fox-it / log4j-finder

Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
MIT License
435 stars 97 forks source link

Fail with exit error code when vulnerability are found #77

Open ericrbs opened 2 years ago

ericrbs commented 2 years ago

fixes fox-it/log4j-finder#76

ericrbs commented 2 years ago

@yunzheng Changes done! Please review again. Thank you.