center-for-threat-informed-defense / attack-workbench-rest-api

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editing ATT&CK objects.
https://ctid.mitre-engenuity.org/
Apache License 2.0
40 stars 22 forks source link

Fix #324 ICS Platforms allowed values #325

Open MaurizioCasciano opened 10 months ago

MaurizioCasciano commented 10 months ago

This PR fixes https://github.com/center-for-threat-informed-defense/attack-workbench-rest-api/issues/324 by updating the x_mitre_platforms allowed values for the ics-attack domain.

sonarcloud[bot] commented 10 months ago

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information