govulncheck

Edit Package govulncheck
https://github.com/golang/vuln

govulncheck is a CLI tool to report known vulnerabilities that affect Go code. It uses static analysis of source code or a binary's symbol table to narrow down reports to only those that could affect the application.

By default, govulncheck makes requests to the Go vulnerability database at https://vuln.go.dev. Requests to the vulnerability database contain only module paths, not code or other properties of your program. See https://vuln.go.dev/privacy.html for more. Use the -db flag to specify a different database, which must implement the specification at https://go.dev/security/vuln/database.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000000653 653 Bytes
_servicedata 0000000232 232 Bytes
govulncheck-1.0.0.tar.gz 0000278151 272 KB
govulncheck.changes 0000000382 382 Bytes
govulncheck.spec 0000001989 1.94 KB
vendor.tar.gz 0000439082 429 KB
Revision 1 (latest revision is 2)
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 1106701 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 1)
Automatically create request by update submitter.This is going to update package to openSUSE:Backports:SLE-15-SP6 from openSUSE:Factory.Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by