govulncheck

Edit Package govulncheck
https://github.com/golang/vuln

govulncheck is a CLI tool to report known vulnerabilities that affect Go code. It uses static analysis of source code or a binary's symbol table to narrow down reports to only those that could affect the application.

By default, govulncheck makes requests to the Go vulnerability database at https://vuln.go.dev. Requests to the vulnerability database contain only module paths, not code or other properties of your program. See https://vuln.go.dev/privacy.html for more. Use the -db flag to specify a different database, which must implement the specification at https://go.dev/security/vuln/database.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000000711 711 Bytes
_servicedata 0000000232 232 Bytes
govulncheck-1.0.1.tar.gz 0000277786 271 KB
govulncheck.changes 0000001341 1.31 KB
govulncheck.spec 0000002004 1.96 KB
vendor.tar.gz 0000434722 425 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 1115231 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 2)
Automatically create request by update submitter.This is going to update package to openSUSE:Backports:SLE-15-SP6 from openSUSE:Factory.Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by