{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":419474686,"defaultBranch":"master","name":"golang-example-app","ownerLogin":"morgansnyk","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2021-10-20T20:07:18.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/92746110?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1725758614.0","currentOid":""},"activityList":{"items":[{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"96b8d39bb6985aad992d1de231629851ea808f92","ref":"refs/heads/snyk-fix-98a15e26234bca3dac571d3c11d75a14","pushedAt":"2024-09-08T01:23:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089231","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-98a15e26234bca3dac571d3c11d75a14","pushedAt":"2024-09-08T01:23:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"8b44cc5f4b1b0156f0fb26871ea6a1d39cd146ed","ref":"refs/heads/snyk-fix-a3f326c2eed739b95ea5eadcdac5383a","pushedAt":"2024-07-28T02:11:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-a3f326c2eed739b95ea5eadcdac5383a","pushedAt":"2024-07-28T02:11:16.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"de1727e27b740e4845f390675ced31e623769106","ref":"refs/heads/snyk-fix-8962c9a56f560e078712c518dc33c702","pushedAt":"2024-07-24T00:49:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-8962c9a56f560e078712c518dc33c702","pushedAt":"2024-07-24T00:49:35.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"527b0ae2b09592941a096dad333d1492cfc11e25","ref":"refs/heads/snyk-fix-d63d62704fef16ea7d9e536ec253074d","pushedAt":"2024-07-02T00:14:31.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-d63d62704fef16ea7d9e536ec253074d","pushedAt":"2024-07-02T00:14:30.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"986028ed2d5af83d33627ed2b18b9a1936b6c9a6","ref":"refs/heads/snyk-fix-7d26673e438b5daaa799156dc36a449a","pushedAt":"2024-07-01T00:27:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-7d26673e438b5daaa799156dc36a449a","pushedAt":"2024-07-01T00:27:40.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"f7757fd88da764a957cdeec28bf710db356c5cf7","ref":"refs/heads/snyk-fix-48bf5c53fada0348de057ccef3ab929e","pushedAt":"2024-06-22T01:47:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-48bf5c53fada0348de057ccef3ab929e","pushedAt":"2024-06-22T01:47:00.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"7d8e590b871b12babe1c7b7eb70dc58277191d63","ref":"refs/heads/snyk-fix-035600e7ebe05970e32c18b123091597","pushedAt":"2024-04-14T14:53:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-035600e7ebe05970e32c18b123091597","pushedAt":"2024-04-14T14:53:53.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"e5ca8838c3fdc1c9d99d0ec77e158b28e21695d8","ref":"refs/heads/snyk-fix-773437dae28f392b9cbcec6a40b4034b","pushedAt":"2024-01-28T00:07:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-773437dae28f392b9cbcec6a40b4034b","pushedAt":"2024-01-28T00:07:51.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"7a108e38fd06c842373f71613ff616972d5f742e","ref":"refs/heads/snyk-fix-8778e634054ed445dab4bec8120cf33a","pushedAt":"2024-01-12T21:36:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-8778e634054ed445dab4bec8120cf33a","pushedAt":"2024-01-12T21:36:46.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"e6be016dfff6f8c66095e028b47c313b718868d5","ref":"refs/heads/snyk-fix-72f6720764c42968b3017c16943a4ae2","pushedAt":"2023-12-01T22:30:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-72f6720764c42968b3017c16943a4ae2","pushedAt":"2023-12-01T22:30:25.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"4388c3ad553b1eeca80546e56e0d08430692a8b7","ref":"refs/heads/snyk-fix-9a58d064731f903534ba6f7a6b968827","pushedAt":"2023-10-27T00:51:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089231\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-9a58d064731f903534ba6f7a6b968827","pushedAt":"2023-10-27T00:51:40.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"4afdc9644e8561ed50572777b8d432f760b7c9c5","ref":"refs/heads/snyk-fix-87dbf01f6b1aa5548c95b3006855b2e8","pushedAt":"2023-09-29T11:51:12.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089231\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-87dbf01f6b1aa5548c95b3006855b2e8","pushedAt":"2023-09-29T11:51:11.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"ad804b4d62f9d88b114563d9ed97ac177975115e","ref":"refs/heads/snyk-fix-7f642c637af166d924291a1bf4b6eeea","pushedAt":"2023-08-10T04:36:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-7f642c637af166d924291a1bf4b6eeea","pushedAt":"2023-08-10T04:36:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"ed6815a376880a0f16ab0e646fdf9359724428c6","ref":"refs/heads/snyk-fix-590a51ec371d1b63913f4269aa7cfeda","pushedAt":"2023-08-08T21:57:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-590a51ec371d1b63913f4269aa7cfeda","pushedAt":"2023-08-08T21:57:13.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}},{"before":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","after":"92126de33907f316604bcc7ccf183fb3c591291b","ref":"refs/heads/snyk-fix-c1c7026aaa292e76d2a6fe0052c6212a","pushedAt":"2023-07-20T20:29:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"fix: docker/app/Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089232\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089233\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235\n- https://snyk.io/vuln/SNYK-ALPINE39-OPENSSL-1089235","shortMessageHtmlLink":"fix: docker/app/Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"055869b80c8ba849d00aba75b37d1c06dc2d3e5e","ref":"refs/heads/snyk-fix-c1c7026aaa292e76d2a6fe0052c6212a","pushedAt":"2023-07-20T20:29:54.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"morgansnyk","name":null,"path":"/morgansnyk","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/92746110?s=80&v=4"},"commit":{"message":"Update package versions","shortMessageHtmlLink":"Update package versions"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0wOFQwMToyMzozNS4wMDAwMDBazwAAAASv4hZY","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0wOFQwMToyMzozNS4wMDAwMDBazwAAAASv4hZY","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0wNy0yMFQyMDoyOTo1NC4wMDAwMDBazwAAAANZ6znG"}},"title":"Activity ยท morgansnyk/golang-example-app"}