diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index 3041a323..a74e938b 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -67,7 +67,7 @@ jobs: cache-dependency-path: go.sum - name: Run Trivy vulnerability scanner in repo mode - uses: aquasecurity/trivy-action@a20de5420d57c4102486cdd9578b45609c99d7eb # v0.26.0 + uses: aquasecurity/trivy-action@5681af892cd0f4997658e2bacc62bd0a894cf564 # v0.27.0 with: scan-type: 'fs' ignore-unfixed: true