Skip to content

Scan dependencies for vulnerabilities with pip-audit #426

Scan dependencies for vulnerabilities with pip-audit

Scan dependencies for vulnerabilities with pip-audit #426

Workflow file for this run

name: Scan dependencies for vulnerabilities with pip-audit
on:
push:
branches: [ "main" ]
pull_request:
branches: [ "main" ]
schedule:
- cron: "0 12 * * *"
jobs:
pip-audit:
runs-on: ubuntu-latest
steps:
- name: Checkout repository
uses: actions/checkout@v3
- name: Install Python
uses: actions/setup-python@v4
with:
python-version: "3.10"
- name: Run pip-audit
uses: pypa/gh-action-pip-audit@v1.0.8
with:
inputs: .
local: true
ignore-vulns: |
GHSA-v3c5-jqr6-7qm8
PYSEC-2022-42969
GHSA-r9hx-vwmv-q579