Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Docker Image To demisto/python3 #31427

Merged
merged 78 commits into from Dec 13, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
78 commits
Select commit Hold shift + click to select a range
14405a8
Updated Metadata Of Pack GCP-Enrichment-Remediation
content-bot Dec 13, 2023
dec6f33
Added release notes to pack GCP-Enrichment-Remediation
content-bot Dec 13, 2023
11f7878
Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProje…
content-bot Dec 13, 2023
96d0dcf
Updated Metadata Of Pack PaloAltoNetworks_Threat_Vault
content-bot Dec 13, 2023
3bd727e
Added release notes to pack PaloAltoNetworks_Threat_Vault
content-bot Dec 13, 2023
83e8a8b
Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMar…
content-bot Dec 13, 2023
ee266bf
Updated Metadata Of Pack Cryptocurrency
content-bot Dec 13, 2023
e674e8d
Added release notes to pack Cryptocurrency
content-bot Dec 13, 2023
620cfdb
Packs/Cryptocurrency/Scripts/CryptoCurrenciesFormat/CryptoCurrenciesF…
content-bot Dec 13, 2023
47dc12e
Updated Metadata Of Pack DeveloperTools
content-bot Dec 13, 2023
cf3f1d5
Added release notes to pack DeveloperTools
content-bot Dec 13, 2023
3d724b7
Packs/DeveloperTools/Scripts/WaitAndCompleteTask/WaitAndCompleteTask.…
content-bot Dec 13, 2023
5849e5a
Updated Metadata Of Pack Carbon_Black_Enterprise_Response
content-bot Dec 13, 2023
342274d
Added release notes to pack Carbon_Black_Enterprise_Response
content-bot Dec 13, 2023
0c8ca43
Packs/Carbon_Black_Enterprise_Response/Scripts/CBWatchlists/CBWatchli…
content-bot Dec 13, 2023
ee9b8ce
Packs/Carbon_Black_Enterprise_Response/Scripts/CBAlerts/CBAlerts.yml …
content-bot Dec 13, 2023
c70273e
Updated Metadata Of Pack Lokpath_Keylight
content-bot Dec 13, 2023
fb8e0e9
Added release notes to pack Lokpath_Keylight
content-bot Dec 13, 2023
08fb38a
Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/KeylightCreateIssu…
content-bot Dec 13, 2023
ac83978
Updated Metadata Of Pack XMatters
content-bot Dec 13, 2023
9b5d24a
Added release notes to pack XMatters
content-bot Dec 13, 2023
9492319
Packs/XMatters/Scripts/WaitForKey/WaitForKey.yml Docker image update
content-bot Dec 13, 2023
0711221
Packs/XMatters/Scripts/CloseTaskSetContext/CloseTaskSetContext.yml Do…
content-bot Dec 13, 2023
079ae95
Updated Metadata Of Pack AccentureCTI
content-bot Dec 13, 2023
5fee387
Added release notes to pack AccentureCTI
content-bot Dec 13, 2023
31099ee
Packs/AccentureCTI/Scripts/FormatACTIURL/FormatACTIURL.yml Docker ima…
content-bot Dec 13, 2023
4d5b0d5
Updated Metadata Of Pack SymantecEndpointProtection
content-bot Dec 13, 2023
6b0496b
Added release notes to pack SymantecEndpointProtection
content-bot Dec 13, 2023
9a834ae
Packs/SymantecEndpointProtection/Scripts/SEPCheckOutdatedEndpoints/SE…
content-bot Dec 13, 2023
271fcd6
Updated Metadata Of Pack Forcepoint
content-bot Dec 13, 2023
99dbc01
Added release notes to pack Forcepoint
content-bot Dec 13, 2023
19adebc
Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml Docker image u…
content-bot Dec 13, 2023
1bea01f
Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml Docker image update
content-bot Dec 13, 2023
b02b188
Updated Metadata Of Pack AzureSentinel
content-bot Dec 13, 2023
ec819f2
Added release notes to pack AzureSentinel
content-bot Dec 13, 2023
4810cfa
Packs/AzureSentinel/Scripts/MicrosoftSentinelConvertAlertsToTable/Mic…
content-bot Dec 13, 2023
4da87e8
Packs/AzureSentinel/Scripts/MicrosoftSentinelConvertRelationsToTable/…
content-bot Dec 13, 2023
12fa8cd
Packs/AzureSentinel/Scripts/MicrosoftSentinelConvertEntitiesToTable/M…
content-bot Dec 13, 2023
42d4e90
