{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":731730712,"defaultBranch":"main","name":"CVE-2023-49954.github.io","ownerLogin":"CVE-2023-49954","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2023-12-14T18:38:28.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/153858003?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1702579109.0","currentOid":""},"activityList":{"items":[{"before":"719fdcbd63adb6c4bc702d6619463d8e708c3d56","after":"27e985b8b63551afa3c32d70b0b3a3173dc02c8c","ref":"refs/heads/main","pushedAt":"2023-12-18T07:00:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"add information about coming hotfix","shortMessageHtmlLink":"add information about coming hotfix"}},{"before":"680926382ce2d0f9d52e13bff1ef94061998e53a","after":"719fdcbd63adb6c4bc702d6619463d8e708c3d56","ref":"refs/heads/main","pushedAt":"2023-12-18T06:57:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"add link to detailed blog post","shortMessageHtmlLink":"add link to detailed blog post"}},{"before":"3b396badc8507adb1284a4b475251a2805ee9afa","after":"680926382ce2d0f9d52e13bff1ef94061998e53a","ref":"refs/heads/main","pushedAt":"2023-12-18T06:55:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"correct affected CRM solutions","shortMessageHtmlLink":"correct affected CRM solutions"}},{"before":"b69e5fc69a5a0bd0825fadc6507e675e98207a29","after":"3b396badc8507adb1284a4b475251a2805ee9afa","ref":"refs/heads/main","pushedAt":"2023-12-15T23:09:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"fix typo in timeline","shortMessageHtmlLink":"fix typo in timeline"}},{"before":"945c23696b13e619e6c23449c8c677c409a0113e","after":"b69e5fc69a5a0bd0825fadc6507e675e98207a29","ref":"refs/heads/main","pushedAt":"2023-12-15T22:47:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"add workaround","shortMessageHtmlLink":"add workaround"}},{"before":"fa21994c5fa820a0cb651ef9b0a09e2afae41bd9","after":"945c23696b13e619e6c23449c8c677c409a0113e","ref":"refs/heads/main","pushedAt":"2023-12-15T22:43:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"update affected versions/templates","shortMessageHtmlLink":"update affected versions/templates"}},{"before":"3a530e2985e290100be3be8a6826b456edce41c0","after":"fa21994c5fa820a0cb651ef9b0a09e2afae41bd9","ref":"refs/heads/main","pushedAt":"2023-12-15T22:25:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"remove paragraph about missing reply","shortMessageHtmlLink":"remove paragraph about missing reply"}},{"before":"4a85055247f0abc1562685601eec4d367f7b46bb","after":"3a530e2985e290100be3be8a6826b456edce41c0","ref":"refs/heads/main","pushedAt":"2023-12-15T22:19:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"update timeline","shortMessageHtmlLink":"update timeline"}},{"before":"f16633e81fbf699f74414f596742563636ea4b99","after":"4a85055247f0abc1562685601eec4d367f7b46bb","ref":"refs/heads/main","pushedAt":"2023-12-15T08:38:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"update timeline","shortMessageHtmlLink":"update timeline"}},{"before":"9304dc9f3fdb6684d40cfd37e372aafe6edee435","after":"f16633e81fbf699f74414f596742563636ea4b99","ref":"refs/heads/main","pushedAt":"2023-12-15T08:36:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"use valid SQL in examples","shortMessageHtmlLink":"use valid SQL in examples"}},{"before":"a4a74612bc10109bcc5f5bf3a56748eecb6b0661","after":"9304dc9f3fdb6684d40cfd37e372aafe6edee435","ref":"refs/heads/main","pushedAt":"2023-12-15T08:36:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"tested 18.0 Update 9","shortMessageHtmlLink":"tested 18.0 Update 9"}},{"before":"eac45f1efe6a0465001c85ecef22985e4cb16e51","after":"a4a74612bc10109bcc5f5bf3a56748eecb6b0661","ref":"refs/heads/main","pushedAt":"2023-12-14T20:48:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"update text","shortMessageHtmlLink":"update text"}},{"before":"2aeae7759e2f78dd3920c6af63f2fe7e6bad16fc","after":"eac45f1efe6a0465001c85ecef22985e4cb16e51","ref":"refs/heads/main","pushedAt":"2023-12-14T20:46:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"fix wrong example queries","shortMessageHtmlLink":"fix wrong example queries"}},{"before":"e82277dd6dbdc360fa8e2c1040d721790c8674d2","after":"2aeae7759e2f78dd3920c6af63f2fe7e6bad16fc","ref":"refs/heads/main","pushedAt":"2023-12-14T20:44:51.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"fix formatting","shortMessageHtmlLink":"fix formatting"}},{"before":"c36a183647d15556e1f05e5858a885411d4b5883","after":"e82277dd6dbdc360fa8e2c1040d721790c8674d2","ref":"refs/heads/main","pushedAt":"2023-12-14T20:17:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"publish","shortMessageHtmlLink":"publish"}},{"before":null,"after":"c36a183647d15556e1f05e5858a885411d4b5883","ref":"refs/heads/main","pushedAt":"2023-12-14T18:38:29.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"CVE-2023-49954","name":null,"path":"/CVE-2023-49954","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/153858003?s=80&v=4"},"commit":{"message":"Initial commit","shortMessageHtmlLink":"Initial commit"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0xOFQwNzowMDo1Mi4wMDAwMDBazwAAAAPMn1k1","startCursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0xOFQwNzowMDo1Mi4wMDAwMDBazwAAAAPMn1k1","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0xNFQxODozODoyOS4wMDAwMDBazwAAAAPKnqIG"}},"title":"Activity ยท CVE-2023-49954/CVE-2023-49954.github.io"}