diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index a977cd507..f8b0859c8 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -506,7 +506,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@40c4ca9e7421287d0c5576712fdff370978f9c3c + uses: aquasecurity/trivy-action@2b30463ddb3d11724a04e760e020c7d9af24d8b3 with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index 840b85e1f..d12e7ad62 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v3 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@40c4ca9e7421287d0c5576712fdff370978f9c3c + uses: aquasecurity/trivy-action@2b30463ddb3d11724a04e760e020c7d9af24d8b3 with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true