Skip to content

Commit

Permalink
misc fixes
Browse files Browse the repository at this point in the history
  • Loading branch information
ehsandeep committed Dec 31, 2023
1 parent c7af4c9 commit 9f4345d
Show file tree
Hide file tree
Showing 4 changed files with 9 additions and 2 deletions.
3 changes: 3 additions & 0 deletions api-reference/results/retest-vulnerability.mdx
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
---
openapi: post /v1/scans/{vuln_id}/retest
---
3 changes: 3 additions & 0 deletions api-reference/scans/rescan-by-id.mdx
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
---
openapi: post /v1/scans/{scan_id}/rescan
---
2 changes: 1 addition & 1 deletion api-reference/scans/stop-scan.mdx
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
---
openapi: get /v1/scans/{scan_id}/stop
openapi: post /v1/scans/{scan_id}/stop
---
3 changes: 2 additions & 1 deletion mint.json
Original file line number Diff line number Diff line change
Expand Up @@ -264,6 +264,7 @@
"api-reference/scans/delete-scan",
"api-reference/scans/update-scan",
"api-reference/scans/stop-scan",
"api-reference/scans/rescan-by-id",
"api-reference/scans/import-oss-scan",
"api-reference/scans/results-filters",
"api-reference/scans/get-scan-schedules",
Expand All @@ -277,7 +278,7 @@
"api-reference/results/get-result-by-scanid",
"api-reference/results/get-results",
"api-reference/results/get-vulnerability-by-id",
"api-reference/results/rescan-vulnerability",
"api-reference/results/retest-vulnerability",
"api-reference/results/results-stats"
]
},
Expand Down

0 comments on commit 9f4345d

Please sign in to comment.