Skip to content

Commit 8ec4a95

Browse files
authored
Update Docker Image To demisto/python3 (#29157)
* Updated Metadata Of Pack ServiceNow * Added release notes to pack ServiceNow * Packs/ServiceNow/Integrations/ServiceNow_IAM/ServiceNow_IAM.yml Docker image update * Packs/ServiceNow/Integrations/ServiceNowv2/ServiceNowv2.yml Docker image update * Packs/ServiceNow/Integrations/ServiceNow_CMDB/ServiceNow_CMDB.yml Docker image update * Updated Metadata Of Pack SymantecEndpointProtection * Added release notes to pack SymantecEndpointProtection * Packs/SymantecEndpointProtection/Integrations/SymantecEndpointProtection_V2/SymantecEndpointProtection_V2.yml Docker image update * Updated Metadata Of Pack RecordedFuture * Added release notes to pack RecordedFuture * Packs/RecordedFuture/Integrations/RecordedFutureEventCollector/RecordedFutureEventCollector.yml Docker image update * Packs/RecordedFuture/Integrations/RecordedFuturePlaybookAlerts/RecordedFuturePlaybookAlerts.yml Docker image update * Updated Metadata Of Pack MandiantAdvantageAttackSurfaceManagement * Added release notes to pack MandiantAdvantageAttackSurfaceManagement * Packs/MandiantAdvantageAttackSurfaceManagement/Integrations/AttackSurfaceManagement/AttackSurfaceManagement.yml Docker image update * Updated Metadata Of Pack GitHub * Added release notes to pack GitHub * Packs/GitHub/Integrations/GitHub_IAM/GitHub_IAM.yml Docker image update * Updated Metadata Of Pack TOPdesk * Added release notes to pack TOPdesk * Packs/TOPdesk/Integrations/TOPdesk/TOPdesk.yml Docker image update * Updated Metadata Of Pack Fortanix-DSM * Added release notes to pack Fortanix-DSM * Packs/Fortanix-DSM/Integrations/FortanixDSM/FortanixDSM.yml Docker image update * Updated Metadata Of Pack BeyondTrust_Password_Safe * Added release notes to pack BeyondTrust_Password_Safe * Packs/BeyondTrust_Password_Safe/Integrations/BeyondTrust_Password_Safe/BeyondTrust_Password_Safe.yml Docker image update * Updated Metadata Of Pack Cyberpion * Added release notes to pack Cyberpion * Packs/Cyberpion/Integrations/Cyberpion/Cyberpion.yml Docker image update * Updated Metadata Of Pack Gophish * Added release notes to pack Gophish * Packs/Gophish/Integrations/Gophish/Gophish.yml Docker image update * Updated Metadata Of Pack SymantecManagementCenter * Added release notes to pack SymantecManagementCenter * Packs/SymantecManagementCenter/Integrations/SymantecManagementCenter/SymantecManagementCenter.yml Docker image update * Updated Metadata Of Pack AttackIQFireDrill * Added release notes to pack AttackIQFireDrill * Packs/AttackIQFireDrill/Integrations/AttackIQFireDrill/AttackIQFireDrill.yml Docker image update * Updated Metadata Of Pack DigitalGuardian * Added release notes to pack DigitalGuardian * Packs/DigitalGuardian/Integrations/DigitalGuardian/DigitalGuardian.yml Docker image update * Updated Metadata Of Pack PaloAltoNetworks_IoT3rdParty * Added release notes to pack PaloAltoNetworks_IoT3rdParty * Packs/PaloAltoNetworks_IoT3rdParty/Integrations/PaloAltoNetworksIoT3rdParty/PaloAltoNetworksIoT3rdParty.yml Docker image update * Updated Metadata Of Pack GitLab * Added release notes to pack GitLab * Packs/GitLab/Integrations/GitLabv2/GitLabv2.yml Docker image update * Updated Metadata Of Pack CarbonBlackEnterpriseEDR * Added release notes to pack CarbonBlackEnterpriseEDR * Packs/CarbonBlackEnterpriseEDR/Integrations/CarbonBlackEnterpriseEDR/CarbonBlackEnterpriseEDR.yml Docker image update * Updated Metadata Of Pack HarfangLabEDR * Added release notes to pack HarfangLabEDR * Packs/HarfangLabEDR/Integrations/Hurukai/Hurukai.yml Docker image update * Updated Metadata Of Pack ThreatConnect * Added release notes to pack ThreatConnect * Packs/ThreatConnect/Integrations/ThreatConnectV3/ThreatConnectV3.yml Docker image update * Updated Metadata Of Pack ShiftLeft * Added release notes to pack ShiftLeft * Packs/ShiftLeft/Integrations/shiftleft/shiftleft.yml Docker image update * Updated Metadata Of Pack Iboss * Added release notes to pack Iboss * Packs/Iboss/Integrations/Iboss/Iboss.yml Docker image update * Updated Metadata Of Pack XSOARStorage * Added release notes to pack XSOARStorage * Packs/XSOARStorage/Integrations/XSOARStorage/XSOARStorage.yml Docker image update * Updated Metadata Of Pack JSONSampleIncidentGenerator * Added release notes to pack