govulncheck

Edit Package govulncheck
https://github.com/golang/vuln

govulncheck is a CLI tool to report known vulnerabilities that affect Go code. It uses static analysis of source code or a binary's symbol table to narrow down reports to only those that could affect the application.

By default, govulncheck makes requests to the Go vulnerability database at https://vuln.go.dev. Requests to the vulnerability database contain only module paths, not code or other properties of your program. See https://vuln.go.dev/privacy.html for more. Use the -db flag to specify a different database, which must implement the specification at https://go.dev/security/vuln/database.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000000711 711 Bytes
_servicedata 0000000232 232 Bytes
govulncheck-1.0.2.tar.gz 0000284735 278 KB
govulncheck.changes 0000004694 4.58 KB
govulncheck.spec 0000002004 1.96 KB
vendor.tar.gz 0000431554 421 KB
Revision 4 (latest revision is 7)
Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1139545 from Jeff Kowalczyk's avatar Jeff Kowalczyk (jfkw) (revision 4)
- Update to version 1.0.2: (forwarded request 1139543 from jfkw)
Comments 0
openSUSE Build Service is sponsored by