Skip to main content

Request Content Release Notes

The API Reference information for retrieving content release note infomation can be found here.

Overview

The Threat Vault API can be used to request content release note infomation. Consider the following examples:

Keep a few things in mind when formatting your API query:

  1. All the query strings in Get requests must be a URL-Encoded parameter string. If you use a space in the URL-Encoded request, you must include either a plus sign (+) or %20 to replace the space.
  2. You can specify the content type of the request body and response by specifying the Content-Type header. Some responses generate an HTTP response in addition to a JSON object.
  3. Do not embed API keys in code or application source tree files. This can inadvertently expose the API key. Instead, consider storing the API key in environmental variables or files that are excluded from your application source tree files.

Example 1: Request release notes information about the specific release version and type

curl -H 'X-API-KEY: API_KEY' 'https://api.threatvault.paloaltonetworks.com/service/v1/release-notes?type=content&version=8446'

A successful API call returns, within the contents section, status="success" along with a JSON object containing the release notes information for release version 8446.

{
"success": true,
"link": {
"next": null,
"previous": null
},
"count": 1,
"data": [
{
"release_version": 8446,
"content_version": "8446-6886",
"type": "content",
"release_notes": {
"notes": [
"<p><strong>Notices:</strong></p><ul><li><p>Palo Alto Networks announces&nbsp;<a class=\"c-link\" href=\"https://live.paloaltonetworks.com/t5/customer-resources/new-app-ids-for-august-2021/ta-p/426811\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/new-app-ids-for-april-2021/ta-p/399618' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/new-app-ids-for-april-2021/ta-p/399618&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/new-app-ids-for-april-2021/ta-p/399618&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/new-app-ids-for-april-2021/ta-p/399618&lt;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">new App-IDs</a>&nbsp;that we will release with the content update scheduled for August 17, 2021. As always, customers running a PAN-OS 8.1 or later release are encouraged to leverage an&nbsp;<a class=\"c-link\" href=\"https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-new-features/app-id-features/app-id-ease-of-use/app-id-characteristic\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-new-features/app-id-features/app-id-ease-of-use/app-id-characteristic' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-new-features/app-id-features/app-id-ease-of-use/app-id-characteristic&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-new-features/app-id-features/app-id-ease-of-use/app-id-characteristic&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-new-features/app-id-features/app-id-ease-of-use/app-id-characteristic&lt;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">Application Filter</a>&nbsp;to adopt new App-IDs.</p></li></ul><div><div><p><strong>Reminders:</strong></p><ul><li>(7/22/21) With content update 8434 and later versions, WildFire Inline ML (machine learning) supports analysis of Microsoft Office (97-03) files. This enables you to configure your firewall Antivirus Profile to detect malicious MS Office files in real time using machine learning and prevent them from entering your network.&nbsp;Review the&nbsp;<a class=\"c-link\" href=\"https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-analysis-support-for-wildfire-inline-ml.html\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html' target='_blank'&gt;https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/wildfire/u-v/wildfire-whats-new/latest-wildfire-cloud-features/ms-office-file-analysis-support-for-wildfire-inline-ml.html&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">release notes</a>&nbsp;to find out how to enable MS Office analysis for WildFire Inline ML.</li><li><p class=\"p-rich_text_section\">(7/9/21) In the next few months, we will implement additional enhancements to at least the following decoders:</p><ul class=\"p-rich_text_list p-rich_text_list__bullet\" data-stringify-type=\"unordered-list\" data-indent=\"0\"><li data-stringify-indent=\"0\">FTP</li><li data-stringify-indent=\"0\">SMTP</li><li data-stringify-indent=\"0\">LDAP</li><li data-stringify-indent=\"0\">TFTP</li></ul><p>These enhancements will make the App-ID&trade; validation mechanisms more strict and thus less tolerant to any attempts to exfiltrate data using mimic traffic. As a result, some of the applications that use FTP, SMTP, LDAP, or TFTP implementations that are not RFC-compliant or that are masquerading as these protocols will be identified as unknown (<strong data-stringify-type=\"bold\">unknown-tcp</strong>&nbsp;or&nbsp;<strong data-stringify-type=\"bold\">unknown-udp</strong>). If your Security policy rules do not specifically allow unknown TCP or unknown&nbsp;UDP App-IDs, then this traffic will be blocked, which can cause an issue&nbsp;for sanctioned applications.