Validate open source security in your software using OSS tools from JFrog Security When a new security threat – such as a zero-day vulnerability in a publicly available open-source package – arises, the time to respond is of the essence. We are happy to support the community with a range of OSS scan tools to identify such threats in your software quickly. These tools are continually developed by the JFrog Security Research team – the security experts behind JFrog Xray JFrog's OSS tools can be used for detecting exposure to known vulnerabilities (either dynamically or statically), for determining susceptibility to various supply-chain attacks and for evaluating software packages that may contain malicious code.
Scan with JFrog CLI >xml
, yml
, properties
, json
), in each looking for configuration options which may enable an attacker to exploit CVE-2021-45046.jar
files in a root folder, for each printing out locations (class name and method name) of calls to info
/warn
/error
/log
/debug
/trace
/fatal
methods of log4j2.Logger
..java
files in a root folder, for each printing out locations (file name and corresponding code lines) of calls to log4j2
logging methods..jar
and .war
files; For every file that is detected, the plugin looks for the vulnerable Log4Shell classes and reports whether the binary is vulnerable..jar
and .war
files which contain web endpoints that may be vulnerable to CVE-2022-22965deflateInit2()
- which makes them potentially susceptible to CVE-2018-25032