Open Source Vulnerabilities - OSV

From GCA ACT
Jump to navigationJump to search

Description


Open Source Vulnerabilities (OSV) is a free and open source tool that allows developers to find and fix potential security vulnerabilities in their code. The tool scans code for common security vulnerabilities and provides guidance on how to fix them. OSV is designed to be easy to use and integrates with existing development tools and processes.

More Information


https://osv.dev/