Skip to content

feature: add Trivy scanner #14

feature: add Trivy scanner

feature: add Trivy scanner #14

Workflow file for this run

name: Trivy Scanner
on:
push:
branches:
- develop
pull_request:
jobs:
dotnet:
name: .NET Analysis
runs-on: ubuntu-latest
steps:
- name: Checkout code
uses: actions/checkout@v4
- name: Run vulnerability scanner
uses: aquasecurity/[email protected]
with:
format: "sarif"
output: "trivy-dotnet-results.sarif"
scan-type: "repo"
scan-ref: "./CSETWebApi"
severity: "CRITICAL,HIGH"
- name: Upload scan results to Security tab
uses: github/codeql-action/upload-sarif@v3
with:
category: ".NET"
sarif_file: "trivy-dotnet-results.sarif"
nodejs:
name: Node.js Analysis
runs-on: ubuntu-latest
steps:
- name: Checkout code
uses: actions/checkout@v4
- name: Run vulnerability scanner
uses: aquasecurity/[email protected]
with:
# format: "sarif"
# output: "trivy-nodejs-results.sarif"
scan-type: "repo"
scan-ref: "./CSETWebNg"
severity: "CRITICAL,HIGH"
# - name: Upload scan results to Security tab
# uses: github/codeql-action/upload-sarif@v3
# with:
# category: "Node.js"
# sarif_file: "trivy-nodejs-results.sarif"