</p><p>Please, review&nbsp;<a class=\"c-link\" href=\"https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/app-id-decoders-updates-plan/ta-p/417663&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">this entire article</a>&nbsp;for the details. We will start releasing FTP decoder enhancements with the&nbsp;Applications and Threats content updates in accordance with the&nbsp;<a class=\"c-link\" href=\"https://live.paloaltonetworks.com/t5/customer-resources/ftp-decoder-update-release-schedule/ta-p/417693\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">FTP Decoder Update Schedule</a>. The content update scheduled for July 27, 2021, will introduce these enhancements for PAN-OS 10.0 and PAN-OS 10.1. Please review the&nbsp;<a class=\"c-link\" href=\"https://live.paloaltonetworks.com/t5/customer-resources/ftp-decoder-update-release-schedule/ta-p/417693\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/tkb/workflowpage/tkb-id/CustomerResources/article-id/427&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">FTP Decoder Update Schedule</a>&nbsp;for details and for the schedule for introducing these changes in earlier PAN-OS versions.</p></li><li><p>(7/7/21) Threat Prevention subscriptions for firewalls running PAN-OS 9.0 and later releases now include a&nbsp;<a class=\"c-link\" href=\"https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;' target='_blank'&gt;https://docs.paloaltonetworks.com/pan-os/10-1/pan-os-admin/policy/use-an-external-dynamic-list-in-policy/built-in-edls.html&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\" aria-describedby=\"sk-tooltip-4573\">built-in external dynamic list (EDL)</a>&nbsp;that you can use to block Tor exit nodes. The entries in the list include IP addresses supplied by multiple providers and that Palo Alto Networks threat intelligence data verified as active Tor exit nodes. We added this list and your option to leverage it because, while it is true that traffic from Tor exit nodes can serve a legitimate purpose, such traffic is disproportionately associated with malicious activity&mdash;especially in enterprise environments.</p></li><li><p>(7/2/21)&nbsp;<strong data-stringify-type=\"bold\">Action Required for Customers Running PAN-OS 7.1 or PAN-OS 8.0&nbsp;</strong><strong data-stringify-type=\"bold\"><a class=\"c-link\" href=\"https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary' target='_blank'&gt;https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;' target='_blank'&gt;https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;' target='_blank'&gt;https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;' target='_blank'&gt;https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-summary&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">end-of-life</a></strong><strong data-stringify-type=\"bold\">&nbsp;releases:&nbsp;</strong>Due to challenges faced by our customers during the COVID-19 pandemic, we extended the availability of WildFire, Antivirus, and Applications and Threats content updates for Firewalls and Panorama appliances running PAN-OS 7.1 or PAN-OS 8.0 releases through June 30, 2021. Now that this extension has passed, appliances running PAN-OS 7.1 or PAN-OS 8.0 releases are no longer able to download new content updates. (Refer to&nbsp;<a class=\"c-link\" href=\"https://www.paloaltonetworks.com/services/support/end-of-life-announcements/end-of-life-policy\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;' target='_blank'&gt;https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;' target='_blank'&gt;https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;&lt;/a&gt;;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='&lt;a href='https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;' target='_blank'&gt;https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;' target='_blank'&gt;https://urldefense.proofpoint.com/v2/url?u=https-3A__u574567.ct.sendgrid.net_ls_click-3Fupn-3DxZD1O2yRALjGcZLNue4BS-2D2BGanvUiNcG4487SWvqa5mcLYNi8HUULJWaogiKtHiB02tSKDYOALIYV9SBEShuyDYAK8D4Q4q4NznfPZe0UvJSObX2keWm6p3mp-2D2FHOQ0Cfgku68aiT3sS1cnM8FcLjVuw-2D3D-2D3DR00z-5F8EM39qU8WreJAdRRD8pTqbtC-2D2FiGIiwz7zSjqxNPuAMBMEs-2D2BZdDhioR6m1S46xsGUeHE7GvXeXG4eTFfEuXkYqLAf0Qa2XobYVvdwwgU-2D2BuM-2D2F6LBnQJmonI2jPQT85TQw7A6ir21pUtsCcI5FqOVchSx2hsGo37UD7EMegsOMLzz0mD3UBHkgH6m1e-2D2BBV8UB-2D2BaCbmgoF6w1cxvkIkKnTIGnEdQEh-2D2Bi-2D2FOy5XdfDqNiMkjs-2D3D&amp;&lt;/a&gt;;&lt;/a&gt;;&lt;/a&gt;;d=DwMFaQ&amp;c=V9IgWpI5PvzTw83UyHGVSoW3Uc1MFWe5J8PTfkrzVSo&amp;r=xtW9XLpM594a2OBsy46woOO015jM2XDNyo6tP77T0SQ&amp;m=loO4vRKA0Mioy5oFqiy8uyzrHnXcOpg0tFa_tZNeNfU&amp;s=0CZMu_hFVKLtw81bRP9qcSsHs4-GAK68ymatgVLh0zs&amp;e=\" data-sk=\"tooltip_parent\">EoL policies</a>&nbsp;for more information.)