github OpenCTI-Platform/opencti 5.3.2
Version 5.3.2

latest releases: 6.0.10, 6.0.9, 6.0.8...
23 months ago

Dear community, OpenCTI 5.3.2 has been released 🥳! This minor version fixes a few bugs in all components of the ecosystem (platform, Python library and connectors) especially around data ingestion and consistency 🚀. We advise you to upgrade as soon as possible 👨‍🚀.

Also, some features have been enhanced like global relationships list (in data) and custom dashboards to introduce new visualization widgets and configuration 🎁. We look forward to the next steps of our strategic roadmap which cover case management, intelligence requirements, workflows and custom STIX extensions 🪄!

Enhancements:

  • #2118 [FEATURE] Allow removing quotes on the HTTP Feed
  • #2059 Global knowledge useful links
  • #1860 Extend with double click

Bug Fixes:

  • #2136 Missing information on stream update event with commit message
  • #2128 Course of Action creation panel does not go away
  • #2126 Can't upgrade from 5.2.4 to 5.3.1
  • #2125 Error generating update message on malware_types
  • #2117 Add missing relation kill chains in Stix 2.1 format

Full Changelog: 5.3.1...5.3.2

Don't miss a new opencti release

NewReleases is sending notifications on new releases.