Rezilion updates its vulnerability risk determination tool MI-X

Rezilion has updated MI-X, its open-source tool developed by Rezilion’s vulnerability research team.

Available as a download from the Github repository, MI-X already has more than 100 stars on GitHub since its debut in August 2022.

The CLI tool is a free, open-source companion to Rezilion’s enterprise solution for software supply chain security and helps researchers and developers identify if containers and hosts are impacted by a specific vulnerability, thus allowing organizations to target remediation plans more effectively.

“We are constantly extending MI-X to enable validation for more vulnerabilities,” said Yotam Perkal, Director, Vulnerability Research for Rezilion.

“With these latest enhancements, we have added the ability to produce machine-readable output so the tool can be integrated as part of the CI process and have also added mitigation and remediation advice for every supported vulnerability. We hope these improvements will help users gain even more value from using the tool.”, Perkal added.

The recent updates to MI-X include:

  • Mitigation and remediation recommendations for each supported vulnerability
  • The ability to produce machine-readable output, either in JSON or CSV format
  • Windows support for two pervasive vulnerabilities, Heartbleed and SpookySSL

MI-X adds context to vulnerabilities where other tools fall short

Using MI-X, organizations can identify and establish the exploitability of 20+ high-profile CVEs, including hosts and containers. The tool can easily be updated to include coverage for new critical and zero-day vulnerabilities.

Through MI-X, users can:

  • Find vulnerabilities: identify and establish the exploitability of a known critical CVE.
  • Know why it’s exploitable: get a detailed view of the criteria that need to be met for the vulnerability to be exploitable. This allows organizations to adopt the correct remediation strategy.
More about

Don't miss