs: CVE-2024-26020, CVE-2024-29736, CVE-2024-31979, CVE-2024-3596","shortMessageHtmlLink":"13 changes (9 new | 4 updated):"}},{"before":"498f81dbd06ea140d83a292b64c581246529623b","after":"18848d419bbc299a7d77969e1b2201215d7873b4","ref":"refs/heads/main","pushedAt":"2024-07-22T20:16:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"93 changes (66 new | 27 updated):\n - 66 new CVEs: CVE-2020-24102, CVE-2023-7010, CVE-2024-26020, CVE-2024-28698, CVE-2024-30126, CVE-2024-31223, CVE-2024-33879, CVE-2024-34329, CVE-2024-34457, CVE-2024-34725, CVE-2024-37100, CVE-2024-37117, CVE-2024-37122, CVE-2024-37211, CVE-2024-37229, CVE-2024-37259, CVE-2024-37267, CVE-2024-37380, CVE-2024-37409, CVE-2024-37416, CVE-2024-37433, CVE-2024-37461, CVE-2024-37489, CVE-2024-37522, CVE-2024-37545, CVE-2024-37769, CVE-2024-37943, CVE-2024-37947, CVE-2024-37957, CVE-2024-38302, CVE-2024-38503, CVE-2024-38673, CVE-2024-38678, CVE-2024-38712, CVE-2024-38713, CVE-2024-38784, CVE-2024-38944, CVE-2024-39250, CVE-2024-3111, CVE-2024-3170, CVE-2024-3330, CVE-2024-40051, CVE-2024-40075, CVE-2024-40417, CVE-2024-40505, CVE-2024-40516, CVE-2024-40599, CVE-2024-40634, CVE-2024-41124, CVE-2024-41130, CVE-2024-41317, CVE-2024-41320, CVE-2024-41828, CVE-2024-41880, CVE-2024-5076, CVE-2024-5566, CVE-2024-5616, CVE-2024-5811, CVE-2024-6121, CVE-2024-6122, CVE-2024-6205, CVE-2024-6417, CVE-2024-6638, CVE-2024-6675, CVE-2024-6961, CVE-2024-6969\n - 27 updated CVEs: CVE-2021-41037, CVE-2022-26579, CVE-2022-36436, CVE-2022-42467, CVE-2022-44032, CVE-2022-47578, CVE-2023-21930, CVE-2023-29824, CVE-2023-32032, CVE-2023-38711, CVE-2023-49133, CVE-2023-6967, CVE-2024-0631, CVE-2024-20323, CVE-2024-2754, CVE-2024-2961, CVE-2024-30037, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602, CVE-2024-3536, CVE-2024-3705, CVE-2024-3957, CVE-2024-40548, CVE-2024-40614, CVE-2024-41602","shortMessageHtmlLink":"93 changes (66 new | 27 updated):"}},{"before":"dfe83be3faacc0d94297a796ced9bc9bd3737212","after":"498f81dbd06ea140d83a292b64c581246529623b","ref":"refs/heads/main","pushedAt":"2024-07-19T17:08:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"55 changes (35 new | 20 updated):\n - 35 new CVEs: CVE-2023-40539, CVE-2023-7268, CVE-2023-7269, CVE-2024-0006, CVE-2024-21141, CVE-2024-21181, CVE-2024-23465, CVE-2024-24970, CVE-2024-27489, CVE-2024-29080, CVE-2024-29736, CVE-2024-35198, CVE-2024-35199, CVE-2024-37066, CVE-2024-39457, CVE-2024-39962, CVE-2024-39963, CVE-2024-40628, CVE-2024-40724, CVE-2024-41107, CVE-2024-41111, CVE-2024-41281, CVE-2024-41492, CVE-2024-41601, CVE-2024-41602, CVE-2024-41603, CVE-2024-5771, CVE-2024-5979, CVE-2024-5997, CVE-2024-6535, CVE-2024-6895, CVE-2024-6900, CVE-2024-6901, CVE-2024-6903, CVE-2024-6908\n - 20 updated CVEs: CVE-2022-47037, CVE-2023-40747, CVE-2023-42099, CVE-2023-50197, CVE-2023-50447, CVE-2024-1602, CVE-2024-1685, CVE-2024-1811, CVE-2024-22682, CVE-2024-23470, CVE-2024-28735, CVE-2024-2516, CVE-2024-2527, CVE-2024-2563, CVE-2024-2649, CVE-2024-2677, CVE-2024-2687, CVE-2024-32962, CVE-2024-5564, CVE-2024-6808","shortMessageHtmlLink":"55 changes (35 new | 20 updated):"}},{"before":"84951ce8ab1994ae525ec2ad60610d4479dab2ba","after":"dfe83be3faacc0d94297a796ced9bc9bd3737212","ref":"refs/heads/main","pushedAt":"2024-07-17T17:28:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"147 changes (77 new | 70 updated):\n - 77 new CVEs: CVE-2020-36765, CVE-2023-31456, CVE-2023-4976, CVE-2023-7272, CVE-2024-20296, CVE-2024-20323, CVE-2024-20395, CVE-2024-20396, CVE-2024-20400, CVE-2024-20401, CVE-2024-20416, CVE-2024-20419, CVE-2024-20429, CVE-2024-20435, CVE-2024-21123, CVE-2024-21128, CVE-2024-21133, CVE-2024-21134, CVE-2024-21137, CVE-2024-21143, CVE-2024-21147, CVE-2024-21154, CVE-2024-21164, CVE-2024-21175, CVE-2024-21188, CVE-2024-21687, CVE-2024-21748, CVE-2024-23466, CVE-2024-23467, CVE-2024-23468, CVE-2024-23469, CVE-2024-23470, CVE-2024-23471, CVE-2024-23472, CVE-2024-23474, CVE-2024-28074, CVE-2024-28995, CVE-2024-29120, CVE-2024-2253, CVE-2024-31979, CVE-2024-33180, CVE-2024-34102, CVE-2024-37157, CVE-2024-37873, CVE-2024-38446, CVE-2024-38870, CVE-2024-39022, CVE-2024-39202, CVE-2024-39340, CVE-2024-3168, CVE-2024-3174, CVE-2024-3230, CVE-2024-3978, CVE-2024-40034, CVE-2024-40130, CVE-2024-40394, CVE-2024-40414, CVE-2024-40425, CVE-2024-40637, CVE-2024-4679, CVE-2024-5324, CVE-2024-5489, CVE-2024-5703, CVE-2024-5898, CVE-2024-6089, CVE-2024-6325, CVE-2024-6336, CVE-2024-6605, CVE-2024-6612, CVE-2024-6655, CVE-2024-6774, CVE-2024-6779, CVE-2024-6807, CVE-2024-6808, CVE-2024-6830, CVE-2024-6833, CVE-2024-6834\n - 70 updated CVEs: