Mixeway / MixewayBackend

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
https://mixeway.io
GNU General Public License v3.0
14 stars 8 forks source link

Vulnerability analysis is overwriten #101

Open siewer opened 1 year ago

siewer commented 1 year ago

When user is setting analysis to e.g. not relevant next import of vulnerabilities is overwriting this property