{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":586552194,"defaultBranch":"main","name":"webrtc-media-server","ownerLogin":"trinhdaiphuc","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2023-01-08T14:48:41.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/51378812?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1725775515.0","currentOid":""},"activityList":{"items":[{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"4f9d3b39f2e16b31117798ce0b58df24d0c67273","ref":"refs/heads/snyk-fix-3d758ed5aee9e2fb7ed81d310b326dfb","pushedAt":"2024-09-08T06:05:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-3d758ed5aee9e2fb7ed81d310b326dfb","pushedAt":"2024-09-08T06:05:15.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"6c475cd5d5e2c5ca783a51ef3ce0b6d986018a2f","ref":"refs/heads/snyk-fix-440f992d0940245e9f076d4852d18104","pushedAt":"2024-09-07T05:02:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314658","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-440f992d0940245e9f076d4852d18104","pushedAt":"2024-09-07T05:01:59.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"66e2b83cfbd3a78bfaecfd99e94829d3476242af","ref":"refs/heads/snyk-fix-e66041915625facbd0d53ddf0bc2cd0d","pushedAt":"2024-09-06T04:07:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-e66041915625facbd0d53ddf0bc2cd0d","pushedAt":"2024-09-06T04:07:01.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"6a1d5a0a63983c0e6c493342a5c150cc78e50483","ref":"refs/heads/snyk-fix-9d563f9ac28a88d64fb2055248f65d41","pushedAt":"2024-08-19T08:02:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-9d563f9ac28a88d64fb2055248f65d41","pushedAt":"2024-08-19T08:02:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"8c9b4c56dee9463f4c2e3370cdca272e8af7b108","ref":"refs/heads/snyk-fix-dabb2133fa3da4c8f0408d77fdd00b2e","pushedAt":"2024-08-16T06:30:34.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-dabb2133fa3da4c8f0408d77fdd00b2e","pushedAt":"2024-08-16T06:30:33.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"242e576d4126b3e0675c3ba67eccbc019e173aa4","ref":"refs/heads/snyk-fix-b0c375cb4dcaa966e86341ddab7baa65","pushedAt":"2024-07-24T04:44:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-b0c375cb4dcaa966e86341ddab7baa65","pushedAt":"2024-07-24T04:44:01.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"bf6313b04c5cdb0136f7799e87bc0d038426d297","ref":"refs/heads/snyk-fix-d41a0c1fcd7a93d3bb88771e30c9639c","pushedAt":"2024-07-01T02:32:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-d41a0c1fcd7a93d3bb88771e30c9639c","pushedAt":"2024-07-01T02:32:15.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"66d9eba8c7e740988321c69f9c15ff2d70545527","ref":"refs/heads/snyk-fix-f036d866d46dc1861f2291e28cf33473","pushedAt":"2024-06-22T05:00:38.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314658\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-f036d866d46dc1861f2291e28cf33473","pushedAt":"2024-06-22T05:00:37.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"f2b358e01c8e2bf015b6e19dadf92e0c42e7b54d","ref":"refs/heads/snyk-fix-0cefaa933b238885e46ae688a2586320","pushedAt":"2024-06-18T17:19:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314658\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-0cefaa933b238885e46ae688a2586320","pushedAt":"2024-06-18T17:19:32.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"f034e6b23603c0abdbf5ca4821e360b76ad81e0c","ref":"refs/heads/snyk-fix-df79ac9825feebeb317e7785bda132ac","pushedAt":"2024-06-16T05:33:10.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-df79ac9825feebeb317e7785bda132ac","pushedAt":"2024-06-16T05:33:09.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"26f3fc9f6c58016e4c86639b6c736b8a318a4f10","ref":"refs/heads/snyk-fix-55285d772a648f273ba05d263dd96be7","pushedAt":"2024-06-15T03:08:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-55285d772a648f273ba05d263dd96be7","pushedAt":"2024-06-15T03:08:38.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"8ed7a236c43f330891cdcc782567eb0437ebce9c","ref":"refs/heads/snyk-fix-851ba869420d9b80b9f6c3e166ad5355","pushedAt":"2024-01-28T03:00:03.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314658\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-851ba869420d9b80b9f6c3e166ad5355","pushedAt":"2024-01-28T03:00:02.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"8277179e24f55704547cd8971899b9fa8bc63fce","ref":"refs/heads/snyk-fix-92dea849e58498acca925a35d30b51b5","pushedAt":"2024-01-25T06:07:20.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-92dea849e58498acca925a35d30b51b5","pushedAt":"2024-01-25T06:07:19.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"7382b49d455512ca8139e5e7ca2d3b7deb498f83","ref":"refs/heads/snyk-fix-a390b9fdb935c975a558595745bdc9d4","pushedAt":"2024-01-24T18:01:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3188632\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314647\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314650\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314651\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-a390b9fdb935c975a558595745bdc9d4","pushedAt":"2024-01-24T18:01:06.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","after":"f01b645738a87ce3a6192cbd68d847b5b4361663","ref":"refs/heads/snyk-fix-b545db4ef2e0f9c14100ff91fdf69e32","pushedAt":"2023-12-01T15:53:13.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314657\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314658\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3314660\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-3368755\n- https://snyk.io/vuln/SNYK-ALPINE317-OPENSSL-6032385","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"a1367bc5f1f163aa4fa2733aa391bcdd248bdb7e","ref":"refs/heads/snyk-fix-b545db4ef2e0f9c14100ff91fdf69e32","pushedAt":"2023-12-01T15:53:12.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"trinhdaiphuc","name":"Big Phuc","path":"/trinhdaiphuc","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/51378812?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0wOFQwNjowNToxNi4wMDAwMDBazwAAAASv9Vqj","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0wMVQxNTo1MzoxMi4wMDAwMDBazwAAAAO9dwSI"}},"title":"Activity ยท trinhdaiphuc/webrtc-media-server"}