CVE-2021-31156, CVE-2021-4436, CVE-2022-22948, CVE-2023-32131, CVE-2023-36549, CVE-2023-52652, CVE-2024-1394, CVE-2024-21865, CVE-2024-22098, CVE-2024-23462, CVE-2024-23658, CVE-2024-24334, CVE-2024-24335, CVE-2024-24942, CVE-2024-25388, CVE-2024-25390, CVE-2024-25391, CVE-2024-25864, CVE-2024-25974, CVE-2024-26963, CVE-2024-26981, CVE-2024-26994, CVE-2024-27001, CVE-2024-27010, CVE-2024-27016, CVE-2024-27061, CVE-2024-27953, CVE-2024-28041, CVE-2024-28559, CVE-2024-28860, CVE-2024-29228, CVE-2024-29230, CVE-2024-29232, CVE-2024-29236, CVE-2024-29239, CVE-2024-29241, CVE-2024-29366, CVE-2024-2033, CVE-2024-2667, CVE-2024-2865, CVE-2024-2944, CVE-2024-2978, CVE-2024-2987, CVE-2024-2995, CVE-2024-30203, CVE-2024-30535, CVE-2024-30628, CVE-2024-30635, CVE-2024-30851, CVE-2024-30858, CVE-2024-31372, CVE-2024-32125, CVE-2024-32409, CVE-2024-33557, CVE-2024-33559, CVE-2024-33562, CVE-2024-33942, CVE-2024-35056, CVE-2024-35057, CVE-2024-35058, CVE-2024-35059, CVE-2024-35060, CVE-2024-35061, CVE-2024-3008, CVE-2024-3135, CVE-2024-3520, CVE-2024-3715, CVE-2024-3734, CVE-2024-3942, CVE-2024-5042","shortMessageHtmlLink":"147 changes (77 new | 70 updated):"}},{"before":"d874eacdeac86851e921b5d62a7ab003d73db429","after":"84951ce8ab1994ae525ec2ad60610d4479dab2ba","ref":"refs/heads/main","pushedAt":"2024-07-16T14:37:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"28 changes (26 new | 2 updated):\n - 26 new CVEs: CVE-2023-34435, CVE-2023-41251, CVE-2023-45215, CVE-2023-45742, CVE-2023-46685, CVE-2023-47677, CVE-2023-47856, CVE-2023-48270, CVE-2023-49073, CVE-2023-49593, CVE-2023-49595, CVE-2023-49867, CVE-2023-50330, CVE-2024-21778, CVE-2024-32498, CVE-2024-32937, CVE-2024-36387, CVE-2024-38472, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573, CVE-2024-39884, CVE-2024-3596\n - 2 updated CVEs: CVE-2024-26621, CVE-2024-37389","shortMessageHtmlLink":"28 changes (26 new | 2 updated):"}},{"before":"bc75e497d19faceb491c14693e542496227adfbf","after":"d874eacdeac86851e921b5d62a7ab003d73db429","ref":"refs/heads/main","pushedAt":"2024-07-12T18:03:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"116 changes (86 new | 30 updated):\n - 86 new CVEs: CVE-2023-6956, CVE-2024-21428, CVE-2024-22271, CVE-2024-23194, CVE-2024-23317, CVE-2024-30465, CVE-2024-35227, CVE-2024-36522, CVE-2024-37082, CVE-2024-37151, CVE-2024-37213, CVE-2024-37225, CVE-2024-37405, CVE-2024-37420, CVE-2024-37499, CVE-2024-37888, CVE-2024-37928, CVE-2024-38059, CVE-2024-38351, CVE-2024-38372, CVE-2024-38716, CVE-2024-38717, CVE-2024-38734, CVE-2024-38735, CVE-2024-38736, CVE-2024-39512, CVE-2024-39518, CVE-2024-39521, CVE-2024-39522, CVE-2024-39523, CVE-2024-39529, CVE-2024-39530, CVE-2024-39531, CVE-2024-39533, CVE-2024-39541, CVE-2024-39542, CVE-2024-39545, CVE-2024-39546, CVE-2024-39548, CVE-2024-39551, CVE-2024-39555, CVE-2024-39556, CVE-2024-39558, CVE-2024-39565, CVE-2024-39914, CVE-2024-39917, CVE-2024-3112, CVE-2024-40110, CVE-2024-40518, CVE-2024-40519, CVE-2024-40520, CVE-2024-40521, CVE-2024-40522, CVE-2024-40539, CVE-2024-40540, CVE-2024-40541, CVE-2024-40542, CVE-2024-40543, CVE-2024-40544, CVE-2024-40545, CVE-2024-40546, CVE-2024-40547, CVE-2024-40548, CVE-2024-40549, CVE-2024-40550, CVE-2024-40551, CVE-2024-40552, CVE-2024-40690, CVE-2024-4667, CVE-2024-4753, CVE-2024-5704, CVE-2024-5741, CVE-2024-6005, CVE-2024-6009, CVE-2024-6023, CVE-2024-6080, CVE-2024-6148, CVE-2024-6149, CVE-2024-6317, CVE-2024-6396, CVE-2024-6425, CVE-2024-6531, CVE-2024-6666, CVE-2024-6676, CVE-2024-6679, CVE-2024-6681\n - 30 updated CVEs: CVE-2021-33990, CVE-2023-25039, CVE-2023-27433, CVE-2023-28247, CVE-2023-28263, CVE-2023-28274, CVE-2023-28276, CVE-2023-30480, CVE-2023-31484, CVE-2023-41677, CVE-2023-49837, CVE-2023-51416, CVE-2023-52341, CVE-2023-52538, CVE-2023-6319, CVE-2024-0083, CVE-2024-22155, CVE-2024-23078, CVE-2024-23515, CVE-2024-2858, CVE-2024-31022, CVE-2024-31277, CVE-2024-31817, CVE-2024-32140, CVE-2024-32428, CVE-2024-33222, CVE-2024-37163, CVE-2024-3418, CVE-2024-3768, CVE-2024-3770","shortMessageHtmlLink":"116 changes (86 new | 30 updated):"}},{"before":"6f8f8c364760bac8856d63a8e8e34bda02015532","after":"bc75e497d19faceb491c14693e542496227adfbf","ref":"refs/heads/main","pushedAt":"2024-07-10T13:42:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"36 changes (24 new | 12 updated):\n - 24 new CVEs: CVE-2023-6813, CVE-2024-21417, CVE-2024-21521, CVE-2024-22477, CVE-2024-28827, CVE-2024-28828, CVE-2024-31317, CVE-2024-34726, CVE-2024-35154, CVE-2024-36450, CVE-2024-36984, CVE-2024-3798, CVE-2024-3799, CVE-2024-40328, CVE-2024-40329, CVE-2024-40331, CVE-2024-40332, CVE-2024-40333, CVE-2024-40334, CVE-2024-40336, CVE-2024-40614, CVE-2024-5792, CVE-2024-6409, CVE-2024-6642\n - 12 updated CVEs: CVE-2023-36557, CVE-2023-36704, CVE-2023-36780, CVE-2023-41771, CVE-2024-22780, CVE-2024-23119, CVE-2024-26646, CVE-2024-27602, CVE-2024-29947, CVE-2024-2745, CVE-2024-30532, CVE-2024-3143","shortMessageHtmlLink":"36 changes (24 new | 12 