JSONSampleIncidentGenerator * Packs/JSONSampleIncidentGenerator/Integrations/JSONSampleIncidentGenerator/JSONSampleIncidentGenerator.yml Docker image update * Updated Metadata Of Pack CarbonBlackProtect * Added release notes to pack CarbonBlackProtect * Packs/CarbonBlackProtect/Integrations/CarbonBlackProtect/CarbonBlackProtect.yml Docker image update * Updated Metadata Of Pack Spamcop * Added release notes to pack Spamcop * Packs/Spamcop/Integrations/Spamcop/Spamcop.yml Docker image update * Updated Metadata Of Pack TaniumThreatResponse * Added release notes to pack TaniumThreatResponse * Packs/TaniumThreatResponse/Integrations/TaniumThreatResponse/TaniumThreatResponse.yml Docker image update * Updated Metadata Of Pack MacVendors * Added release notes to pack MacVendors * Packs/MacVendors/Integrations/macvendors/macvendors.yml Docker image update * Updated Metadata Of Pack PhishTank * Added release notes to pack PhishTank * Packs/PhishTank/Integrations/PhishTankV2/PhishTankV2.yml Docker image update * Updated Metadata Of Pack Cisco-umbrella-enforcement * Added release notes to pack Cisco-umbrella-enforcement * Packs/Cisco-umbrella-enforcement/Integrations/CiscoUmbrellaEnforcement/CiscoUmbrellaEnforcement.yml Docker image update * Updated Metadata Of Pack CloudShark * Added release notes to pack CloudShark * Packs/CloudShark/Integrations/CloudShark/CloudShark.yml Docker image update * Updated Metadata Of Pack Securonix * Added release notes to pack Securonix * Packs/Securonix/Integrations/Securonix/Securonix.yml Docker image update * Updated Metadata Of Pack ScreenshotMachine * Added release notes to pack ScreenshotMachine * Packs/ScreenshotMachine/Integrations/ScreenshotMachine/ScreenshotMachine.yml Docker image update * Updated Metadata Of Pack SentinelOne * Added release notes to pack SentinelOne * Packs/SentinelOne/Integrations/SentinelOne-V2/SentinelOne-V2.yml Docker image update * Updated Metadata Of Pack Kenna * Added release notes to pack Kenna * Packs/Kenna/Integrations/KennaV2/KennaV2.yml Docker image update * Updated Metadata Of Pack FeedFireEye * Added release notes to pack FeedFireEye * Packs/FeedFireEye/Integrations/FeedFireEye/FeedFireEye.yml Docker image update * Updated Metadata Of Pack Camlytics * Added release notes to pack Camlytics * Packs/Camlytics/Integrations/Camlytics/Camlytics.yml Docker image update * Updated Metadata Of Pack GreatHorn * Added release notes to pack GreatHorn * Packs/GreatHorn/Integrations/GreatHorn/GreatHorn.yml Docker image update * Updated Metadata Of Pack Pwned * Added release notes to pack Pwned * Packs/Pwned/Integrations/PwnedV2/PwnedV2.yml Docker image update * Updated Metadata Of Pack ClickSend * Added release notes to pack ClickSend * Packs/ClickSend/Integrations/ClickSend/ClickSend.yml Docker image update * Updated Metadata Of Pack Darktrace * Added release notes to pack Darktrace * Packs/Darktrace/Integrations/DarktraceEventCollector/DarktraceEventCollector.yml Docker image update * Updated Metadata Of Pack MalwareBazaar * Added release notes to pack MalwareBazaar * Packs/MalwareBazaar/Integrations/MalwareBazaar/MalwareBazaar.yml Docker image update * Updated Metadata Of Pack CrowdStrikeIntel * Added release notes to pack CrowdStrikeIntel * Packs/CrowdStrikeIntel/Integrations/CrowdStrikeFalconIntel_v2/CrowdStrikeFalconIntel_v2.yml Docker image update * Updated Metadata Of Pack Exabeam * Added release notes to pack Exabeam * Packs/Exabeam/Integrations/Exabeam/Exabeam.yml Docker image update * Updated Metadata Of Pack FeedCognyteLuminar * Added release notes to pack FeedCognyteLuminar * Packs/FeedCognyteLuminar/Integrations/CognyteLuminar/CognyteLuminar.yml Docker image update * Updated Metadata Of Pack BPA * Added release notes to pack BPA * Packs/BPA/Integrations/BPA/BPA.yml Docker image update * Updated Metadata Of Pack Tripwire * Added release notes to pack Tripwire * Packs/Tripwire/Integrations/Tripwire/Tripwire.yml Docker image update * Updated Metadata Of Pack ConcentricAI * Added release notes to pack ConcentricAI * Packs/ConcentricAI/Integrations/ConcentricAI/ConcentricAI.yml Docker image update * Updated Metadata Of Pack BmcHelixRemedyForce * Added release notes to pack BmcHelixRemedyForce * Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml Docker image update
1 parent 4cd6371 commit 8ec4a95

