VEX report

After ingesting your SBOM, Helm will automatically match your dependency components to known software in the NVD and package managers, which will bring forth potential vulnerabilities. Your VEX report contains all of your vulnerabilities that you have added a CycloneDX VEX status to.

Export your VEX report

  1. Click the Reports item in the sidebar.

  2. In the Export VEX report card, click Export VEX report. This will export your VEX in JSON format.

Last updated

© Copyright MedCrypt 2023, All rights reserved.