updated):"}},{"before":"4c038a24c2cf55fd6d5d04ad6784072b8da7c4a3","after":"4ccdeb717527513e0c9016763ef0633009f98f9e","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-08T17:33:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"4 changes (0 new | 4 updated):\n - 0 new CVEs:\n - 4 updated CVEs: CVE-2024-21827, CVE-2024-27136, CVE-2024-29868, CVE-2024-38379","shortMessageHtmlLink":"4 changes (0 new | 4 updated):"}},{"before":"c8eda938649bdded066f9063791f53d86693797c","after":"6f8f8c364760bac8856d63a8e8e34bda02015532","ref":"refs/heads/main","pushedAt":"2024-07-08T16:40:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"4 changes (2 new | 2 updated):\n - 2 new CVEs: CVE-2024-21827, CVE-2024-38379\n - 2 updated CVEs: CVE-2024-27136, CVE-2024-29868","shortMessageHtmlLink":"4 changes (2 new | 2 updated):"}},{"before":"a9ff5a4154dfb58da4a2479c73f93d3f094439c8","after":"4c038a24c2cf55fd6d5d04ad6784072b8da7c4a3","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-08T15:09:18.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"185 changes (70 new | 115 updated):\n - 70 new CVEs: CVE-2023-52168, CVE-2023-52169, CVE-2024-20890, CVE-2024-24974, CVE-2024-27459, CVE-2024-27715, CVE-2024-27716, CVE-2024-27717, CVE-2024-27903, CVE-2024-2040, CVE-2024-2233, CVE-2024-2234, CVE-2024-2235, CVE-2024-2926, CVE-2024-31897, CVE-2024-33862, CVE-2024-34361, CVE-2024-34591, CVE-2024-34602, CVE-2024-34603, CVE-2024-37208, CVE-2024-37234, CVE-2024-37260, CVE-2024-37389, CVE-2024-37528, CVE-2024-37539, CVE-2024-37541, CVE-2024-37542, CVE-2024-37546, CVE-2024-37547, CVE-2024-37553, CVE-2024-37554, CVE-2024-37999, CVE-2024-38330, CVE-2024-39182, CVE-2024-39321, CVE-2024-39473, CVE-2024-39481, CVE-2024-39486, CVE-2024-39689, CVE-2024-39723, CVE-2024-39742, CVE-2024-39743, CVE-2024-39864, CVE-2024-3651, CVE-2024-40594, CVE-2024-40596, CVE-2024-40597, CVE-2024-40598, CVE-2024-40599, CVE-2024-40600, CVE-2024-40601, CVE-2024-40602, CVE-2024-40603, CVE-2024-40604, CVE-2024-40605, CVE-2024-40614, CVE-2024-4341, CVE-2024-4708, CVE-2024-5419, CVE-2024-5504, CVE-2024-5616, CVE-2024-5711, CVE-2024-5753, CVE-2024-6095, CVE-2024-6163, CVE-2024-6229, CVE-2024-6263, CVE-2024-6387, CVE-2024-6539\n - 115 updated CVEs: CVE-2019-8761, CVE-2021-47242, CVE-2022-0028, CVE-2022-22076, CVE-2022-29420, CVE-2022-2856, CVE-2022-33251, CVE-2022-33307, CVE-2022-34144, CVE-2022-47420, CVE-2023-21237, CVE-2023-21657, CVE-2023-21939, CVE-2023-25790, CVE-2023-26531, CVE-2023-26756, CVE-2023-27330, CVE-2023-27359, CVE-2023-28334, CVE-2023-28696, CVE-2023-29346, CVE-2023-29361, CVE-2023-29369, CVE-2023-2597, CVE-2023-30402, CVE-2023-32175, CVE-2023-33281, CVE-2023-33919, CVE-2023-35722, CVE-2023-37358, CVE-2023-38109, CVE-2023-39471, CVE-2023-39473, CVE-2023-39475, CVE-2023-39476, CVE-2023-42116, CVE-2023-42119, CVE-2023-44449, CVE-2023-45830, CVE-2023-47246, CVE-2023-47663, CVE-2023-49188, CVE-2023-51482, CVE-2023-5090, CVE-2024-0042, CVE-2024-0905, CVE-2024-0986, CVE-2024-1386, CVE-2024-1567, CVE-2024-1677, CVE-2024-1679, CVE-2024-1809, CVE-2024-1993, CVE-2024-1994, CVE-2024-20852, CVE-2024-23519, CVE-2024-25928, CVE-2024-26621, CVE-2024-29824, CVE-2024-2084, CVE-2024-2191, CVE-2024-2542, CVE-2024-2752, CVE-2024-2840, CVE-2024-2958, CVE-2024-2970, CVE-2024-31086, CVE-2024-31093, CVE-2024-31288, CVE-2024-31299, CVE-2024-32513, CVE-2024-32785, CVE-2024-33584, CVE-2024-33589, CVE-2024-34349, CVE-2024-34385, CVE-2024-34759, CVE-2024-34793, CVE-2024-34801, CVE-2024-34804, CVE-2024-35698, CVE-2024-35708, CVE-2024-35714, CVE-2024-35739, CVE-2024-35763, CVE-2024-35778, CVE-2024-35781, CVE-2024-36495, CVE-2024-38373, CVE-2024-39458, CVE-2024-3023, CVE-2024-3188, CVE-2024-3312, CVE-2024-3341, CVE-2024-3585, CVE-2024-3650, CVE-2024-3674, CVE-2024-3678, CVE-2024-3727, CVE-2024-3819, CVE-2024-3985, CVE-2024-4003, CVE-2024-4036, CVE-2024-4077, CVE-2024-4307, CVE-2024-4418, CVE-2024-4541, CVE-2024-5215, CVE-2024-5424, CVE-2024-5507, CVE-2024-5788, CVE-2024-5859, CVE-2024-6120, CVE-2024-6288, CVE-2024-6307","shortMessageHtmlLink":"185 changes (70 new | 115 updated):"}},{"before":"6005b22a3583853df8a88ce191450ea20729b5bf","after":"c8eda938649bdded066f9063791f53d86693797c","ref":"refs/heads/main","pushedAt":"2024-07-08T13:58:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"18 changes (15 new | 3 updated):\n - 15 new CVEs: CVE-2024-34361, CVE-2024-37389, CVE-2024-37999, CVE-2024-38330, CVE-2024-39723, CVE-2024-39742, CVE-2024-39743, CVE-2024-39864, CVE-2024-40596, CVE-2024-40597, CVE-2024-40603, CVE-2024-40604, CVE-2024-4341, CVE-2024-5711, CVE-2024-6163\n - 3 updated CVEs: CVE-2019-8761, CVE-2024-20852, CVE-2024-34349","shortMessageHtmlLink":"18 changes (15 new | 3 