diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index 0793a0aff..963059485 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -509,7 +509,7 @@ jobs: fetch-depth: 0 - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@4b9b6fb4ef28b31450391a93ade098bb00de584e + uses: aquasecurity/trivy-action@df3fb7d00b594d641478ba45b867f5cbb32108be with: scan-type: "fs" scan-ref: "." diff --git a/.github/workflows/trivy-docker.yaml b/.github/workflows/trivy-docker.yaml index e6eb4cc3a..eac2ec3da 100644 --- a/.github/workflows/trivy-docker.yaml +++ b/.github/workflows/trivy-docker.yaml @@ -51,7 +51,7 @@ jobs: uses: actions/checkout@v3 - name: Run Trivy vulnerability scanner in image mode - uses: aquasecurity/trivy-action@4b9b6fb4ef28b31450391a93ade098bb00de584e + uses: aquasecurity/trivy-action@df3fb7d00b594d641478ba45b867f5cbb32108be with: image-ref: "docker.io/codercom/code-server:latest" ignore-unfixed: true