File tree

144 files changed

+244
-97
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

144 files changed

+244
-97
lines changed

Packs/AttackIQFireDrill/Integrations/AttackIQFireDrill/AttackIQFireDrill.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -591,7 +591,7 @@ script:
591591
required: true
592592
description: Deletes an assessment.
593593
name: attackiq-delete-assessment
594-
dockerimage: demisto/python3:3.10.12.66339
594+
dockerimage: demisto/python3:3.10.12.68714
595595
runonce: false
596596
script: '-'
597597
type: python
Lines changed: 3 additions & 0 deletions

Packs/AttackIQFireDrill/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "AttackIQ Platform",
33
"description": "An attack simulation platform that provides validations for security controls, responses, and remediation exercises.",
44
"support": "xsoar",
5-
"currentVersion": "1.0.16",
5+
"currentVersion": "1.0.17",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/BPA/Integrations/BPA/BPA.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -157,7 +157,7 @@ script:
157157
- contextPath: InfoFile.Extension
158158
description: File extension.
159159
type: string
160-
dockerimage: demisto/python3:3.10.12.63474
160+
dockerimage: demisto/python3:3.10.12.68714
161161
runonce: false
162162
script: '-'
163163
subtype: python3

Packs/BPA/ReleaseNotes/1_2_22.md

Lines changed: 3 additions & 0 deletions

Packs/BPA/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Best Practice Assessment (BPA) by Palo Alto Networks",
33
"description": "Palo Alto Networks Best Practice Assessment (BPA) analyzes NGFW and Panorama configurations and compares them to the best practices.",
44
"support": "xsoar",
5-
"currentVersion": "1.2.21",
5+
"currentVersion": "1.2.22",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/BeyondTrust_Password_Safe/Integrations/BeyondTrust_Password_Safe/BeyondTrust_Password_Safe.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -287,7 +287,7 @@ script:
287287
- 'false'
288288
description: Updates the credentials for a Managed Account, optionally applying the change to the Managed System.
289289
name: beyondtrust-change-credentials
290-
dockerimage: demisto/python3:3.10.12.66339
290+
dockerimage: demisto/python3:3.10.12.68714
291291
runonce: false
292292
script: ''
293293
type: python
Lines changed: 3 additions & 0 deletions