&nbsp;</p><p><strong data-stringify-type=\"bold\">Action Required:</strong>&nbsp;To resume your ability to download content updates for WildFire, Antivirus, or Applications and Threats going forward, you must upgrade impacted firewalls and Panorama appliances to PAN-OS 8.1 or a later release.</p></li><li><p>(6/22/21; updated 7/9/21) We will implement changes to the OSIsoft Process Information (PI) App-ID with the Applications and Threats content release scheduled for August 17, 2021 and we will introduce two new App-IDs, as well, to improve visibility and control over different protocol implementations associated with OSIsoft PI traffic.&nbsp;<a class=\"c-link\" href=\"https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;/a&gt;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;&lt;/a&gt;;/a&gt;' target='_blank'&gt;&lt;a href='&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;&lt;/a&gt;;' target='_blank'&gt;&lt;a href='https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;' target='_blank'&gt;https://live.paloaltonetworks.com/t5/customer-resources/release-plan-for-new-osisoft-app-ids/ta-p/414593&lt;&lt;/a&gt;;&lt;/a&gt;;/a&gt;\" data-sk=\"tooltip_parent\">Review this article</a>&nbsp;for the current plan details, to identify any potential impact to your traffic, and to determine the appropriate mitigation strategy for your environment.</p></li><li>(5/6/21; updated 7/30/21)&nbsp;<strong data-stringify-type=\"bold\">Static Update Customers Only:&nbsp;</strong>As part of Palo Alto Networks continued growth and to better serve all customers, we are expanding our next-generation firewall (NGFW) content service infrastructure with service in the Cloud to provide content updates, including signatures and applications. All customers who consume updates from &ldquo;staticupdates.paloaltonetworks.com&rdquo; should change their firewall and Panorama configurations&nbsp;<a class=\"c-link\" href=\"https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000001UtRCAU\" target=\"_blank\" rel=\"noopener noreferrer\" data-stringify-link=\"&lt;a href='https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000001UtRCAU' target='_blank'&gt;https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000001UtRCAU&lt;/a&gt;\" data-sk=\"tooltip_parent\">according to these guidelines</a>.&nbsp; If you have not already done so, you should make this simple, one-time change as soon as possible to help ensure there are no delays in receiving important content updates on your firewalls.</li></ul></div></div>"
],
"applications": {
"new": [],
"modified": [],
"obsoleted": []
},
"decoders": {
"new": [],
"modified": []
},
"data_correlation": {
"new": [],
"modified": [],
"deleted": []
},
"file_type": {
"new": [],
"modified": [],
"disabled": []
},
"spyware": {
"new": [],
"modified": [
{
"severity": "critical",
"pan_id": 13952,
"attack_name": "Suspicious.Gen Command And Control Traffic Detection",
"category": "spyware",
"action": "reset-both",
"change_data": "improved detection logic to address a possible fp issue",
"min_version": "8.1.0",
"max_version": ""
}
],
"disabled": []
},
"vulnerability": {
"new": [
{
"severity": "medium",
"pan_id": 91393,
"attack_name": "Cisco Linksys E1200 Router XSS Vulnerability",
"cve": "",
"vendor": "",
"category": "code-execution",
"action": "alert",
"change_data": "new coverage",
"min_version": "8.1.0",
"max_version": ""
},
=====================================================================
Shortened for Brevity
=====================================================================
{
"severity": "critical",
"pan_id": 90297,
"attack_name": "Accellion FTA SSRF Vulnerability",
"cve": "CVE-2017-8794",
"vendor": "",
"category": "code-execution",
"action": "alert",
"change_data": "",
"min_version": "8.1.0",
"max_version": ""
},
{
"severity": "critical",
"pan_id": 91368,
"attack_name": "Microsoft Exchange Server SSRF Vulnerability",
"cve": "CVE-2021-34473",
"vendor": "",
"category": "code-execution",
"action": "reset-server",
"change_data": "improved detection logic to cover a new exploit",
"min_version": "8.1.0",
"max_version": ""
},
{
"severity": "critical",
"pan_id": 91505,
"attack_name": "Microsoft Exchange SSRF Execution Vulnerability",
"cve": "CVE-2021-34473",
"vendor": "",
"category": "code-execution",
"action": "reset-server",
"change_data": "new coverage",
"min_version": "8.1.0",
"max_version": ""
}
],
"disabled": []
}
},
"release_time": "2021-08-17T04:55:08Z"
}
],
"message": "Successful"
}

