diff --git a/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml b/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml index 8b19a339b443..61815fc77b40 100644 --- a/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml +++ b/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml @@ -1915,7 +1915,7 @@ script: - contextPath: ConfluenceCloud.Group._links.self description: Link to the group. type: String - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 runonce: false script: '-' subtype: python3 diff --git a/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_20.md b/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_20.md new file mode 100644 index 000000000000..5970f7b70f37 --- /dev/null +++ b/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_20.md @@ -0,0 +1,3 @@ +#### Integrations +##### Atlassian Confluence Cloud +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/AtlassianConfluenceCloud/pack_metadata.json b/Packs/AtlassianConfluenceCloud/pack_metadata.json index 546fcc8dd781..8a342b167991 100644 --- a/Packs/AtlassianConfluenceCloud/pack_metadata.json +++ b/Packs/AtlassianConfluenceCloud/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Atlassian Confluence Cloud", "description": "Atlassian Confluence Cloud allows users to interact with confluence entities like content, space, users and groups. Users can also manage the space permissions.", "support": "xsoar", - "currentVersion": "1.0.19", + "currentVersion": "1.0.20", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml b/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml index 5567350896ef..5b9408dc7ed2 100644 --- a/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml +++ b/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml @@ -283,7 +283,7 @@ script: - contextPath: CiscoStealthwatch.SecurityEventResults.hitCount description: The hit count of the security event. type: str - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 runonce: false script: '-' subtype: python3 diff --git a/Packs/CiscoStealthwatch/ReleaseNotes/1_0_25.md b/Packs/CiscoStealthwatch/ReleaseNotes/1_0_25.md new file mode 100644 index 000000000000..ec01feddb5b9 --- /dev/null +++ b/Packs/CiscoStealthwatch/ReleaseNotes/1_0_25.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco Secure Network Analytics (Stealthwatch) +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/CiscoStealthwatch/pack_metadata.json b/Packs/CiscoStealthwatch/pack_metadata.json index c8c777f61f29..43ae06b9e51f 100644 --- a/Packs/CiscoStealthwatch/pack_metadata.json +++ b/Packs/CiscoStealthwatch/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco Secure Network Analytics (Stealthwatch)", "description": "Cisco Secure Network Analytics (Stealthwatch) provides scalable visibility and security analytics.", "support": "xsoar", - "currentVersion": "1.0.24", + "currentVersion": "1.0.25", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml b/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml index b46be0b4d7e0..cf8a78af8d15 100644 --- a/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml +++ b/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml @@ -1044,7 +1044,7 @@ script: type: String - description: This command will reset your fetch history. name: domaintools-iris-detect-reset-fetch-indicators - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 isfetch: true runonce: false script: '-' diff --git a/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_6.md b/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_6.md new file mode 100644 index 000000000000..5549bffc108d --- /dev/null +++ b/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_6.md @@ -0,0 +1,3 @@ +#### Integrations +##### DomainTools Iris Detect +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/DomainToolsIrisDetect/pack_metadata.json b/Packs/DomainToolsIrisDetect/pack_metadata.json index 454b04e0a453..d872a9a73728 100644 --- a/Packs/DomainToolsIrisDetect/pack_metadata.json +++ b/Packs/DomainToolsIrisDetect/pack_metadata.json @@ -2,7 +2,7 @@ "name": "DomainTools Iris Detect", "description": "Iris Detect protects against malicious domains impersonating your brands and supply chain.", "support": "partner", - "currentVersion": "1.0.5", + "currentVersion": "1.0.6", "author": "DomainTools Integrations", "url": "http://www.domaintools.com", "email": "enterprisesupport@domaintools.com", diff --git a/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml b/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml index c72b95fd64c0..80803489530d 100644 --- a/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml +++ b/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml @@ -1312,7 +1312,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 fromversion: 