updated):"}},{"before":"d0b5f3cfab5b24905e5bed1df387551d5346403a","after":"a9ff5a4154dfb58da4a2479c73f93d3f094439c8","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T19:33:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"29 changes (0 new | 29 updated):\n - 0 new CVEs:\n - 29 updated CVEs: CVE-2016-8878, CVE-2019-0788, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293, CVE-2024-6294, CVE-2024-6295, CVE-2024-6296, CVE-2024-6297, CVE-2024-6299, CVE-2024-6300, CVE-2024-6301, CVE-2024-6302, CVE-2024-6303, CVE-2024-6307, CVE-2024-6308, CVE-2024-6323, CVE-2024-6344, CVE-2024-6354, CVE-2024-6355, CVE-2024-6367, CVE-2024-6368, CVE-2024-6369, CVE-2024-6370, CVE-2024-6371, CVE-2024-6372, CVE-2024-6373, CVE-2024-6374, CVE-2024-6388","shortMessageHtmlLink":"29 changes (0 new | 29 updated):"}},{"before":"c240985b1a97136626f21316ae3d7e0255f0157e","after":"d0b5f3cfab5b24905e5bed1df387551d5346403a","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T19:27:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"200 changes (0 new | 200 updated):\n - 0 new CVEs:\n - 200 updated CVEs: CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847, CVE-2024-5851, CVE-2024-5853, CVE-2024-5858, CVE-2024-5859, CVE-2024-5860, CVE-2024-5862, CVE-2024-5863, CVE-2024-5864, CVE-2024-5868, CVE-2024-5871, CVE-2024-5885, CVE-2024-5891, CVE-2024-5892, CVE-2024-5893, CVE-2024-5894, CVE-2024-5895, CVE-2024-5896, CVE-2024-5897, CVE-2024-5898, CVE-2024-5899, CVE-2024-5905, CVE-2024-5906, CVE-2024-5907, CVE-2024-5908, CVE-2024-5909, CVE-2024-5922, CVE-2024-5924, CVE-2024-5925, CVE-2024-5933, CVE-2024-5935, CVE-2024-5936, CVE-2024-5945, CVE-2024-5947, CVE-2024-5948, CVE-2024-5949, CVE-2024-5950, CVE-2024-5951, CVE-2024-5952, CVE-2024-5953, CVE-2024-5961, CVE-2024-5965, CVE-2024-5966, CVE-2024-5967, CVE-2024-5970, CVE-2024-5976, CVE-2024-5979, CVE-2024-5980, CVE-2024-5981, CVE-2024-5983, CVE-2024-5984, CVE-2024-5985, CVE-2024-5988, CVE-2024-5989, CVE-2024-5990, CVE-2024-5994, CVE-2024-5995, CVE-2024-5996, CVE-2024-6000, CVE-2024-6003, CVE-2024-6005, CVE-2024-6006, CVE-2024-6007, CVE-2024-6008, CVE-2024-6009, CVE-2024-6013, CVE-2024-6014, CVE-2024-6015, CVE-2024-6016, CVE-2024-6027, CVE-2024-6028, CVE-2024-6038, CVE-2024-6039, CVE-2024-6041, CVE-2024-6042, CVE-2024-6043, CVE-2024-6044, CVE-2024-6045, CVE-2024-6047, CVE-2024-6048, CVE-2024-6054, CVE-2024-6055, CVE-2024-6056, CVE-2024-6057, CVE-2024-6058, CVE-2024-6059, CVE-2024-6060, CVE-2024-6061, CVE-2024-6062, CVE-2024-6063, CVE-2024-6064, CVE-2024-6065, CVE-2024-6066, CVE-2024-6067, CVE-2024-6071, CVE-2024-6080, CVE-2024-6082, CVE-2024-6083, CVE-2024-6084, CVE-2024-6085, CVE-2024-6086, CVE-2024-6090, CVE-2024-6100, CVE-2024-6101, CVE-2024-6102, CVE-2024-6103, CVE-2024-6104, CVE-2024-6108, CVE-2024-6109, CVE-2024-6110, CVE-2024-6111, CVE-2024-6112, CVE-2024-6113, CVE-2024-6114, CVE-2024-6115, CVE-2024-6116, CVE-2024-6120, CVE-2024-6125, CVE-2024-6127, CVE-2024-6128, CVE-2024-6129, CVE-2024-6132, CVE-2024-6139, CVE-2024-6142, CVE-2024-6143, CVE-2024-6144, CVE-2024-6145, CVE-2024-6146, CVE-2024-6147, CVE-2024-6153, CVE-2024-6154, CVE-2024-6160, CVE-2024-6162, CVE-2024-6176, CVE-2024-6177, CVE-2024-6178, CVE-2024-6179, CVE-2024-6181, CVE-2024-6182, CVE-2024-6183, CVE-2024-6184, CVE-2024-6185, CVE-2024-6186, CVE-2024-6187, CVE-2024-6188, CVE-2024-6189, CVE-2024-6190, CVE-2024-6191, CVE-2024-6192, CVE-2024-6193, CVE-2024-6194, CVE-2024-6195, CVE-2024-6196, CVE-2024-6206, CVE-2024-6212, CVE-2024-6213, CVE-2024-6214, CVE-2024-6215, CVE-2024-6216, CVE-2024-6217, CVE-2024-6218, CVE-2024-6225, CVE-2024-6238, CVE-2024-6239, CVE-2024-6240, CVE-2024-6241, CVE-2024-6250, CVE-2024-6251, CVE-2024-6252, CVE-2024-6253, CVE-2024-6257, CVE-2024-6262, CVE-2024-6266, CVE-2024-6267, CVE-2024-6268, CVE-2024-6269, CVE-2024-6273, CVE-2024-6274, CVE-2024-6275, CVE-2024-6276, CVE-2024-6277, CVE-2024-6278, CVE-2024-6279, CVE-2024-6280, CVE-2024-6283, CVE-2024-6285, CVE-2024-6287, CVE-2024-6288, CVE-2024-6290","shortMessageHtmlLink":"200 changes (0 new | 200 updated):"}},{"before":"d91a46d1562d11c2e9bb1e96c5b5ee83b18f36fc","after":"c240985b1a97136626f21316ae3d7e0255f0157e","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T19:19:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"200 changes (0 new | 200 updated):\n - 0 new CVEs:\n - 200 updated CVEs: CVE-2024-5433, CVE-2024-5434, CVE-2024-5436, CVE-2024-5437, CVE-2024-5438, CVE-2024-5439, CVE-2024-5443, CVE-2024-5447, CVE-2024-5448, CVE-2024-5449, CVE-2024-5451, CVE-2024-5452, CVE-2024-5453, CVE-2024-5455, CVE-2024-5458, CVE-2024-5459, CVE-2024-5460, CVE-2024-5463, CVE-2024-5464, CVE-2024-5465, CVE-2024-5468, CVE-2024-5469, CVE-2024-5473, CVE-2024-5475, CVE-2024-5478, CVE-2024-5480, CVE-2024-5481, CVE-2024-5482, CVE-2024-5483, CVE-2024-5485, CVE-2024-5489, CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496, CVE-2024-5497, CVE-2024-5498, CVE-2024-5499, CVE-2024-5501, CVE-2024-5503, CVE-2024-5505, CVE-2024-5506, CVE-2024-5507, CVE-2024-5508, CVE-2024-5509, CVE-2024-5514, CVE-2024-5515, CVE-2024-5516, CVE-2024-5517, CVE-2024-5518, CVE-2024-5519, CVE-2024-5520, CVE-2024-5521, CVE-2024-5522, CVE-2024-5523, CVE-2024-5524, CVE-2024-5525, CVE-2024-5526, CVE-2024-5530, CVE-2024-5531, CVE-2024-5533, CVE-2024-5535, CVE-2024-5536, CVE-2024-5541, CVE-2024-5542, CVE-2024-5543, CVE-2024-5547, CVE-2024-5548, CVE-2024-5550, CVE-2024-5551, CVE-2024-5552, CVE-2024-5553, CVE-2024-5557, CVE-2024-5558, CVE-2024-5559, CVE-2024-5560, CVE-2024-5564, CVE-2024-5565, CVE-2024-5570, CVE-2024-5571, CVE-2024-5573, CVE-2024-5574, CVE-2024-5577, CVE-2024-5584, CVE-2024-5585, CVE-2024-5587, CVE-2024-5588, CVE-2024-5589, CVE-2024-5590, CVE-2024-5596, CVE-2024-5597, CVE-2024-5599, CVE-2024-5601, CVE-2024-5605, CVE-2024-5607, CVE-2024-5611, CVE-2024-5612, CVE-2024-5613, CVE-2024-5615, CVE-2024-5629, CVE-2024-5635, CVE-2024-5636, CVE-2024-5637, CVE-2024-5638, CVE-2024-5639, CVE-2024-5640, CVE-2024-5642, CVE-2024-5645, CVE-2024-5646, CVE-2024-5649, CVE-2024-5650, CVE-2024-5653, CVE-2024-5654, CVE-2024-5655, CVE-2024-5657, CVE-2024-5658, CVE-2024-5659, CVE-2024-5661, CVE-2024-5662, CVE-2024-5663, CVE-2024-5665, CVE-2024-5671, CVE-2024-5673, CVE-2024-5674, CVE-2024-5675, CVE-2024-5676, CVE-2024-5683, CVE-2024-5684, CVE-2024-5685, CVE-2024-5686, CVE-2024-5687, CVE-2024-5688, CVE-2024-5689, CVE-2024-5690, CVE-2024-5691, CVE-2024-5692, CVE-2024-5693, CVE-2024-5694, CVE-2024-5695, CVE-2024-5696, CVE-2024-5697, CVE-2024-5698, CVE-2024-5699, CVE-2024-5700, CVE-2024-5701, CVE-2024-5702, CVE-2024-5710, CVE-2024-5714, CVE-2024-5724, CVE-2024-5727, CVE-2024-5728, CVE-2024-5729, CVE-2024-5730, CVE-2024-5731, CVE-2024-5732, CVE-2024-5733, CVE-2024-5734, CVE-2024-5735, CVE-2024-5736, CVE-2024-5737, CVE-2024-5739, CVE-2024-5741, CVE-2024-5742, CVE-2024-5745, CVE-2024-5746, CVE-2024-5751, CVE-2024-5755, CVE-2024-5756, CVE-2024-5757, CVE-2024-5759, CVE-2024-5766, CVE-2024-5768, CVE-2024-5770, CVE-2024-5771, CVE-2024-5772, CVE-2024-5773, CVE-2024-5774, CVE-2024-5775, CVE-2024-5785, CVE-2024-5786, CVE-2024-5787, CVE-2024-5788, CVE-2024-5791, CVE-2024-5796, CVE-2024-5798, CVE-2024-5805, CVE-2024-5806, CVE-2024-5812, CVE-2024-5813, CVE-2024-5820, CVE-2024-5822, CVE-2024-5824, CVE-2024-5826, CVE-2024-5829, CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835","shortMessageHtmlLink":"200 changes (0 new | 200 updated):"}},{"before":"c400bafe47cedc5c49230373f725e81c9bd4894b","after":"d91a46d1562d11c2e9bb1e96c5b5ee83b18f36fc","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T19:09:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"300 changes (0 new | 300 updated):\n - 0 new CVEs:\n - 300 updated CVEs: CVE-2024-5041, CVE-2024-5042, CVE-2024-5043, CVE-2024-5044, CVE-2024-5045, CVE-2024-5046, CVE-2024-5047, CVE-2024-5048, CVE-2024-5049, CVE-2024-5050, CVE-2024-5051, CVE-2024-5052, CVE-2024-5055, CVE-2024-5056, CVE-2024-5058, CVE-2024-5059, CVE-2024-5060, CVE-2024-5063, CVE-2024-5064, CVE-2024-5065, CVE-2024-5066, CVE-2024-5069, CVE-2024-5071, CVE-2024-5072, CVE-2024-5073, CVE-2024-5084, CVE-2024-5085, CVE-2024-5086, CVE-2024-5087, CVE-2024-5088, CVE-2024-5090, CVE-2024-5091, CVE-2024-5092, CVE-2024-5093, CVE-2024-5094, CVE-2024-5095, CVE-2024-5096, CVE-2024-5097, CVE-2024-5098, CVE-2024-5099, CVE-2024-5100, CVE-2024-5101, CVE-2024-5102, CVE-2024-5103, CVE-2024-5104, CVE-2024-5105, CVE-2024-5106, CVE-2024-5107, CVE-2024-5108, CVE-2024-5109, CVE-2024-5110, CVE-2024-5111, CVE-2024-5112, CVE-2024-5113, CVE-2024-5114, CVE-2024-5115, CVE-2024-5116, CVE-2024-5117, CVE-2024-5118, CVE-2024-5119, CVE-2024-5120, CVE-2024-5121, CVE-2024-5122, CVE-2024-5123, CVE-2024-5124, CVE-2024-5126, CVE-2024-5127, CVE-2024-5128, CVE-2024-5129, CVE-2024-5130, CVE-2024-5131, CVE-2024-5133, CVE-2024-5134, CVE-2024-5135, CVE-2024-5136, CVE-2024-5137, CVE-2024-5138, CVE-2024-5141, CVE-2024-5142, CVE-2024-5143, CVE-2024-5145, CVE-2024-5147, CVE-2024-5149, CVE-2024-5150, CVE-2024-5152, CVE-2024-5153, CVE-2024-5154, CVE-2024-5155, CVE-2024-5156, CVE-2024-5157, CVE-2024-5158, CVE-2024-5159, CVE-2024-5160, CVE-2024-5161, CVE-2024-5162, CVE-2024-5163, CVE-2024-5165, CVE-2024-5166, CVE-2024-5168, CVE-2024-5169, CVE-2024-5171, CVE-2024-5172, CVE-2024-5173, CVE-2024-5176, CVE-2024-5177, CVE-2024-5179, CVE-2024-5181, CVE-2024-5182, CVE-2024-5184, CVE-2024-5185, CVE-2024-5186, CVE-2024-5187, CVE-2024-5188, CVE-2024-5189, CVE-2024-5191, CVE-2024-5193, CVE-2024-5194, CVE-2024-5195, CVE-2024-5196, CVE-2024-5197, CVE-2024-5199, CVE-2024-5201, CVE-2024-5202, CVE-2024-5203, CVE-2024-5204, CVE-2024-5205, CVE-2024-5206, CVE-2024-5207, CVE-2024-5208, CVE-2024-5211, CVE-2024-5213, CVE-2024-5215, CVE-2024-5216, CVE-2024-5218, CVE-2024-5220, CVE-2024-5221, CVE-2024-5222, CVE-2024-5