prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.56k stars 1.51k forks source link

fix(rds): get the db_instances values #4866

Closed pedrooot closed 3 weeks ago

pedrooot commented 3 weeks ago

Context

Fix #4865

Description

self.db_intances is a dict so if we want to access to this dict values, self.db_intances.values() is needed.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 3 weeks ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 89.16%. Comparing base (bcb63d0) to head (91e8cbf). Report is 3 commits behind head on master.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #4866 +/- ## ========================================== + Coverage 89.15% 89.16% +0.01% ========================================== Files 936 936 Lines 28614 28614 ========================================== + Hits 25510 25514 +4 + Misses 3104 3100 -4 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.