{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":583717581,"defaultBranch":"master","name":"Dirty-Pipe-CVE-2022-0847","ownerLogin":"pmihsan","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2022-12-30T17:17:44.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/89512452?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1672421584.173863","currentOid":""},"activityList":{"items":[],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"","startCursor":null,"endCursor":null}},"title":"Activity ยท pmihsan/Dirty-Pipe-CVE-2022-0847"}