diff --git a/.github/workflows/security.yaml b/.github/workflows/security.yaml index 5a22c5032..3f9f5e191 100644 --- a/.github/workflows/security.yaml +++ b/.github/workflows/security.yaml @@ -55,7 +55,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@f78e9ecf42a1271402d4f484518b9313235990e1 + uses: aquasecurity/trivy-action@2b6a709cf9c4025c5438138008beaddbb02086f0 with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index ba81579e5..5e4219196 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v4 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@f78e9ecf42a1271402d4f484518b9313235990e1 + uses: aquasecurity/trivy-action@2b6a709cf9c4025c5438138008beaddbb02086f0 with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true