Mixeway / MixewayBackend

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
https://mixeway.io
GNU General Public License v3.0
15 stars 8 forks source link

Get open source integration data for project #23

Closed siewer closed 4 years ago

sonarcloud[bot] commented 4 years ago

Kudos, SonarCloud Quality Gate passed!

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities (and Security Hotspot 1 Security Hotspot to review)
Code Smell A 12 Code Smells

0.0% 0.0% Coverage
0.0% 0.0% Duplication