Packs/AzureSentinel/Scripts/MicrosoftSentinelConvertCommentsToTable/M…
content-bot Dec 13, 2023
1e54e64
Updated Metadata Of Pack CommonWidgets
content-bot Dec 13, 2023
1bfa1ff
Added release notes to pack CommonWidgets
content-bot Dec 13, 2023
019b77f
Packs/CommonWidgets/Scripts/MyToDoTasksWidget/MyToDoTasksWidget.yml D…
content-bot Dec 13, 2023
f99f072
Packs/CommonWidgets/Scripts/FeedIntegrationErrorWidget/FeedIntegratio…
content-bot Dec 13, 2023
adad264
Updated Metadata Of Pack fireeye
content-bot Dec 13, 2023
0556930
Added release notes to pack fireeye
content-bot Dec 13, 2023
d9dce01
Packs/fireeye/Scripts/FireEyeDetonateFile/FireEyeDetonateFile.yml Doc…
content-bot Dec 13, 2023
99b70ca
Updated Metadata Of Pack Campaign
content-bot Dec 13, 2023
6347c53
Added release notes to pack Campaign
content-bot Dec 13, 2023
9c3256d
Packs/Campaign/Scripts/SetPhishingCampaignDetails/SetPhishingCampaign…
content-bot Dec 13, 2023
d144b00
Packs/Campaign/Scripts/GetCampaignDuration/GetCampaignDuration.yml Do…
content-bot Dec 13, 2023
7624654
Packs/Campaign/Scripts/GetCampaignIncidentsInfo/GetCampaignIncidentsI…
content-bot Dec 13, 2023
a4f572b
Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighes…
content-bot Dec 13, 2023
b666d07
Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimila…
content-bot Dec 13, 2023
4805ff2
Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampa…
content-bot Dec 13, 2023
453848a
Packs/Campaign/Scripts/IsIncidentPartOfCampaign/IsIncidentPartOfCampa…
content-bot Dec 13, 2023
1849361
Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIn…
content-bot Dec 13, 2023
e9df037
Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncide…
content-bot Dec 13, 2023
13103fc
Packs/Campaign/Scripts/CollectCampaignRecipients/CollectCampaignRecip…
content-bot Dec 13, 2023
cf03607
Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml Do…
content-bot Dec 13, 2023
e2f754d
Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.…
content-bot Dec 13, 2023
3b6b39c
Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOption…
content-bot Dec 13, 2023
ac2a737
Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignL…
content-bot Dec 13, 2023
81ba215
Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampa…
content-bot Dec 13, 2023
edc2ea4
Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformAction…
content-bot Dec 13, 2023
f6aa7c1
Updated Metadata Of Pack RiskIQDigitalFootprint
content-bot Dec 13, 2023
6430f48
Added release notes to pack RiskIQDigitalFootprint
content-bot Dec 13, 2023
1fb8794
Packs/RiskIQDigitalFootprint/Scripts/RiskIQDigitalFootprintAssetDetai…
content-bot Dec 13, 2023
28c0c08
Updated Metadata Of Pack DomainToolsIrisDetect
content-bot Dec 13, 2023
82782bb
Added release notes to pack DomainToolsIrisDetect
content-bot Dec 13, 2023
0484975
Packs/DomainToolsIrisDetect/Scripts/DomainToolsIrisDetectStatusUpdate…
content-bot Dec 13, 2023
140f819
Updated Metadata Of Pack X509Certificate
content-bot Dec 13, 2023
70ef6e4
Added release notes to pack X509Certificate
content-bot Dec 13, 2023
bdcda63
Packs/X509Certificate/Scripts/CertificateReputation/CertificateReputa…
content-bot Dec 13, 2023
4c19eae
Updated Metadata Of Pack CarbonBlackProtect
content-bot Dec 13, 2023
165eed8
Added release notes to pack CarbonBlackProtect
content-bot Dec 13, 2023
9862260
Packs/CarbonBlackProtect/Scripts/CBPFindComputer/CBPFindComputer.yml …
content-bot Dec 13, 2023
0ed668f
Merge remote-tracking branch 'origin'
israelpoli Dec 13, 2023
39c3de2
commit
israelpoli Dec 13, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 4 additions & 0 deletions Packs/AccentureCTI/ReleaseNotes/2_2_29.md
@@ -0,0 +1,4 @@

