{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":314907582,"defaultBranch":"py3","name":"ZeroNet","ownerLogin":"Exhorder6","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2020-11-21T21:35:14.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/74693636?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1723779032.0","currentOid":""},"activityList":{"items":[{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"957d257cff872c25a54a84baa7f3bf636d3178c0","ref":"refs/heads/snyk-fix-1976ffd21dcb12b2f2b3ac4df6f94b6d","pushedAt":"2024-08-16T03:30:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-1976ffd21dcb12b2f2b3ac4df6f94b6d","pushedAt":"2024-08-16T03:30:32.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"236530c6d5724bc157f86e0bd17b0ec8c82e6fbe","ref":"refs/heads/snyk-fix-2b4d5d4efea881a3ef7dc63058647a32","pushedAt":"2024-07-28T04:22:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-2b4d5d4efea881a3ef7dc63058647a32","pushedAt":"2024-07-28T04:22:06.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"f0518ab0fa90eb782cf8a93082bc3145621ef0b4","ref":"refs/heads/snyk-fix-758eae1f54644e2f0eb702bcfe4c1246","pushedAt":"2024-07-28T03:57:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-758eae1f54644e2f0eb702bcfe4c1246","pushedAt":"2024-07-28T03:57:00.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"069de2744fdb4cb6101d99cb898a1c4e20d07997","ref":"refs/heads/snyk-fix-59f1d56cfd82ac94b19e651bfe27597f","pushedAt":"2024-07-25T00:12:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-59f1d56cfd82ac94b19e651bfe27597f","pushedAt":"2024-07-25T00:12:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"bd4a31ba7053360b9b1593c55a7ad1a62fd0d5ed","ref":"refs/heads/snyk-fix-e6154ece86fbf14ad6571095de4b60c9","pushedAt":"2024-07-24T05:23:49.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-e6154ece86fbf14ad6571095de4b60c9","pushedAt":"2024-07-24T05:23:48.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"70508ae7ea961c64c96bd1487ad80f459a4c7511","ref":"refs/heads/snyk-fix-abf773c63023488967d81a3a714d5350","pushedAt":"2024-07-01T05:23:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-abf773c63023488967d81a3a714d5350","pushedAt":"2024-07-01T05:23:31.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"e359ad7a7c92a6883c3e7e14c26d471c800881e5","ref":"refs/heads/snyk-fix-d60c374ffe92c812c6db5e92ac64dbfb","pushedAt":"2024-07-01T05:15:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-d60c374ffe92c812c6db5e92ac64dbfb","pushedAt":"2024-07-01T05:15:04.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"fed46bac3bce7092e5779495124dfc896dcfe9bb","ref":"refs/heads/snyk-fix-a3049de300fd4aabe612ef7df27e4c59","pushedAt":"2024-06-22T05:20:14.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-a3049de300fd4aabe612ef7df27e4c59","pushedAt":"2024-06-22T05:20:13.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"f1ef27583c1aff68014170b6281811ee60d4638f","ref":"refs/heads/snyk-fix-4a04d9347c84bf8a133ed395e89e6c54","pushedAt":"2024-06-21T18:21:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-4a04d9347c84bf8a133ed395e89e6c54","pushedAt":"2024-06-21T18:21:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"fc3d5a7d2268f9b6db8086256538f0f3eb65cdb0","ref":"refs/heads/snyk-fix-d4cc4211bba5ec573e95319ed4cfba92","pushedAt":"2024-04-15T03:03:41.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-d4cc4211bba5ec573e95319ed4cfba92","pushedAt":"2024-04-15T03:03:40.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"2f944092272b50593dd4dc9cbdac23c3b0947f07","ref":"refs/heads/snyk-fix-af40c9d659dd991de0d466fbb83ae67e","pushedAt":"2024-04-10T15:37:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-af40c9d659dd991de0d466fbb83ae67e","pushedAt":"2024-04-10T15:37:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"665e5bc36a2e704522b1aaf0e5392dd6d9d17b62","ref":"refs/heads/snyk-fix-8bcc3112f9c25b1781a053590e8106ac","pushedAt":"2024-01-27T22:46:11.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-8bcc3112f9c25b1781a053590e8106ac","pushedAt":"2024-01-27T22:46:11.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"c30951035a549df8e63379bd11a08e3c0a9773ff","ref":"refs/heads/snyk-fix-7f0f07a6da3ac5a569ead11afd140f88","pushedAt":"2024-01-27T21:33:03.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE311-ZLIB-2977081","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-7f0f07a6da3ac5a569ead11afd140f88","pushedAt":"2024-01-27T21:33:02.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"aa59fd06cd6c662688d86b4510a1c4529f8a4f90","ref":"refs/heads/snyk-fix-38d071af799dc51d5f9e15ebfabafdb4","pushedAt":"2024-01-27T05:15:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: requirements.txt to reduce vulnerabilities\n\n\nThe following vulnerabilities are fixed by pinning transitive dependencies:\n- https://snyk.io/vuln/SNYK-PYTHON-SETUPTOOLS-3180412","shortMessageHtmlLink":"fix: requirements.txt to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-38d071af799dc51d5f9e15ebfabafdb4","pushedAt":"2024-01-27T05:15:35.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}},{"before":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","after":"689faf7faafd862fcd59d3cab2bcc916175c080f","ref":"refs/heads/snyk-fix-fbbe9d2946a177bb60196a2d490891f3","pushedAt":"2023-12-03T00:33:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"fix: Dockerfile.arm64v8 to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE312-ZLIB-2977082","shortMessageHtmlLink":"fix: Dockerfile.arm64v8 to reduce vulnerabilities"}},{"before":null,"after":"52d6c9fedfc29f1ea91308bcf82f0d6c18c97d67","ref":"refs/heads/snyk-fix-fbbe9d2946a177bb60196a2d490891f3","pushedAt":"2023-12-03T00:33:39.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"terrorizer1980","name":"Terrorizer","path":"/terrorizer1980","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/69777362?s=80&v=4"},"commit":{"message":"Rev4550, Show all modified files after click","shortMessageHtmlLink":"Rev4550, Show all modified files after click"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEm8LgJAA","startCursor":null,"endCursor":null}},"title":"Activity ยท Exhorder6/ZeroNet"}