diff --git a/.github/workflows/security.yaml b/.github/workflows/security.yaml index fae4ebd684a7..4ba6d36c51c9 100644 --- a/.github/workflows/security.yaml +++ b/.github/workflows/security.yaml @@ -65,7 +65,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@cff3e9a7f62c41dd51975266d0ae235709e39c41 + uses: aquasecurity/trivy-action@1f0aa582c8c8f5f7639610d6d38baddfea4fdcee with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index ab37a468efde..a70bdcdc6233 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v3 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@cff3e9a7f62c41dd51975266d0ae235709e39c41 + uses: aquasecurity/trivy-action@1f0aa582c8c8f5f7639610d6d38baddfea4fdcee with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true