#### Scripts
##### FormatACTIURL
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
2 changes: 1 addition & 1 deletion Packs/AccentureCTI/Scripts/FormatACTIURL/FormatACTIURL.yml
Expand Up @@ -10,7 +10,7 @@ comment: Helps to fetch ACTI Intelligence Report/Alert URL and converts it to uu
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
2 changes: 1 addition & 1 deletion Packs/AccentureCTI/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Accenture CTI v2",
"description": "Accenture CTI provides intelligence regarding security threats and vulnerabilities.",
"support": "partner",
"currentVersion": "2.2.28",
"currentVersion": "2.2.29",
"author": "Accenture",
"url": "https://www.accenture.com/us-en/services/security/cyber-defense",
"email": "CTI.AcctManagement@accenture.com",
Expand Down
10 changes: 10 additions & 0 deletions Packs/AzureSentinel/ReleaseNotes/1_5_34.md
@@ -0,0 +1,10 @@

#### Scripts
##### MicrosoftSentinelConvertAlertsToTable
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### MicrosoftSentinelConvertRelationsToTable
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### MicrosoftSentinelConvertEntitiesToTable
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### MicrosoftSentinelConvertCommentsToTable
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -10,5 +10,5 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.5.0
Expand Up @@ -10,5 +10,5 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.5.0
Expand Up @@ -10,5 +10,5 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.5.0
Expand Up @@ -10,5 +10,5 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.5.0
2 changes: 1 addition & 1 deletion Packs/AzureSentinel/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft Sentinel",
"description": "Microsoft Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyze large volumes of data across an enterprise.",
"support": "xsoar",
"currentVersion": "1.5.33",
"currentVersion": "1.5.34",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
34 changes: 34 additions & 0 deletions Packs/Campaign/ReleaseNotes/3_3_10.md
@@ -0,0 +1,34 @@

#### Scripts
##### SetPhishingCampaignDetails
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### GetCampaignDuration
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### GetCampaignIncidentsInfo
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignHighestSeverity
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignSimilarityRange
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### GetCampaignLowSimilarityIncidentsInfo
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### IsIncidentPartOfCampaign
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### GetCampaignIncidentsIdsAsOptions
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignIncidentsOwners
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### CollectCampaignRecipients
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignSenders
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignRecipients
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### GetCampaignLowerSimilarityIncidentsIdsAsOptions
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### ShowCampaignLastIncidentOccurred
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### SendEmailToCampaignRecipients
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### PerformActionOnCampaignIncidents
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -7,7 +7,7 @@ comment: |-
commonfields:
id: CollectCampaignRecipients
version: -1
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: CollectCampaignRecipients
script: ''
Expand Down
Expand Up @@ -11,7 +11,7 @@ tags:
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
@@ -1,7 +1,7 @@
commonfields:
id: GetCampaignIncidentsIdsAsOptions
version: -1
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: GetCampaignIncidentsIdsAsOptions
runas: DBotWeakRole
Expand Down
Expand Up @@ -8,7 +8,7 @@ comment: |-
commonfields:
id: GetCampaignIncidentsInfo
version: -1
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: GetCampaignIncidentsInfo
script: ''
Expand Down
Expand Up @@ -7,7 +7,7 @@ comment: |-
commonfields:
id: GetCampaignLowSimilarityIncidentsInfo
version: -1
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: GetCampaignLowSimilarityIncidentsInfo
script: ''
Expand Down
Expand Up @@ -10,7 +10,7 @@ comment: Gets the IDs of incidents with lower similarity. Used to fill the optio
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
Expand Up @@ -23,7 +23,7 @@ outputs:
scripttarget: 0
subtype: python3
runonce: false
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.5.0
tests:
- No tests (auto formatted)
Expand Up @@ -15,7 +15,7 @@ comment: |-
commonfields:
id: PerformActionOnCampaignIncidents
version: -1
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: PerformActionOnCampaignIncidents
script: ''
Expand Down
@@ -1,7 +1,7 @@
commonfields:
id: SendEmailToCampaignRecipients
version: -1
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
enabled: true
name: SendEmailToCampaignRecipients
runas: DBotWeakRole
Expand Down
Expand Up @@ -25,7 +25,7 @@ args:
outputs: []
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
runas: DBotRole
fromversion: 6.0.0
tests:
Expand Down
Expand Up @@ -10,7 +10,7 @@ comment: Displays the highest severity among the incidents that make up the phis
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 6.0.0
tests:
Expand Down
Expand Up @@ -14,7 +14,7 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 6.0.0
tests:
- No tests (auto formatted)
Expand Up @@ -10,7 +10,7 @@ comment: Displays the occurrence date of the last campaign incident.
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
Expand Up @@ -10,7 +10,7 @@ comment: Displays the phishing campaign recipients' email addresses and the numb
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
Expand Up @@ -10,7 +10,7 @@ comment: Displays the phishing campaign senders' email addresses and the number
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
Expand Up @@ -10,7 +10,7 @@ comment: Displays the similarity range between the incidents that make up the ph
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
runas: DBotWeakRole
fromversion: 5.5.0
tests:
Expand Down
2 changes: 1 addition & 1 deletion Packs/Campaign/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Phishing Campaign",
"description": "This pack can help you find related phishing, spam or other types of email incidents and characterize campaigns.",
"support": "xsoar",
"currentVersion": "3.3.9",
"currentVersion": "3.3.10",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
4 changes: 4 additions & 0 deletions Packs/CarbonBlackProtect/ReleaseNotes/1_0_40.md
@@ -0,0 +1,4 @@

