Skip to content

Scan and Open Jira Tickets (Snyk) #533

Scan and Open Jira Tickets (Snyk)

Scan and Open Jira Tickets (Snyk) #533

Triggered via schedule October 9, 2024 06:04
Status Success
Total duration 25s
Artifacts
Snyk Run (for PR and push)
0s
Snyk Run (for PR and push)
Snyk Nightly Run (for nightly cron with JIRA)
16s
Snyk Nightly Run (for nightly cron with JIRA)
Fit to window
Zoom out
Zoom in

Annotations

1 warning
Snyk Nightly Run (for nightly cron with JIRA)
The following actions use a deprecated Node.js version and will be forced to run on node20: Enterprise-CMCS/macfc-security-scan-report@v2.8.4.3. For more info: https://github.blog/changelog/2024-03-07-github-actions-all-actions-will-run-on-node20-instead-of-node16-by-default/