Example 2: Request release notes information about specific content version and type

curl -H 'X-API-KEY: API_KEY' 'https://api.threatvault.paloaltonetworks.com/service/v1/release-notes?type=content&version=8580-7429'

A successful API call returns, within the contents section, status="success" along with a JSON object containing the release notes information for content update 8580-7429.

{
"data": [
{
"release_version": 8580,
"type": "content",
"content_version": "8580-7429",
"release_notes": {
"notes": [
"<p><strong>Reminders:</strong></p><ul><li><p>(5/23/2022) As part of the&nbsp;<a href=\"https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn=22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7TmtmpDyzpS-2FlHYGPKo0r46nLc9cRKMkQRs8qtDA5SSSOd9YDcj-2BMsvqw5cd3MC2pKlLkDzLTgPFK8b1kCWU1Xkx1Tu7nbtAPDujzJiCFEHlcvwDuRoqNVGUDoP803RVO-2FXzRBj-2Bo0878Np2uckbGaL9p8sGDlq8mtbMDYRpFS4BzgN-2BnoYDBKeV76jE-2B2BBsxl5U5FU0-2FqNhbMP5qMRfoA92HqgQp8om0q5iM0ErK3gK-2BJ8JnGRfezFwSx7qbvZe56XgcaPGZ7iYiquvWaplbzwC-2BfB9TsS6qoyH3mR-2FglwwALn5-2BR8Q-2FEqelDkW9BKgRDSC8ZXGgcDaQNSl1PGYHE2avvKTHl8yIwZ-2FSCexeml82qC59ZznbOtBEdoAKxS5z-2B8v3X9aIp4JdcY2ixUgXf3mKWP3HmLqAK-2FyV1hKXzdo-2BZqblaJFQtqes3UAUAVL70zwx7aB7qKRQqW7WfBJzVbTDFo7oQXlA17tUXndi0MDE6daId28eZ7nG5W9xeLEB7ZyRcKq8wHqGZflHxhDDjbG-2FT04GgxdZnmw5-2BTCaaKY85CsN8WbBHtnwaWWKqvWvMooJpgoCoZEBtugt9Gtn7PjOpN3fGRc-2BNhajeLucGt7OeRSKPZGwLZRMHfQ-2FMA2gEtq_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjtYmFIb-2B4pBdeKFVVBvYP0GEq3ZpIUHJvGy9BxA4vvq31yjrPatXFEcOU-2BOYP2zLxwJeAJArfUrzw-2FtmsgXjK4QGLLNIBORYePZCdolUpknF7DJLGyRXlZEpU4LaQ-2FbYFhb6wdlpjM-2FWo5I6a4z8D2w-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isQXrslcE$\" target=\"_blank\" rel=\"noopener noreferrer\" data-saferedirecturl=\"https://www.google.com/url?q=https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn%3D22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7TmtmpDyzpS-2FlHYGPKo0r46nLc9cRKMkQRs8qtDA5SSSOd9YDcj-2BMsvqw5cd3MC2pKlLkDzLTgPFK8b1kCWU1Xkx1Tu7nbtAPDujzJiCFEHlcvwDuRoqNVGUDoP803RVO-2FXzRBj-2Bo0878Np2uckbGaL9p8sGDlq8mtbMDYRpFS4BzgN-2BnoYDBKeV76jE-2B2BBsxl5U5FU0-2FqNhbMP5qMRfoA92HqgQp8om0q5iM0ErK3gK-2BJ8JnGRfezFwSx7qbvZe56XgcaPGZ7iYiquvWaplbzwC-2BfB9TsS6qoyH3mR-2FglwwALn5-2BR8Q-2FEqelDkW9BKgRDSC8ZXGgcDaQNSl1PGYHE2avvKTHl8yIwZ-2FSCexeml82qC59ZznbOtBEdoAKxS5z-2B8v3X9aIp4JdcY2ixUgXf3mKWP3HmLqAK-2FyV1hKXzdo-2BZqblaJFQtqes3UAUAVL70zwx7aB7qKRQqW7WfBJzVbTDFo7oQXlA17tUXndi0MDE6daId28eZ7nG5W9xeLEB7ZyRcKq8wHqGZflHxhDDjbG-2FT04GgxdZnmw5-2BTCaaKY85CsN8WbBHtnwaWWKqvWvMooJpgoCoZEBtugt9Gtn7PjOpN3fGRc-2BNhajeLucGt7OeRSKPZGwLZRMHfQ-2FMA2gEtq_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjtYmFIb-2B4pBdeKFVVBvYP0GEq3ZpIUHJvGy9BxA4vvq31yjrPatXFEcOU-2BOYP2zLxwJeAJArfUrzw-2FtmsgXjK4QGLLNIBORYePZCdolUpknF7DJLGyRXlZEpU4LaQ-2FbYFhb6wdlpjM-2FWo5I6a4z8D2w-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isQXrslcE$&amp;source=gmail&amp;ust=1654635110212000&amp;usg=AOvVaw32sn68wERD7Vc2DbeCFOE6\">App-ID&trade; decoders improvement process</a>, we will modify the&nbsp;<strong><em>dns&nbsp;</em></strong>App-ID. We intend to release a&nbsp;<strong><em>dns-non-rfc</em></strong>&nbsp;placeholder App-ID with the Applications and Threats content update scheduled for June 21, 2022, and then activate the decoder for this App-ID with the content update scheduled for July 19, 2022. Review&nbsp;<a href=\"https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn=22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7aG7b56G8o4rjkQzzHK1wyfqwy69khjXV0I79YnFlvdkx1FGF8EIH8CpWRL2fAT2GL7MLeIZYq17l2ULC-2BWBVA5uTRs2k8XC1CwO6ytyrWuF4rjWerzmCjQ8zjIx49RSnPWDX6gxu4cYUhZ-2BYFp-2FFYUfi6cw0-2Fk8yXHCOkY4cGCnB8YnR3b3d1WifxfQq8Ph225NaVn-2FZ0eIds-2FCUVUI4hv5fkYT5w-2F7QHAPZjCmMAEQ3kQyQgs5jfBU05BBx8rQ-2ByOz3dLnrND3U1Lf-2BvQx7Wd-2FoyJc54S69F63eZEwVazWRkD4ERaKYaq8D8-2FNcKgHV-2BPmoRnLL2z4x1cOUBps-2BvA6cChG3potkrsleX3r4wBq5kUZDsKNbX32A3Qy9x992RwtVDyVWOhOtVTRczXz2xchUCBTKEq8uiXPhqz4sniHPomBlSAYFpo-2Bf3H3gtfqNj-2Buk3yMTgOcDotTu-2Fq22DLmUDkfL9ShrWVVymeKlqFr-2B3FKh0Kt-2F2Q6s-2BNMeSJhh3QkMzy4oB9WJIkBJ-2ByY-2BlQpI0mNoax0ZalMwPqUvLaJ57OfrLCe135-2FoyA7IknfhZbMR8Py9NslIu5u-2F5SarJkogutPvfCclj-2BvFM3W-2B5Q2AukEH1KN5U0yT0ZZ0QPC3DhG__8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjuz7BvSDmWBcAmV-2BTwuaAl-2BitIBI03M7Xw6DDz-2BZTNgd5KgkUqIfgjhXlo-2FOCFtE8Fh78RO7lN7sv7XPh0qM20a-2FzKNeGsQr2-2B-2F00k0-2FzYcgY21nG058rFS6j8sgjth7r13hFEXcKeuyTHH6ml8xXGc-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isKz2Oa5o$\" target=\"_blank\" rel=\"noopener noreferrer\" data-saferedirecturl=\"https://www.google.com/url?q=https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn%3D22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7aG7b56G8o4rjkQzzHK1wyfqwy69khjXV0I79YnFlvdkx1FGF8EIH8CpWRL2fAT2GL7MLeIZYq17l2ULC-2BWBVA5uTRs2k8XC1CwO6ytyrWuF4rjWerzmCjQ8zjIx49RSnPWDX6gxu4cYUhZ-2BYFp-2FFYUfi6cw0-2Fk8yXHCOkY4cGCnB8YnR3b3d1WifxfQq8Ph225NaVn-2FZ0eIds-2FCUVUI4hv5fkYT5w-2F7QHAPZjCmMAEQ3kQyQgs5jfBU05BBx8rQ-2ByOz3dLnrND3U1Lf-2BvQx7Wd-2FoyJc54S69F63eZEwVazWRkD4ERaKYaq8D8-2FNcKgHV-2BPmoRnLL2z4x1cOUBps-2BvA6cChG3potkrsleX3r4wBq5kUZDsKNbX32A3Qy9x992RwtVDyVWOhOtVTRczXz2xchUCBTKEq8uiXPhqz4sniHPomBlSAYFpo-2Bf3H3gtfqNj-2Buk3yMTgOcDotTu-2Fq22DLmUDkfL9ShrWVVymeKlqFr-2B3FKh0Kt-2F2Q6s-2BNMeSJhh3QkMzy4oB9WJIkBJ-2ByY-2BlQpI0mNoax0ZalMwPqUvLaJ57OfrLCe135-2FoyA7IknfhZbMR8Py9NslIu5u-2F5SarJkogutPvfCclj-2BvFM3W-2B5Q2AukEH1KN5U0yT0ZZ0QPC3DhG__8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjuz7BvSDmWBcAmV-2BTwuaAl-2BitIBI03M7Xw6DDz-2BZTNgd5KgkUqIfgjhXlo-2FOCFtE8Fh78RO7lN7sv7XPh0qM20a-2FzKNeGsQr2-2B-2F00k0-2FzYcgY21nG058rFS6j8sgjth7r13hFEXcKeuyTHH6ml8xXGc-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isKz2Oa5o$&amp;source=gmail&amp;ust=1654635110212000&amp;usg=AOvVaw0uAXHjarDARKrrP52ojRiH\">this article</a>&nbsp;for the details.</p></li><li>(5/18/2022) Additionally, as announced on 3/15/2022, we activated the&nbsp;<em>ntp-non-rfc</em>&nbsp;App-ID decoder in content update 8571. (This decoder was initially added only as a placeholder in content update 8543). Review&nbsp;<a href=\"https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn=22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7XoM8st3gPSWhOyfAb-2FI07jyXyyup5e0Mg9o-2BHZ828DpuDvJnvO7d60W423YA3prAsANlo7pIDlfVrW2-2BQqIMtA8ipvF4RjnmKvkPlvVNAswyxRuMuvGX-2Bsa5ltmPRZmUDVzGo9aF8xjyh79WO8XnLHKR1zlJX0u2RtT38SiBv4aT29a74eL4foJdz-2FX-2FWpL9GeMBiudE8gtut3NFiyWu03xpkEH1c5NFd8eS0-2BBe9PmKx2YzArPK1VcozaYGwghOzwnvPevNHdVkZASVl4PuYS8LcxJUJmSS-2BYke3z1lHnO6mwICZ1-2F7Z06ymif4xHbJxKDFuwd11W1Ra5fy14VhYY5h12ZDuDVHkhI5Yi-2FFgTOrnYhBEPngvWH-2BBK8cmk04Z-2F2HjkMYH-2BPBMdZzF03Uq2yioah7w8frviw4IYf0QornHYg7cxR4NbgN5-2BoAt