{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":94013538,"defaultBranch":"main","name":"java-goof","ownerLogin":"snyk-labs","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2017-06-11T15:26:51.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/47793611?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1713738971.0","currentOid":""},"activityList":{"items":[{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"6e737e213f5b311ecd0c07da865b5cce05dafe16","ref":"refs/heads/snyk-fix-402aae170c4708b1dcffb97e3bcc2bfc","pushedAt":"2024-04-21T22:36:12.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: log4shell-goof/log4shell-server/pom.xml to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JAVA-IOUNDERTOW-6567186\n- https://snyk.io/vuln/SNYK-JAVA-IOUNDERTOW-6669948","shortMessageHtmlLink":"fix: log4shell-goof/log4shell-server/pom.xml to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-402aae170c4708b1dcffb97e3bcc2bfc","pushedAt":"2024-04-21T22:36:11.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"14d49ea383a2b1258395432ce8bb51e5b56f70ec","ref":"refs/heads/snyk-fix-e7bfe32ebddc2916da8bd70ddd79f4fa","pushedAt":"2024-04-14T17:24:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/pom.xml to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JAVA-ORGSPRINGFRAMEWORK-6597980","shortMessageHtmlLink":"fix: todolist-goof/pom.xml to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-e7bfe32ebddc2916da8bd70ddd79f4fa","pushedAt":"2024-04-14T17:24:01.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"26c98463634ca58c43565cded8f351ed800d595c","ref":"refs/heads/snyk-fix-8deafc849ab8311d7d90c10984e8db88","pushedAt":"2024-04-06T21:25:04.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-EXPAT-2405935\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-8deafc849ab8311d7d90c10984e8db88","pushedAt":"2024-04-06T21:25:03.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"bdb9b442fd117e08cb240ab58274ebc63a6890c6","ref":"refs/heads/snyk-fix-a0dbf9181ca139d5cfba6d1d3c78e69c","pushedAt":"2024-04-06T17:28:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-EXPAT-2331805\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-a0dbf9181ca139d5cfba6d1d3c78e69c","pushedAt":"2024-04-06T17:28:13.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"6ac881523309537a205155fa77f9bdf864a6234e","ref":"refs/heads/snyk-fix-60d3050aeea686e659506046ea45fb1a","pushedAt":"2024-04-05T18:10:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-NCURSES-367688","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-60d3050aeea686e659506046ea45fb1a","pushedAt":"2024-04-05T18:10:25.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"eaf848360e40389c073b2f9ed1ea60df208c490d","ref":"refs/heads/snyk-fix-6b16a1a3f90b9883772bb411139722f9","pushedAt":"2024-03-29T21:46:27.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-NCURSES-367742","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-6b16a1a3f90b9883772bb411139722f9","pushedAt":"2024-03-29T21:46:27.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"bfb1a944eb294aac9940df25f5cd8e186f13f118","ref":"refs/heads/snyk-fix-315640bbe89dc209c36fa03ddb215057","pushedAt":"2024-03-29T20:00:51.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-OPENJDK8-384132","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-315640bbe89dc209c36fa03ddb215057","pushedAt":"2024-03-29T20:00:51.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"0089c51628fb1c67a45b1efd7165bb4e421dadd5","ref":"refs/heads/snyk-fix-3fb0d882fbe418522b9b2e2f9424d739","pushedAt":"2024-03-15T16:32:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/pom.xml to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JAVA-ORGSPRINGFRAMEWORK-6444790","shortMessageHtmlLink":"fix: todolist-goof/pom.xml to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-3fb0d882fbe418522b9b2e2f9424d739","pushedAt":"2024-03-15T16:32:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"f1879af1320919e9a4c27dbd7f942db9b4402aa5","ref":"refs/heads/snyk-fix-6cb59b625bc7e9b6966b203bedf70f93","pushedAt":"2024-02-22T20:58:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/pom.xml to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JAVA-ORGSPRINGFRAMEWORK-6261586","shortMessageHtmlLink":"fix: todolist-goof/pom.xml to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-6cb59b625bc7e9b6966b203bedf70f93","pushedAt":"2024-02-22T20:58:07.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"d5a93b141a42d8f553f7f88854fdd930f41a8f4b","ref":"refs/heads/snyk-fix-d5de089a6863889bf6a8d0f1674b1e35","pushedAt":"2024-02-21T23:42:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-OPENJDK8-383518","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-d5de089a6863889bf6a8d0f1674b1e35","pushedAt":"2024-02-21T23:42:55.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"6a1442287538e871584b55d04c58a9204a51992b","ref":"refs/heads/snyk-fix-7b373302cc028d672a0a292cc4658c52","pushedAt":"2024-02-21T16:59:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-CURL-336351\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-7b373302cc028d672a0a292cc4658c52","pushedAt":"2024-02-21T16:59:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"3282ba67e54c2b857a196ed6000aa0e47cbf97c3","ref":"refs/heads/snyk-fix-809fc63da145ccc88f7942abc5f1e468","pushedAt":"2024-02-20T22:30:50.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-CURL-358683\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-809fc63da145ccc88f7942abc5f1e468","pushedAt":"2024-02-20T22:30:49.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"1fe1207451adf785c673eb0068c62ddf9a8280bf","ref":"refs/heads/snyk-fix-04c4ba63587a02b00d04bb243a8dafa0","pushedAt":"2024-02-20T18:15:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-NCURSES-367688","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-04c4ba63587a02b00d04bb243a8dafa0","pushedAt":"2024-02-20T18:15:27.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"75e6b6abe58ba2ddfa2494066cff64e787f07746","ref":"refs/heads/snyk-fix-0935d0a078a5ea716304ac31742c8d1a","pushedAt":"2024-01-18T17:15:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-EXPAT-2405935\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-0935d0a078a5ea716304ac31742c8d1a","pushedAt":"2024-01-18T17:15:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"vermava","name":"Vandana Verma","path":"/vermava","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18599968?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}},{"before":"f5719ae0f757a7482e54d1ebda945dd304cf2529","after":"68cedeaab5385e59eca30d16ad7f8adb4ae6bb9d","ref":"refs/heads/snyk-fix-f6ea5b7d8700724f6d109aa2711e5cba","pushedAt":"2024-01-18T16:45:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"fix: todolist-goof/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-DEBIAN9-FREETYPE-1019584\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-GLIBC-356506\n- https://snyk.io/vuln/SNYK-DEBIAN9-NCURSES-367688","shortMessageHtmlLink":"fix: todolist-goof/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"f5719ae0f757a7482e54d1ebda945dd304cf2529","ref":"refs/heads/snyk-fix-f6ea5b7d8700724f6d109aa2711e5cba","pushedAt":"2024-01-18T16:45:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bmvermeer","name":"Brian Vermeer","path":"/bmvermeer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/47326976?s=80&v=4"},"commit":{"message":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116dc46fc135cbb65aba073390\n\nRevert \"[Snyk] Security upgrade tomcat from 8.5.21 to 8.5.89\"","shortMessageHtmlLink":"Merge pull request #480 from snyk-labs/revert-471-snyk-fix-527333116d…"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAENnhEYgA","startCursor":null,"endCursor":null}},"title":"Activity · snyk-labs/java-goof"}