223, CVE-2024-5224, CVE-2024-5225, CVE-2024-5227, CVE-2024-5228, CVE-2024-5229, CVE-2024-5230, CVE-2024-5231, CVE-2024-5232, CVE-2024-5233, CVE-2024-5234, CVE-2024-5235, CVE-2024-5236, CVE-2024-5237, CVE-2024-5238, CVE-2024-5239, CVE-2024-5240, CVE-2024-5241, CVE-2024-5242, CVE-2024-5243, CVE-2024-5244, CVE-2024-5245, CVE-2024-5246, CVE-2024-5247, CVE-2024-5248, CVE-2024-5256, CVE-2024-5258, CVE-2024-5259, CVE-2024-5261, CVE-2024-5262, CVE-2024-5263, CVE-2024-5264, CVE-2024-5265, CVE-2024-5266, CVE-2024-5267, CVE-2024-5268, CVE-2024-5269, CVE-2024-5270, CVE-2024-5271, CVE-2024-5272, CVE-2024-5273, CVE-2024-5274, CVE-2024-5275, CVE-2024-5276, CVE-2024-5277, CVE-2024-5278, CVE-2024-5279, CVE-2024-5289, CVE-2024-5291, CVE-2024-5292, CVE-2024-5293, CVE-2024-5294, CVE-2024-5295, CVE-2024-5296, CVE-2024-5297, CVE-2024-5298, CVE-2024-5299, CVE-2024-5301, CVE-2024-5302, CVE-2024-5303, CVE-2024-5304, CVE-2024-5305, CVE-2024-5306, CVE-2024-5307, CVE-2024-5310, CVE-2024-5311, CVE-2024-5312, CVE-2024-5313, CVE-2024-5314, CVE-2024-5315, CVE-2024-5317, CVE-2024-5318, CVE-2024-5324, CVE-2024-5326, CVE-2024-5327, CVE-2024-5328, CVE-2024-5329, CVE-2024-5332, CVE-2024-5334, CVE-2024-5336, CVE-2024-5337, CVE-2024-5338, CVE-2024-5339, CVE-2024-5340, CVE-2024-5341, CVE-2024-5342, CVE-2024-5343, CVE-2024-5344, CVE-2024-5345, CVE-2024-5346, CVE-2024-5347, CVE-2024-5348, CVE-2024-5350, CVE-2024-5351, CVE-2024-5352, CVE-2024-5353, CVE-2024-5354, CVE-2024-5355, CVE-2024-5356, CVE-2024-5357, CVE-2024-5358, CVE-2024-5359, CVE-2024-5360, CVE-2024-5361, CVE-2024-5362, CVE-2024-5363, CVE-2024-5364, CVE-2024-5365, CVE-2024-5366, CVE-2024-5367, CVE-2024-5368, CVE-2024-5369, CVE-2024-5370, CVE-2024-5371, CVE-2024-5372, CVE-2024-5373, CVE-2024-5374, CVE-2024-5375, CVE-2024-5376, CVE-2024-5377, CVE-2024-5378, CVE-2024-5379, CVE-2024-5380, CVE-2024-5381, CVE-2024-5382, CVE-2024-5383, CVE-2024-5384, CVE-2024-5385, CVE-2024-5389, CVE-2024-5390, CVE-2024-5391, CVE-2024-5392, CVE-2024-5393, CVE-2024-5394, CVE-2024-5395, CVE-2024-5396, CVE-2024-5397, CVE-2024-5399, CVE-2024-5400, CVE-2024-5403, CVE-2024-5404, CVE-2024-5405, CVE-2024-5406, CVE-2024-5407, CVE-2024-5408, CVE-2024-5409, CVE-2024-5410, CVE-2024-5411, CVE-2024-5413, CVE-2024-5414, CVE-2024-5415, CVE-2024-5418, CVE-2024-5420, CVE-2024-5421, CVE-2024-5422, CVE-2024-5424, CVE-2024-5425, CVE-2024-5426, CVE-2024-5427, CVE-2024-5428, CVE-2024-5430, CVE-2024-5431, CVE-2024-5432","shortMessageHtmlLink":"300 changes (0 new | 300 updated):"}},{"before":"33c7fbd34671ff066d81f7017986a181b254d8d4","after":"c400bafe47cedc5c49230373f725e81c9bd4894b","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T18:50:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"200 changes (0 new | 200 updated):\n - 0 new CVEs:\n - 200 updated CVEs: CVE-2024-4771, CVE-2024-4772, CVE-2024-4773, CVE-2024-4774, CVE-2024-4775, CVE-2024-4776, CVE-2024-4777, CVE-2024-4778, CVE-2024-4779, CVE-2024-4783, CVE-2024-4787, CVE-2024-4788, CVE-2024-4789, CVE-2024-4790, CVE-2024-4791, CVE-2024-4792, CVE-2024-4793, CVE-2024-4794, CVE-2024-4795, CVE-2024-4796, CVE-2024-4797, CVE-2024-4798, CVE-2024-4799, CVE-2024-4800, CVE-2024-4801, CVE-2024-4802, CVE-2024-4803, CVE-2024-4804, CVE-2024-4805, CVE-2024-4806, CVE-2024-4807, CVE-2024-4808, CVE-2024-4809, CVE-2024-4812, CVE-2024-4813, CVE-2024-4814, CVE-2024-4815, CVE-2024-4816, CVE-2024-4817, CVE-2024-4818, CVE-2024-4819, CVE-2024-4820, CVE-2024-4821, CVE-2024-4822, CVE-2024-4823, CVE-2024-4824, CVE-2024-4825, CVE-2024-4826, CVE-2024-4835, CVE-2024-4837, CVE-2024-4838, CVE-2024-4839, CVE-2024-4840, CVE-2024-4841, CVE-2024-4843, CVE-2024-4844, CVE-2024-4845, CVE-2024-4846, CVE-2024-4847, CVE-2024-4849, CVE-2024-4851, CVE-2024-4853, CVE-2024-4854, CVE-2024-4855, CVE-2024-4856, CVE-2024-4857, CVE-2024-4858, CVE-2024-4859, CVE-2024-4860, CVE-2024-4863, CVE-2024-4865, CVE-2024-4869, CVE-2024-4870, CVE-2024-4871, CVE-2024-4873, CVE-2024-4874, CVE-2024-4875, CVE-2024-4876, CVE-2024-4881, CVE-2024-4883, CVE-2024-4884, CVE-2024-4885, CVE-2024-4886, CVE-2024-4887, CVE-2024-4888, CVE-2024-4889, CVE-2024-4890, CVE-2024-4891, CVE-2024-4892, CVE-2024-4893, CVE-2024-4894, CVE-2024-4895, CVE-2024-4896, CVE-2024-4898, CVE-2024-4899, CVE-2024-4900, CVE-2024-4901, CVE-2024-4902, CVE-2024-4903, CVE-2024-4904, CVE-2024-4905, CVE-2024-4906, CVE-2024-4907, CVE-2024-4908, CVE-2024-4909, CVE-2024-4910, CVE-2024-4911, CVE-2024-4912, CVE-2024-4913, CVE-2024-4914, CVE-2024-4915, CVE-2024-4916, CVE-2024-4917, CVE-2024-4918, CVE-2024-4919, CVE-2024-4920, CVE-2024-4921, CVE-2024-4922, CVE-2024-4923, CVE-2024-4924, CVE-2024-4925, CVE-2024-4926, CVE-2024-4927, CVE-2024-4928, CVE-2024-4929, CVE-2024-4930, CVE-2024-4931, CVE-2024-4932, CVE-2024-4933, CVE-2024-4936, CVE-2024-4939, CVE-2024-4940, CVE-2024-4941, CVE-2024-4942, CVE