diff --git a/.github/workflows/security.yaml b/.github/workflows/security.yaml index f381cf333..e0f1878e1 100644 --- a/.github/workflows/security.yaml +++ b/.github/workflows/security.yaml @@ -55,7 +55,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@d710430a6722f083d3b36b8339ff66b32f22ee55 + uses: aquasecurity/trivy-action@fd25fed6972e341ff0007ddb61f77e88103953c2 with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index 9b26df3f1..13c98468e 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v4 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@d710430a6722f083d3b36b8339ff66b32f22ee55 + uses: aquasecurity/trivy-action@fd25fed6972e341ff0007ddb61f77e88103953c2 with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true