Update Info

openSUSE-2023-332


Recommended update for govulncheck


Type: recommended
Severity: moderate
Issued: 2023-10-27
Description:
This update introduces govulncheck:

CLI tool to report known CVE vulnerabilities in Go source code and binaries.


              

References


No references

Packages


  • govulncheck-1.0.1-bp155.2.1