github OpenCTI-Platform/opencti 2.1.4
Version 2.1.4

latest releases: 6.1.2, 6.1.1, 6.1.0...
4 years ago

OpenCTI 2.1.4 has been released! This version hotfixes 4 bugs and introduces some technical enhancements in the migration system (no more errors when launching a fresh platform). We also fixed 2 bugs in the Python library that impacted the import of vulnerabilities through the CVE connector. Thank you to all community members who reported these bugs. We will now focus on the next milestone: workspaces, outputs and the full support of LDAP/SSO with roles and permissions (read only, read write, etc.).

Enhancements:

  • #445 Fresh platform should not apply migrations
  • #413 [Doc] nodejs version on Ubuntu 18.04 is too old

Bug Fixes:

  • #452 CVE import
  • #449 Too much log in console prevent to detect real errors
  • #447 Unable to add entities in report knowledge
  • #443 Add observables to report

Don't miss a new opencti release

NewReleases is sending notifications on new releases.