-2024-4943, CVE-2024-4945, CVE-2024-4946, CVE-2024-4947, CVE-2024-4948, CVE-2024-4949, CVE-2024-4950, CVE-2024-4956, CVE-2024-4957, CVE-2024-4958, CVE-2024-4959, CVE-2024-4960, CVE-2024-4961, CVE-2024-4962, CVE-2024-4963, CVE-2024-4964, CVE-2024-4965, CVE-2024-4966, CVE-2024-4967, CVE-2024-4968, CVE-2024-4969, CVE-2024-4970, CVE-2024-4971, CVE-2024-4972, CVE-2024-4973, CVE-2024-4974, CVE-2024-4975, CVE-2024-4976, CVE-2024-4978, CVE-2024-4980, CVE-2024-4983, CVE-2024-4984, CVE-2024-4985, CVE-2024-4988, CVE-2024-4991, CVE-2024-4992, CVE-2024-4993, CVE-2024-4997, CVE-2024-4999, CVE-2024-5000, CVE-2024-5001, CVE-2024-5003, CVE-2024-5006, CVE-2024-5008, CVE-2024-5009, CVE-2024-5010, CVE-2024-5011, CVE-2024-5012, CVE-2024-5013, CVE-2024-5014, CVE-2024-5015, CVE-2024-5016, CVE-2024-5017, CVE-2024-5018, CVE-2024-5019, CVE-2024-5021, CVE-2024-5022, CVE-2024-5023, CVE-2024-5025, CVE-2024-5031, CVE-2024-5035, CVE-2024-5036, CVE-2024-5037, CVE-2024-5038, CVE-2024-5039, CVE-2024-5040","shortMessageHtmlLink":"200 changes (0 new | 200 updated):"}},{"before":"49411fc056dfc2481055cbe05d981ee5aa487488","after":"33c7fbd34671ff066d81f7017986a181b254d8d4","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T18:48:15.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"300 changes (0 new | 300 updated):\n - 0 new CVEs:\n - 300 updated CVEs: CVE-2024-4413, CVE-2024-4417, CVE-2024-4418, CVE-2024-4419, CVE-2024-4420, CVE-2024-4422, CVE-2024-4423, CVE-2024-4424, CVE-2024-4425, CVE-2024-4426, CVE-2024-4427, CVE-2024-4429, CVE-2024-4430, CVE-2024-4431, CVE-2024-4432, CVE-2024-4433, CVE-2024-4434, CVE-2024-4435, CVE-2024-4436, CVE-2024-4437, CVE-2024-4438, CVE-2024-4439, CVE-2024-4440, CVE-2024-4441, CVE-2024-4442, CVE-2024-4443, CVE-2024-4444, CVE-2024-4445, CVE-2024-4446, CVE-2024-4448, CVE-2024-4449, CVE-2024-4450, CVE-2024-4451, CVE-2024-4452, CVE-2024-4453, CVE-2024-4454, CVE-2024-4455, CVE-2024-4456, CVE-2024-4458, CVE-2024-4459, CVE-2024-4460, CVE-2024-4461, CVE-2024-4462, CVE-2024-4463, CVE-2024-4466, CVE-2024-4468, CVE-2024-4469, CVE-2024-4470, CVE-2024-4471, CVE-2024-4473, CVE-2024-4474, CVE-2024-4475, CVE-2024-4477, CVE-2024-4478, CVE-2024-4479, CVE-2024-4480, CVE-2024-4481, CVE-2024-4484, CVE-2024-4485, CVE-2024-4486, CVE-2024-4487, CVE-2024-4488, CVE-2024-4489, CVE-2024-4490, CVE-2024-4491, CVE-2024-4492, CVE-2024-4493, CVE-2024-4494, CVE-2024-4495, CVE-2024-4496, CVE-2024-4497, CVE-2024-4498, CVE-2024-4499, CVE-2024-4500, CVE-2024-4501, CVE-2024-4502, CVE-2024-4503, CVE-2024-4504, CVE-2024-4505, CVE-2024-4506, CVE-2024-4507, CVE-2024-4508, CVE-2024-4509, CVE-2024-4510, CVE-2024-4511, CVE-2024-4512, CVE-2024-4513, CVE-2024-4514, CVE-2024-4515, CVE-2024-4516, CVE-2024-4517, CVE-2024-4518, CVE-2024-4519, CVE-2024-4520, CVE-2024-4521, CVE-2024-4522, CVE-2024-4523, CVE-2024-4524, CVE-2024-4525, CVE-2024-4526, CVE-2024-4527, CVE-2024-4528, CVE-2024-4529, CVE-2024-4530, CVE-2024-4531, CVE-2024-4532, CVE-2024-4533, CVE-2024-4534, CVE-2024-4535, CVE-2024-4536, CVE-2024-4537, CVE-2024-4538, CVE-2024-4539, CVE-2024-4540, CVE-2024-4541, CVE-2024-4544, CVE-2024-4545, CVE-2024-4546, CVE-2024-4547, CVE-2024-4548, CVE-2024-4549, CVE-2024-4551, CVE-2024-4552, CVE-2024-4553, CVE-2024-4557, CVE-2024-4558, CVE-2024-4559, CVE-2024-4560, CVE-2024-4561, CVE-2024-4562, CVE-2024-4563, CVE-2024-4564, CVE-2024-4565, CVE-2024-4566, CVE-2024-4567, CVE-2024-4568, CVE-2024-4569, CVE-2024-4570, CVE-2024-4574, CVE-2024-4575, CVE-2024-4576, CVE-2024-4577, CVE-2024-4578, CVE-2024-4580, CVE-2024-4581, CVE-2024-4582, CVE-2024-4583, CVE-2024-4584, CVE-2024-4585, CVE-2024-4586, CVE-2024-4587, CVE-2024-4588, CVE-2024-4589, CVE-2024-4590, CVE-2024-4591, CVE-2024-4592, CVE-2024-4593, CVE-2024-4594, CVE-2024-4595, CVE-2024-4596, CVE-2024-4597, CVE-2024-4599, CVE-2024-4600, CVE-2024-4601, CVE-2024-4603, CVE-2024-4604, CVE-2024-4605, CVE-2024-4606, CVE-2024-4608, CVE-2024-4609, CVE-2024-4610, CVE-2024-4611, CVE-2024-4615, CVE-2024-4616, CVE-2024-4617, CVE-2024-4618, CVE-2024-4619, CVE-2024-4620, CVE-2024-4621, CVE-2024-4622, CVE-2024-4623, CVE-2024-4624, CVE-2024-4626, CVE-2024-4630, CVE-2024-4632, CVE-2024-4634, CVE-2024-4635, CVE-2024-4636, CVE-2024-4637, CVE-2024-4638, CVE-2024-4639, CVE-2024-4640, CVE-2024-4641, CVE-2024-4644, CVE-2024-4645, CVE-2024-4646, CVE-2024-4647, CVE-2024-4648, CVE-2024-4649, CVE-2024-4650, CVE-2024-4651, CVE-2024-4652, CVE-2024-4653, CVE-2024-4654, CVE-2024-4656, CVE-2024-4661, CVE-2024-4662, CVE-2024-4663, CVE-2024-4664, CVE-2024-4666, CVE-2024-4668, CVE-2024-4669, CVE-2024-4670, CVE-2024-4671, CVE-2024-4672, CVE-2024-4673, CVE-2024-4674, CVE-2024-4675, CVE-2024-4676, CVE-2024-4677, CVE-2024-4678, CVE-2024-4680, CVE-2024-4681, CVE-2024-4682, CVE-2024-4683, CVE-2024-4684, CVE-2024-4685, CVE-2024-4686, CVE-2024-4687, CVE-2024-4688, CVE-2024-