mitre-attack / attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices
https://mitre-attack.github.io/attack-navigator
Apache License 2.0
1.98k stars 585 forks source link

JSON Export seems buggy #638

Closed Dviros closed 4 months ago

Dviros commented 4 months ago

Steps to reproduce:

  1. Access Navigator (https://mitre-attack.github.io/attack-navigator/), select Enterprise only with the latest version.
  2. Filter out on 365, SaaS, Google Workspace, Azure AD
  3. Select T1530 - it appears, state is on.
  4. Expand on all techniques and sub-techniques
  5. Export as JSON and Excel, search for T1530
  6. Technique would appear in the excel file and not in the JSON file

Originally posted by @OtherPeoplesEnemy in https://github.com/mitre-attack/attack-navigator/issues/630#issuecomment-2057612415

layer.xlsx layer (3).json

clemiller commented 4 months ago

Hi @Dviros,

The JSON download and Excel download have different underlying functions:

Since T1530 is visible in the layer, it will be rendered in the Excel file; however, since it is not annotated, it is excluded from the JSON.

Hope this helps! Closing this issue as it appears to be working as expected.