diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index fda488afe..a7d70536d 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -509,7 +509,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@e27605859b9550f81ddd818eb816c8cb83cf9650 + uses: aquasecurity/trivy-action@c666240787bede835456c7ceb9f75c9225c3c1b4 with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index 577664b0b..30e6e144e 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v3 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@e27605859b9550f81ddd818eb816c8cb83cf9650 + uses: aquasecurity/trivy-action@c666240787bede835456c7ceb9f75c9225c3c1b4 with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true