4689, CVE-2024-4693, CVE-2024-4695, CVE-2024-4696, CVE-2024-4697, CVE-2024-4698, CVE-2024-4699, CVE-2024-4700, CVE-2024-4701, CVE-2024-4702, CVE-2024-4703, CVE-2024-4704, CVE-2024-4705, CVE-2024-4706, CVE-2024-4707, CVE-2024-4709, CVE-2024-4710, CVE-2024-4711, CVE-2024-4712, CVE-2024-4713, CVE-2024-4714, CVE-2024-4715, CVE-2024-4716, CVE-2024-4717, CVE-2024-4718, CVE-2024-4719, CVE-2024-4720, CVE-2024-4721, CVE-2024-4722, CVE-2024-4723, CVE-2024-4724, CVE-2024-4725, CVE-2024-4726, CVE-2024-4727, CVE-2024-4728, CVE-2024-4729, CVE-2024-4730, CVE-2024-4731, CVE-2024-4732, CVE-2024-4733, CVE-2024-4734, CVE-2024-4735, CVE-2024-4736, CVE-2024-4737, CVE-2024-4738, CVE-2024-4742, CVE-2024-4743, CVE-2024-4744, CVE-2024-4745, CVE-2024-4746, CVE-2024-4747, CVE-2024-4748, CVE-2024-4749, CVE-2024-4750, CVE-2024-4751, CVE-2024-4754, CVE-2024-4755, CVE-2024-4756, CVE-2024-4757, CVE-2024-4758, CVE-2024-4759, CVE-2024-4760, CVE-2024-4761, CVE-2024-4764, CVE-2024-4765, CVE-2024-4766, CVE-2024-4767, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770","shortMessageHtmlLink":"300 changes (0 new | 300 updated):"}},{"before":"e9db6405897a89dccbcd61e482d677d079bedc64","after":"49411fc056dfc2481055cbe05d981ee5aa487488","ref":"refs/heads/adp-test-6-28","pushedAt":"2024-07-05T18:30:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"200 changes (0 new | 200 updated):\n - 0 new CVEs:\n - 200 updated CVEs: CVE-2024-4167, CVE-2024-4168, CVE-2024-4169, CVE-2024-4170, CVE-2024-4171, CVE-2024-4172, CVE-2024-4173, CVE-2024-4174, CVE-2024-4175, CVE-2024-4176, CVE-2024-4177, CVE-2024-4180, CVE-2024-4181, CVE-2024-4182, CVE-2024-4183, CVE-2024-4185, CVE-2024-4186, CVE-2024-4190, CVE-2024-4192, CVE-2024-4193, CVE-2024-4194, CVE-2024-4195, CVE-2024-4196, CVE-2024-4197, CVE-2024-4198, CVE-2024-4199, CVE-2024-4200, CVE-2024-4201, CVE-2024-4202, CVE-2024-4203, CVE-2024-4204, CVE-2024-4205, CVE-2024-4208, CVE-2024-4209, CVE-2024-4212, CVE-2024-4213, CVE-2024-4214, CVE-2024-4215, CVE-2024-4216, CVE-2024-4218, CVE-2024-4219, CVE-2024-4220, CVE-2024-4222, CVE-2024-4223, CVE-2024-4225, CVE-2024-4226, CVE-2024-4228, CVE-2024-4231, CVE-2024-4232, CVE-2024-4233, CVE-2024-4234, CVE-2024-4235, CVE-2024-4236, CVE-2024-4237, CVE-2024-4238, CVE-2024-4239, CVE-2024-4240, CVE-2024-4241, CVE-2024-4242, CVE-2024-4243, CVE-2024-4244, CVE-2024-4245, CVE-2024-4246, CVE-2024-4247, CVE-2024-4248, CVE-2024-4249, CVE-2024-4250, CVE-2024-4251, CVE-2024-4252, CVE-2024-4253, CVE-2024-4254, CVE-2024-4255, CVE-2024-4256, CVE-2024-4257, CVE-2024-4258, CVE-2024-4261, CVE-2024-4262, CVE-2024-4263, CVE-2024-4264, CVE-2024-4265, CVE-2024-4266, CVE-2024-4267, CVE-2024-4270, CVE-2024-4271, CVE-2024-4273, CVE-2024-4274, CVE-2024-4275, CVE-2024-4277, CVE-2024-4279, CVE-2024-4280, CVE-2024-4281, CVE-2024-4284, CVE-2024-4286, CVE-2024-4287, CVE-2024-4288, CVE-2024-4289, CVE-2024-4290, CVE-2024-4291, CVE-2024-4292, CVE-2024-4293, CVE-2024-4294, CVE-2024-4295, CVE-2024-4296, CVE-2024-4297, CVE-2024-4298, CVE-2024-4299, CVE-2024-4300, CVE-2024-4301, CVE-2024-4302, CVE-2024-4303, CVE-2024-4304, CVE-2024-4305, CVE-2024-4306, CVE-2024-4307, CVE-2024-4308, CVE-2024-4309, CVE-2024-4310, CVE-2024-4312, CVE-2024-4313, CVE-2024-4314, CVE-2024-4315, CVE-2024-4316, CVE-2024-4317, CVE-2024-4318, CVE-2024-4319, CVE-2024-4320, CVE-2024-4321, CVE-2024-4322, CVE-2024-4323, CVE-2024-4324, CVE-2024-4325, CVE-2024-4326, CVE-2024-4327, CVE-2024-4328, CVE-2024-4329, CVE-2024-4330, CVE-2024-4331, CVE-2024-4332, CVE-2024-4333, CVE-2024-4334, CVE-2024-4335, CVE-2024-4336, CVE-2024-4337, CVE-2024-4339, CVE-2024-4340, CVE-2024-4342, CVE-2024-4344, CVE-2024-4345, CVE-2024-4346, CVE-2024-4347, CVE-2024-4348, CVE-2024-4349, CVE-2024-4351, CVE-2024-4352, CVE-2024-4354, CVE-2024-4355, CVE-2024-4356, CVE-2024-4357, CVE-2024-4358, CVE-2024-4361, CVE-2024-4362, CVE-2024-4363, CVE-2024-4364, CVE-2024-4365, CVE-2024-4366, CVE-2024-4367, CVE-2024-4368, CVE-2024-4369, CVE-2024-4370, CVE-2024-4371, CVE-2024-4372, CVE-2024-4373, CVE-2024-4374, CVE-2024-4375, CVE-2024-4376, CVE-2024-4377, CVE-2024-4378, CVE-2024-4379, CVE-2024-4381, CVE-2024-4382, CVE-2024-4383, CVE-2024-4384, CVE-2024-4385, CVE-2024-4386, CVE-2024-4388, CVE-2024-4390, CVE-2024-4391, CVE-2024-4392, CVE-2024-4393, CVE-2024-4395, CVE-2024-4397, CVE-2024-4398, CVE-2024-4399, CVE-2024-4400, CVE-2024-4403, CVE-2024-4404, CVE-2024-4405, CVE-2024-4406, CVE-2024-4409, CVE-2024-4411","shortMessageHtmlLink":"200 changes (0 new | 200 updated):"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xN1QxODozNTowMS4wMDAwMDBazwAAAAS43uKb","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xN1QxODozNTowMS4wMDAwMDBazwAAAAS43uKb","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wNy0wNVQxODozMDozMi4wMDAwMDBazwAAAAR4COQl"}},"title":"Activity · hkong-mitre/cvelistV5-adp-test"}