Uploaded image for project: 'Ranger'
  1. Ranger
  2. RANGER-4546

/assets/ugsyncAudits/{sync_source} API is accessible by user without permission on audit module

    XMLWordPrintableJSON

Details

    • Bug
    • Status: Patch Available
    • Major
    • Resolution: Unresolved
    • None
    • 3.0.0
    • Ranger
    • None

    Description

      Implement best coding practices for the /assets/ugsync/{sync_source} API

      Attachments

        Issue Links

          Activity

            People

              pradeep Pradeep Agrawal
              abhishek.patil Abhishek
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated: