hammackj / risu

Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.
http://hammackj.github.io/risu
MIT License
63 stars 20 forks source link

new methods needed for info risks #34

Closed ebdavison closed 13 years ago

ebdavison commented 13 years ago

We have critical, high, medium and low queries already for risks_unique and risks_unique_sorted.

Please add info_risks_unique and info_risks_unique_sorted using a severity of 0.