Skip to content

Commit

Permalink
typo
Browse files Browse the repository at this point in the history
  • Loading branch information
ncerutti committed Sep 30, 2024
1 parent 7281180 commit bc45113
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions src/sections/vulnerability-adjustments.rst
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ Example format in ``analysis_settings``:
|
.. code-block:: JSON
vulnerability_adjustments: { "replace_file": {} }
"vulnerability_adjustments": { "replace_file": {} }
|
The user can provide the path to a CSV file with the updated vulnerability data:
Expand Down Expand Up @@ -71,7 +71,7 @@ Example format:
|
.. code-block:: JSON
vulnerability_adjustments: { "replace_data": {} }
"vulnerability_adjustments": { "replace_data": {} }
|
The data can be replaced for specific ``vulnerability_id``s:
Expand Down Expand Up @@ -108,7 +108,7 @@ Example format:
|
.. code-block:: JSON
vulnerability_adjustments: { "adjustments": {} }
"vulnerability_adjustments": { "adjustments": {} }
|
The user can apply adjustment factors to the ``vulnerability_id`` as shown below:
Expand Down

0 comments on commit bc45113

Please sign in to comment.