Packs/BeyondTrust_Password_Safe/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "BeyondTrust Password Safe",
33
"description": "Unified password and session management for seamless accountability and control over privileged accounts.",
44
"support": "xsoar",
5-
"currentVersion": "1.1.3",
5+
"currentVersion": "1.1.4",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -797,7 +797,7 @@ script:
797797
- contextPath: BmcRemedyforce.ServiceRequest.Type
798798
description: The type of the service request.
799799
type: String
800-
dockerimage: demisto/python3:3.10.12.68300
800+
dockerimage: demisto/python3:3.10.12.68714
801801
isfetch: true
802802
runonce: false
803803
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/BmcHelixRemedyForce/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Bmc Helix Remedyforce",
33
"description": "Integration of BMC Helix Remedyforce with Cortex XSOAR. BMC Helix Remedyforce integration allows customers to create/update service requests and incidents. It also allows to update status, resolve service requests and incidents with customer notes. This integration exposes standard ticketing capabilities that can be utilized as part of automation & orchestration.",
44
"support": "xsoar",
5-
"currentVersion": "1.0.34",
5+
"currentVersion": "1.0.35",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/Camlytics/Integrations/Camlytics/Camlytics.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -168,7 +168,7 @@ script:
168168
- contextPath: Camlytics.Events.video_file_time
169169
description: The event video file time.
170170
type: Date
171-
dockerimage: demisto/python3:3.10.12.63474
171+
dockerimage: demisto/python3:3.10.12.68714
172172
runonce: false
173173
script: '-'
174174
subtype: python3

Packs/Camlytics/ReleaseNotes/1_0_5.md

Lines changed: 3 additions & 0 deletions

Packs/Camlytics/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Camlytics",
33
"description": "An integration with Camlytics surveillance analytics system",
44
"support": "community",
5-
"currentVersion": "1.0.4",
5+
"currentVersion": "1.0.5",
66
"author": "Ayman Mahmoud",
77
"url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions",
88
"email": "",

Packs/CarbonBlackEnterpriseEDR/Integrations/CarbonBlackEnterpriseEDR/CarbonBlackEnterpriseEDR.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1301,7 +1301,7 @@ script:
13011301
- contextPath: CarbonBlackEEDR.SearchProcess.results.scriptload_count
13021302
description: The cumulative count of loaded scripts since process tracking started.
13031303
type: Number
1304-
dockerimage: demisto/python3:3.10.12.66339
1304+
dockerimage: demisto/python3:3.10.12.68714
13051305
isfetch: true
13061306
runonce: false
13071307
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/CarbonBlackEnterpriseEDR/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Carbon Black Cloud Enterprise EDR",
33
"description": "Advanced threat hunting and incident response solution.",
44
"support": "xsoar",
5-
"currentVersion": "1.1.30",
5+
"currentVersion": "1.1.31",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/CarbonBlackProtect/Integrations/CarbonBlackProtect/CarbonBlackProtect.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1475,7 +1475,7 @@ script:
14751475
- contextPath: CBP.FileRule.ReportOnly
14761476
description: Is this rule "reporting only" or is it also "enforcing".
14771477
type: String
1478-
dockerimage: demisto/python3:3.10.12.63474
1478+
dockerimage: demisto/python3:3.10.12.68714
14791479
subtype: python3
14801480
isfetch: true
14811481
script: ''
Lines changed: 3 additions & 0 deletions

Packs/CarbonBlackProtect/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Carbon Black Enterprise Protection",
33
"description": "Carbon Black Enterprise Protection is a next-generation endpoint threat prevention solution to deliver a portfolio of protection policies, real-time visibility across environments, and comprehensive compliance rule sets in a single platform.",
44
"support": "xsoar",
5-
"currentVersion": "1.0.37",
5+
"currentVersion": "1.0.38",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/Cisco-umbrella-enforcement/Integrations/CiscoUmbrellaEnforcement/CiscoUmbrellaEnforcement.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ script:
8888
name: name
8989
description: Delete domain.
9090
name: umbrella-domain-delete
91-
dockerimage: demisto/python3:3.10.12.63474
91+
dockerimage: demisto/python3:3.10.12.68714
9292
runonce: true
9393
script: '-'
9494
subtype: python3
Lines changed: 3 additions & 0 deletions

Packs/Cisco-umbrella-enforcement/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Cisco Umbrella Enforcement",
33
"description": "Cisco Umbrella Enforcement",
44
"support": "xsoar",
5-
"currentVersion": "1.0.25",
5+
"currentVersion": "1.0.26",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/ClickSend/Integrations/ClickSend/ClickSend.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ script:
5454
outputs:
5555
- contextPath: Voice.History
5656
description: Your Calls History
57-
dockerimage: demisto/python3:3.10.12.66339
57+
dockerimage: demisto/python3:3.10.12.68714
5858
runonce: false
5959
script: ''
6060
subtype: python3

Packs/ClickSend/ReleaseNotes/1_0_1.md

Lines changed: 3 additions & 0 deletions

Packs/ClickSend/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "ClickSend",
33
"description": "Make voice call from XSOAR",
44
"support": "community",
5-
"currentVersion": "1.0.0",
5+
"currentVersion": "1.0.1",
66
"author": "Bar Halifa-Levi Trustnet",
77
"url": "",
88
"email": "",

Packs/CloudShark/Integrations/CloudShark/CloudShark.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -154,7 +154,7 @@ script:
154154
description: Capture ID of the capture in CS Enterprise.
155155
type: string
156156
description: Uploads a capture file into CS Enterprise
157-
dockerimage: demisto/python3:3.10.12.63474
157+
dockerimage: demisto/python3:3.10.12.68714
158158
runonce: false
159159
subtype: python3
160160
tests:
Lines changed: 3 additions & 0 deletions

Packs/CloudShark/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "CloudShark",
33
"description": "Use the CloudShark integration to upload, share, and collaborate on network packet capture files using your on-premises CS Enterprise system.",
44
"support": "partner",
5-
"currentVersion": "1.0.5",
5+
"currentVersion": "1.0.6",
66
"author": "CloudShark",
77
"url": "",
88
"email": "[email protected]",

Packs/ConcentricAI/Integrations/ConcentricAI/ConcentricAI.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ script:
108108
- contextPath: ConcentricAI.FileSharingInfo.user_name
109109
description: User name.
110110
type: Array
111-
dockerimage: demisto/python3:3.10.12.63474
111+
dockerimage: demisto/python3:3.10.12.68714
112112
isfetch: true
113113
runonce: false
114114
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/ConcentricAI/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "ConcentricAI",
33
"description": "Plugin for Concentric.ai Concentric\u2019s Semantic Intelligence\u2122 solution discovers and protects business critical, unstructured data.\nWe use deep learning to identify risky sharing, inappropriate third party access, assets in the wrong location, \nmis-classified documents, or lateral movement of data \u2013 all without rules or complex upfront configuration.",
44
"support": "partner",
5-
"currentVersion": "1.2.7",
5+
"currentVersion": "1.2.8",
66
"author": "Shams Hasan Rizvi",
77
"url": "https://concentric.ai",
88
"email": "[email protected]",

Packs/CrowdStrikeIntel/Integrations/CrowdStrikeFalconIntel_v2/CrowdStrikeFalconIntel_v2.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,7 @@ configuration:
8686
advanced: true
8787
required: false
8888
script:
89-
dockerimage: demisto/python3:3.10.12.66339
89+
dockerimage: demisto/python3:3.10.12.68714
9090
type: python
9191
subtype: python3
9292
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/CrowdStrikeIntel/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "CrowdStrike Falcon Intel",
33
"description": "Threat intelligence service by CrowdStrike focused on delivering a technical feed to help organizations better defend themselves against adversary activity.",
44
"support": "xsoar",
5-
"currentVersion": "2.0.32",
5+
"currentVersion": "2.0.33",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/Cyberpion/Integrations/Cyberpion/Cyberpion.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -184,7 +184,7 @@ script:
184184
- contextPath: Cyberpion.DomainState.discovery_date
185185
description: The Date domain was discovered
186186
type: Date
187-
dockerimage: demisto/python3:3.10.12.66339
187+
dockerimage: demisto/python3:3.10.12.68714
188188
isfetch: true
189189
runonce: false
190190
script: '-'

Packs/Cyberpion/ReleaseNotes/1_1_8.md

Lines changed: 3 additions & 0 deletions

Packs/Cyberpion/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Cyberpion",
33
"description": "Cyberpion's platform provides the breadth and depth of discovery and vulnerability assessment that security teams need to manage the threats from their far-reaching online ecosystems. Cyberpion solves the rising cybersecurity challenge of understanding the risks and vulnerabilities of your connected online assets and their artifacts. You can use this pack to push Cyberpion Action Items directly into your XSOAR instance, and also get additional information relating to those Action Items, and much more",
44
"support": "partner",
5-
"currentVersion": "1.1.7",
5+
"currentVersion": "1.1.8",
66
"author": "Cyberpion",
77
"url": "https://www.cyberpion.com",
88
"email": "[email protected]",

Packs/Darktrace/Integrations/DarktraceEventCollector/DarktraceEventCollector.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ script:
8181
type: python
8282
subtype: python3
8383
isfetchevents: true
84-
dockerimage: demisto/python3:3.10.12.63474
84+
dockerimage: demisto/python3:3.10.12.68714
8585
marketplaces:
8686
- marketplacev2
8787
fromversion: 6.9.0

Packs/Darktrace/ReleaseNotes/3_0_3.md

Lines changed: 3 additions & 0 deletions

Packs/Darktrace/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Darktrace",
33
"description": "Populates Darktrace Model Breaches and AI Analyst Events in Cortex XSOAR, allowing for cross-platform automated investigation and response.",
44
"support": "partner",
5-
"currentVersion": "3.0.2",
5+
"currentVersion": "3.0.3",
66
"fromVersion": "5.0.0",
77
"author": "Darktrace",
88
"githubUser": "",

Packs/DigitalGuardian/Integrations/DigitalGuardian/DigitalGuardian.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -119,7 +119,7 @@ script:
119119
required: true
120120
description: Remove Componentlist Entry
121121
name: digitalguardian-remove-componentlist-entry
122-
dockerimage: demisto/python3:3.10.12.66339
122+
dockerimage: demisto/python3:3.10.12.68714
123123
isfetch: true
124124
runonce: false
125125
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/DigitalGuardian/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Digital Guardian",
33
"description": "Digital Guardian ARC Watchlist Integration",
44
"support": "partner",
5-
"currentVersion": "1.1.0",
5+
"currentVersion": "1.1.1",
66
"author": "Digital Guardian",
77
"url": "https://digitalguardian.com",
88
"email": "[email protected]",

Packs/Exabeam/Integrations/Exabeam/Exabeam.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1686,7 +1686,7 @@ script:
16861686
- contextPath: Exabeam.incidents.fields.description
16871687
description: The incident description.
16881688
type: String
1689-
dockerimage: demisto/python3:3.10.12.63474
1689+
dockerimage: demisto/python3:3.10.12.68714
16901690
isfetch: true
16911691
runonce: false
16921692
script: '-'

Packs/Exabeam/ReleaseNotes/2_2_6.md

Lines changed: 3 additions & 0 deletions

Packs/Exabeam/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Exabeam",
33
"description": "The Exabeam Security Management Platform provides end-to-end detection, User Event Behavioral Analytics, and SOAR.",
44
"support": "xsoar",
5-
"currentVersion": "2.2.5",
5+
"currentVersion": "2.2.6",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

Packs/FeedCognyteLuminar/Integrations/CognyteLuminar/CognyteLuminar.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ script:
125125
name: luminar-get-leaked-records
126126
- description: This command will reset your fetch history.
127127
name: luminar-reset-fetch-indicators
128-
dockerimage: demisto/python3:3.10.12.63474
128+
dockerimage: demisto/python3:3.10.12.68714
129129
feed: true
130130
runonce: false
131131
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/FeedCognyteLuminar/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "Luminar IOCs & leaked credentials",
33
"description": "This connector allows integration of intelligence-based IOC data and customer-related leaked records identified by Luminar",
44
"support": "partner",
5-
"currentVersion": "1.0.3",
5+
"currentVersion": "1.0.4",
66
"author": "Cognyte",
77
"url": "",
88
"email": "[email protected]",

Packs/FeedFireEye/Integrations/FeedFireEye/FeedFireEye.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -130,7 +130,7 @@ script:
130130
name: fireeye-get-indicators
131131
- description: 'WARNING: This command will reset your fetch history.'
132132
name: fireeye-reset-fetch-indicators
133-
dockerimage: demisto/python3:3.10.12.63474
133+
dockerimage: demisto/python3:3.10.12.68714
134134
feed: true
135135
runonce: false
136136
script: '-'
Lines changed: 3 additions & 0 deletions

Packs/FeedFireEye/pack_metadata.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
"name": "FireEye Feed",
33
"description": "FireEye indicators and reports feed for Cortex XSOAR TIM",
44
"support": "xsoar",
5-
"currentVersion": "2.0.7",
5+
"currentVersion": "2.0.8",
66
"author": "Cortex XSOAR",
77
"url": "https://www.paloaltonetworks.com/cortex",
88
"email": "",

0 commit comments

Comments
 (0)