jfrog-vscode-extension icon indicating copy to clipboard operation
jfrog-vscode-extension copied to clipboard

JFrog VS-Code Extension

Results 32 jfrog-vscode-extension issues
Sort by recently updated
recently updated
newest added

when i run npm install followed by an xray scan, xray runs "npm ls --json --all --package-lock-only --prod", which churns out peer dependecies error and produces no xray results. Is...

question

[INFO - 6:54:25 PM] Starting quick scan [INFO - 6:54:25 PM] Locating package descriptors in workspace "SpringCloudSPEL". [ERR - 6:54:25 PM] Error: Could not scan Maven project dependencies, because "mvn"...

question

Many of our developers are using the yarn client to install the packages where the jfrog-vs-code extension requires npm

feature request

Currently, VS code JFrog Xray IDE plugin doesn’t support Ruby/Rails, it should support Ruby/Rails.

**Describe the bug** When filtering by severity, the tree shows all nodes that contain issues with the requested severities. If those node contain issues of unrequested severities, they are shown...

bug

**Describe the bug** We have an X-Ray server only reachable over a proxy server; lets say X-Ray server is https://xray and proxy is http://proxy:6789; note that proxy is http and...

bug

**Describe the bug** When scanning the exact same Maven project, different results/vulnerabilities are shown in the JFrog-supported IDEs. It appears that Eclipse has the most accurate data and number of...

bug

**Describe the bug** When running a scan for a python project it says "Please install and activate a virtual environment before running Xray scan. Then, install your Python project in...

feature request

Why are there no examples of how to configure this in settings.json? I have to configure the extension every time What are the values I can put in settings.json so...

question