the-control-group / authx

An authentication & authorization platform for service-oriented architectures.
MIT License
47 stars 6 forks source link

Bump actions/dependency-review-action from 4.3.3 to 4.3.4 in the github-actions group #688

Closed dependabot[bot] closed 1 month ago

dependabot[bot] commented 2 months ago

Bumps the github-actions group with 1 update: actions/dependency-review-action.

Updates actions/dependency-review-action from 4.3.3 to 4.3.4

Release notes

Sourced from actions/dependency-review-action's releases.

v4.3.4

What's Changed

Full Changelog: https://github.com/actions/dependency-review-action/compare/v4.3.3...v4.3.4

Commits
  • 5a2ce3f Merge pull request #791 from actions/juxtin/update-version
  • ac6a6ad Prepare even more for v4.3.4
  • 3e2b917 Merge pull request #790 from actions/juxtin/update-version
  • d9ab9c8 Update version in package.json
  • 8c152c7 Merge pull request #769 from actions/dependabot/npm_and_yarn/zod-3.23.8
  • 0085d30 Update dist
  • 08b5bf2 Bump zod from 3.22.4 to 3.23.8
  • 986fce9 Merge pull request #784 from actions/dependabot/npm_and_yarn/got-14.4.1
  • 28743f8 Merge pull request #719 from actions/change-spdx-parser
  • d6f34c3 Merge pull request #789 from actions/dependabot/npm_and_yarn/braces-3.0.3
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore major version` will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself) - `@dependabot ignore minor version` will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself) - `@dependabot ignore ` will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself) - `@dependabot unignore ` will remove all of the ignore conditions of the specified dependency - `@dependabot unignore ` will remove the ignore condition of the specified dependency and ignore conditions
github-actions[bot] commented 2 months ago

Dependency Review

✅ No vulnerabilities or license issues or OpenSSF Scorecard issues found.

OpenSSF Scorecard

PackageVersionScoreDetails
actions/actions/dependency-review-action 5a2ce3f5b92ee19cbb1541a4984c76d921601d7c :green_circle: 7.2
Details
CheckScoreReason
Code-Review:green_circle: 10all changesets reviewed
Maintained:green_circle: 1030 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: -1no releases found
Binary-Artifacts:green_circle: 10no binaries found in the repo
Security-Policy:green_circle: 9security policy file detected
Packaging:warning: -1packaging workflow not detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Fuzzing:warning: 0project is not fuzzed
Pinned-Dependencies:warning: 1dependency not pinned by hash detected -- score normalized to 1
SAST:green_circle: 10SAST tool is run on all commits
Vulnerabilities:green_circle: 100 existing vulnerabilities detected

Scanned Manifest Files

.github/workflows/dependency_review.yml
  • actions/dependency-review-action@5a2ce3f5b92ee19cbb1541a4984c76d921601d7c
  • actions/dependency-review-action@72eb03d02c7872a771aacd928f3123ac62ad6d3a
sonarcloud[bot] commented 2 months ago

Quality Gate Passed Quality Gate passed

Issues
0 New issues
0 Accepted issues

Measures
0 Security Hotspots
0.0% Coverage on New Code
0.0% Duplication on New Code

See analysis details on SonarCloud