6.2.0 tests: - Gcenter Test Playbook diff --git a/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_16.md b/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..f6a93dff0427 --- /dev/null +++ b/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_16.md @@ -0,0 +1,3 @@ +#### Integrations +##### GCenter +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/Gatewatcher-AionIQ/pack_metadata.json b/Packs/Gatewatcher-AionIQ/pack_metadata.json index 1e643bc65c17..8f043b725285 100644 --- a/Packs/Gatewatcher-AionIQ/pack_metadata.json +++ b/Packs/Gatewatcher-AionIQ/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Gatewatcher AionIQ", "description": "This pack provide integration with Gatewatcher NDR solution : AIonIQ", "support": "partner", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Gatewatcher", "url": "https://www.gatewatcher.com/", "email": "integration@gatewatcher.com", diff --git a/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml b/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml index 7bd83a9879f4..07c30ceb11b4 100755 --- a/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml +++ b/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml @@ -120,7 +120,7 @@ script: - contextPath: HYAS.NameserverVerdict.reasons description: Verdict Reasons for the provided Nameserver. type: Unknown - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 runonce: false script: '-' subtype: python3 diff --git a/Packs/HYASProtect/ReleaseNotes/1_0_9.md b/Packs/HYASProtect/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..c1320581613b --- /dev/null +++ b/Packs/HYASProtect/ReleaseNotes/1_0_9.md @@ -0,0 +1,3 @@ +#### Integrations +##### HYAS Protect +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/HYASProtect/pack_metadata.json b/Packs/HYASProtect/pack_metadata.json index 443d966180eb..ca85c3d1a21d 100644 --- a/Packs/HYASProtect/pack_metadata.json +++ b/Packs/HYASProtect/pack_metadata.json @@ -2,7 +2,7 @@ "name": "HYAS Protect", "description": "Use the HYAS Protect integration to get the verdict information for FQDN, IP Address and NameServer.", "support": "partner", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "HYAS", "url": "https://support.hyas.com", "email": "support@hyas.com", diff --git a/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml b/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml index 88718632db31..74af402003de 100755 --- a/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml +++ b/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml @@ -101,7 +101,7 @@ script: script: "" type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 isfetch: true commands: - name: cisco-esa-spam-quarantine-message-search diff --git a/Packs/IronPort/ReleaseNotes/2_0_18.md b/Packs/IronPort/ReleaseNotes/2_0_18.md new file mode 100644 index 000000000000..678fe5c6a144 --- /dev/null +++ b/Packs/IronPort/ReleaseNotes/2_0_18.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco ESA +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/IronPort/pack_metadata.json b/Packs/IronPort/pack_metadata.json index 3e4e0a9b4e0b..57e9c8a57802 100644 --- a/Packs/IronPort/pack_metadata.json +++ b/Packs/IronPort/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco Email Security Appliance (IronPort)", "description": "Cisco Email Security protects against ransomware, business email compromise, spoofing, and phishing", "support": "xsoar", - "currentVersion": "2.0.17", + "currentVersion": "2.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/McAfeeNSM/Integrations/McAfeeNSMv2/McAfeeNSMv2.yml b/Packs/McAfeeNSM/Integrations/McAfeeNSMv2/McAfeeNSMv2.yml index 6755a3c2800c..5941b8a16010 100644 --- a/Packs/McAfeeNSM/Integrations/McAfeeNSMv2/McAfeeNSMv2.yml +++ b/Packs/McAfeeNSM/Integrations/McAfeeNSMv2/McAfeeNSMv2.yml @@ -868,7 +868,7 @@ script: description: The name of the malware. type: String - contextPath: NSM.Alerts.MalwareFile.malwareConfidence - description: Malware confidence + description: Malware confidence. type: String - contextPath: NSM.Alerts.MalwareFile.engine description: Malware file engine. @@ -1226,7 +1226,7 @@ script: description: Attack category. type: String - contextPath: NSM.Attacks.description.definition - description: Attack Definition + description: Attack Definition. type: String - contextPath: NSM.Attacks.description.btp description: Benign Trigger Probability (BTP). @@ -2045,7 +2045,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.72123 + dockerimage: demisto/python3:3.10.13.80014 fromversion: 6.5.0 tests: - Test_McAfeeNSMv2_using_v9 diff --git a/Packs/McAfeeNSM/ReleaseNotes/1_2_12.md b/Packs/McAfeeNSM/ReleaseNotes/1_2_12.md new file mode 100644 index 000000000000..62185d22c4eb --- /dev/null +++ b/Packs/McAfeeNSM/ReleaseNotes/1_2_12.md @@ -0,0 +1,3 @@ +#### Integrations +##### McAfee NSM v2 +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/McAfeeNSM/pack_metadata.json b/Packs/McAfeeNSM/pack_metadata.json index 67a6bf896d2e..cfc012889858 100644 --- a/Packs/McAfeeNSM/pack_metadata.json +++ b/Packs/McAfeeNSM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "McAfee NSM", "description": "McAfee Network Security Manager", "support": "xsoar", - "currentVersion": "1.2.11", + "currentVersion": "1.2.12", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml b/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml index fe8fea3dd047..0d89a232b2a6 100644 --- a/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml +++ b/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml @@ -23,7 +23,7 @@ configuration: script: type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 script: '' commands: - name: quttera-scan-start diff --git a/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_12.md b/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_12.md new file mode 100644 index 000000000000..13ce0d134976 --- /dev/null +++ b/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_12.md @@ -0,0 +1,3 @@ +#### Integrations +##### QutteraWebsiteMalwareScanner +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json b/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json index 35d7c9a3c232..d61d215dcd96 100644 --- a/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json +++ b/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Quttera Website Malware Scanner", "description": "Detect suspicious/malicious/blocklisted content on domains/URLs. Run real-time normal/heuristic scan and database queries.", "support": "partner", - "currentVersion": "1.0.11", + "currentVersion": "1.0.12", "author": "Quttera LTD", "url": "https://scannerapi.quttera.com/api/v3", "email": "support@quttera.com", diff --git a/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml b/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml index 0135a195de09..d7ffad496d5a 100644 --- a/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml +++ b/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml @@ -3233,7 +3233,7 @@ script: - contextPath: RiskIQDigitalFootprint.Task.totalUpdates description: Number of total asset(s) that have been updated. type: Number - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 runonce: false script: '-' subtype: python3 diff --git a/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_14.md b/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_14.md new file mode 100644 index 000000000000..e9e47fdd18e3 --- /dev/null +++ b/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_14.md @@ -0,0 +1,3 @@ +#### Integrations +##### RiskIQ Digital Footprint +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/RiskIQDigitalFootprint/pack_metadata.json b/Packs/RiskIQDigitalFootprint/pack_metadata.json index b4cf81c0b2f7..9c4ce1bb029d 100644 --- a/Packs/RiskIQDigitalFootprint/pack_metadata.json +++ b/Packs/RiskIQDigitalFootprint/pack_metadata.json @@ -2,7 +2,7 @@ "name": "RiskIQ Digital Footprint", "description": "RiskIQ Digital Footprint integration enables your security team to manage assets outside your firewall and provides you with the ability to add or update assets and analyze your digital footprint from the view of the global adversary.", "support": "community", - "currentVersion": "1.1.13", + "currentVersion": "1.1.14", "author": "RiskIQ", "url": "https://www.riskiq.com/resources/support/", "email": "paloaltonetworks@riskiq.net", diff --git a/Packs/epo/Integrations/epoV2/epoV2.yml b/Packs/epo/Integrations/epoV2/epoV2.yml index 8df8e95412f1..92b3968caf64 100644 --- a/Packs/epo/Integrations/epoV2/epoV2.yml +++ b/Packs/epo/Integrations/epoV2/epoV2.yml @@ -815,7 +815,7 @@ script: - name: properties description: Properties of the issue. description: Update an issue. - dockerimage: demisto/python3:3.10.13.78960 + dockerimage: demisto/python3:3.10.13.80014 runonce: false script: '-' subtype: python3 diff --git a/Packs/epo/ReleaseNotes/2_0_29.md b/Packs/epo/ReleaseNotes/2_0_29.md new file mode 100644 index 000000000000..4700ceea0db8 --- /dev/null +++ b/Packs/epo/ReleaseNotes/2_0_29.md @@ -0,0 +1,3 @@ +#### Integrations +##### McAfee ePO v2 +- Updated the Docker image to: *demisto/python3:3.10.13.80014*. diff --git a/Packs/epo/pack_metadata.json b/Packs/epo/pack_metadata.json index 41439ff2d1bb..045112f2fde3 100644 --- a/Packs/epo/pack_metadata.json +++ b/Packs/epo/pack_metadata.json @@ -2,7 +2,7 @@ "name": "McAfee ePO", "description": "McAfee ePolicy Orchestrator", "support": "xsoar", - "currentVersion": "2.0.28", + "currentVersion": "2.0.29", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",