-
Hi All, I have created and exported a layer to json, but when i try to upload it to use it again nothing happens. I have tried with a local version of navigator as well as the public site and get the …
Ari-R updated
3 weeks ago
-
## CVE-2019-11324 - High Severity Vulnerability
Vulnerable Library - urllib3-1.23-py2.py3-none-any.whl
HTTP library with thread-safe connection pooling, file post, and more.
Library home page: https…
-
- [x] A known bug affects the last edge added to the graph, add another edge and delete before saving as a workaround.
- [x] right click context menu is positioned off the node clicked.
-
The rule below will fail parsing by Suricata update with error (portion with the parsing issue highlighted by me):
`bad option value formatting (possible missing semicolon) for keyword content: '!".m…
-
There are at least 10 data source entries in the STIX file where the url is a broken link.
Here is one example where
"url": "https://attack.mitre.org/data-sources/DS0002" - broken (has a "-" in dat…
-
### Is your feature request related to a problem? Please describe.
Some Galaxy cluster values are `revoked`, but are shown in the interface. Users can also still tag with these.
### Describe the sol…
-
## Prerequisites
- [x] I read the [Deployment and Setup](https://docs.opencti.io/latest/deployment/overview/) section of the OpenCTI documentation as well as the [Troubleshooting](https://docs.open…
-
Today many EDRs will tag or map an event to MITRE when possible, not just alerts. A basic example of such mapping can be found here (https://github.com/olafhartong/sysmon-modular/blob/master/1_proces…
-
## Description
Mitre TTPs associated to phases of a custom kill chain are not correctly included. This happens when creating the relationship between an object and the Attack Pattern to be associated…
-
Description: The application does not sanitize its URIs or SQL queries created from user inputs, such as account creation fields, adding friends, comments, posts or editing profiles.
Potential Impact…