{ "fetchTime": "2024-07-21T13:21:39.702Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-6729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6729.json", "dateUpdated": "2024-07-21T13:10:22.288Z" }, { "cveId": "CVE-2024-6802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6802.json", "dateUpdated": "2024-07-21T13:10:24.149Z" } ], "error": [] }