#### Scripts
##### CBPFindComputer
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -13,13 +13,13 @@ system: true
args:
- name: query
default: true
description: Only show computers matching this query. If omitted, displays all computers. Query is in CBEP/Bit9 syntax documented in https://developer.carbonblack.com/reference/enterprise-protection/7.2/rest-api/#query-condition - e.g. "name:*srv*"
description: Only show computers matching this query. If omitted, displays all computers. Query is in CBEP/Bit9 syntax documented in https://developer.carbonblack.com/reference/enterprise-protection/7.2/rest-api/#query-condition - e.g. "name:*srv*".
scripttarget: 0
dependson:
must:
- cbp-computer-search
timeout: 0s
fromversion: 5.0.0
dockerimage: demisto/python3:3.10.12.68714
dockerimage: demisto/python3:3.10.13.83255
tests:
- No test
2 changes: 1 addition & 1 deletion Packs/CarbonBlackProtect/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Carbon Black Enterprise Protection",
"description": "Carbon Black Enterprise Protection is a next-generation endpoint threat prevention solution to deliver a portfolio of protection policies, real-time visibility across environments, and comprehensive compliance rule sets in a single platform.",
"support": "xsoar",
"currentVersion": "1.0.39",
"currentVersion": "1.0.40",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_43.md
@@ -0,0 +1,6 @@

#### Scripts
##### CBWatchlists
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### CBAlerts
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -15,7 +15,7 @@ dependson:
- cb-alert
timeout: 0s
fromversion: 5.0.0
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
tests:
- No tests (auto formatted)

Expand Up @@ -12,13 +12,13 @@ system: true
args:
- name: id
default: true
description: Display a specific watchlist by watchlist ID (numeric)
description: Display a specific watchlist by watchlist ID (numeric).
scripttarget: 0
dependson:
must:
- cb-edr-watchlists-list
timeout: 0s
fromversion: 5.0.0
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
tests:
- No tests (auto formatted)
2 changes: 1 addition & 1 deletion Packs/Carbon_Black_Enterprise_Response/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Carbon Black Enterprise Response",
"description": "Query and respond with Carbon Black endpoint detection and response.",
"support": "xsoar",
"currentVersion": "2.1.42",
"currentVersion": "2.1.43",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/CommonWidgets/ReleaseNotes/1_2_40.md
@@ -0,0 +1,6 @@

#### Scripts
##### MyToDoTasksWidget
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
##### FeedIntegrationErrorWidget
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -9,7 +9,7 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 6.1.0
tests:
- No test
Expand Up @@ -9,7 +9,7 @@ tags:
timeout: '0'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 6.1.0
tests:
- No test
2 changes: 1 addition & 1 deletion Packs/CommonWidgets/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Common Widgets",
"description": "Frequently used widgets pack.",
"support": "xsoar",
"currentVersion": "1.2.39",
"currentVersion": "1.2.40",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
4 changes: 4 additions & 0 deletions Packs/Cryptocurrency/ReleaseNotes/1_1_49.md
@@ -0,0 +1,4 @@

#### Scripts
##### CryptoCurrenciesFormat
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.
Expand Up @@ -15,5 +15,5 @@ tags:
- indicator-format
timeout: '0'
type: python
dockerimage: demisto/python3:3.10.12.63474
dockerimage: demisto/python3:3.10.13.83255
fromversion: 5.0.0
2 changes: 1 addition & 1 deletion Packs/Cryptocurrency/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cryptocurrency",
"description": "This Content Pack enables you to add a reputation for cryptocurrency addresses.",
"support": "xsoar",
"currentVersion": "1.1.48",
"currentVersion": "1.1.49",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
4 changes: 4 additions & 0 deletions Packs/DeveloperTools/ReleaseNotes/1_3_5.md
@@ -0,0 +1,4 @@

#### Scripts
##### WaitAndCompleteTask
- Updated the Docker image to: *demisto/python3:3.10.13.83255*.