9YZtQNNhhhcdtaLsDrY9c8eu7eVcV8E9kLYVeaRFCEz3ne-2BQf1cPKOy6Lqvmr-2B7e2FQ8LQtwcoMMRESSUtB5b1CvLE4tYS23E8CzyUic2nikCmk6si2xcg-2BvugmW1dhJ7QLxw1VZBkSqpNn9xfd4cl9cFh0L5qI6wdlus8UCkthDAS4o-2FmZ-2BTzQu6ltwo4JwsP2qYFO_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjv48yS57KI0gC4hfV1Z3kLcVle7YyJT8mD-2BUmw2mal5tpv2wdw059ZyyEaEaqlxVM1XoCI7ayGHVzhDsW1fbWSHBhNALg-2FU9qlbrg13p4G2F4Bij7ZxA5PnGwUmzEaKjtlw28eoaaS6FeTgycm54U-2Bs-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761is_vjlNWE$\" target=\"_blank\" rel=\"noopener noreferrer\" data-saferedirecturl=\"https://www.google.com/url?q=https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn%3D22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7XoM8st3gPSWhOyfAb-2FI07jyXyyup5e0Mg9o-2BHZ828DpuDvJnvO7d60W423YA3prAsANlo7pIDlfVrW2-2BQqIMtA8ipvF4RjnmKvkPlvVNAswyxRuMuvGX-2Bsa5ltmPRZmUDVzGo9aF8xjyh79WO8XnLHKR1zlJX0u2RtT38SiBv4aT29a74eL4foJdz-2FX-2FWpL9GeMBiudE8gtut3NFiyWu03xpkEH1c5NFd8eS0-2BBe9PmKx2YzArPK1VcozaYGwghOzwnvPevNHdVkZASVl4PuYS8LcxJUJmSS-2BYke3z1lHnO6mwICZ1-2F7Z06ymif4xHbJxKDFuwd11W1Ra5fy14VhYY5h12ZDuDVHkhI5Yi-2FFgTOrnYhBEPngvWH-2BBK8cmk04Z-2F2HjkMYH-2BPBMdZzF03Uq2yioah7w8frviw4IYf0QornHYg7cxR4NbgN5-2BoAt9YZtQNNhhhcdtaLsDrY9c8eu7eVcV8E9kLYVeaRFCEz3ne-2BQf1cPKOy6Lqvmr-2B7e2FQ8LQtwcoMMRESSUtB5b1CvLE4tYS23E8CzyUic2nikCmk6si2xcg-2BvugmW1dhJ7QLxw1VZBkSqpNn9xfd4cl9cFh0L5qI6wdlus8UCkthDAS4o-2FmZ-2BTzQu6ltwo4JwsP2qYFO_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjv48yS57KI0gC4hfV1Z3kLcVle7YyJT8mD-2BUmw2mal5tpv2wdw059ZyyEaEaqlxVM1XoCI7ayGHVzhDsW1fbWSHBhNALg-2FU9qlbrg13p4G2F4Bij7ZxA5PnGwUmzEaKjtlw28eoaaS6FeTgycm54U-2Bs-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761is_vjlNWE$&amp;source=gmail&amp;ust=1654635110212000&amp;usg=AOvVaw1yW-p_R_ur59BWNRQzmi2p\">this entire article</a>&nbsp;for the details.</li></ul><ul><li><p>(5/16/2022) In June 2022, we will introduce fewer new App-IDs than is typical in these regularly scheduled monthly content updates.&nbsp;Review&nbsp;<a href=\"https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn=22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7D8lmUcrHI8esLaR4rMzOQuIlp6YRbv3nyvATpTpi0WfvlhlndH6H-2FhTslYB0W5IqJkFbnWveNTz6Kkj-2BERXQb5jp0Yqg7KpxCdCAB4cpl9m-2F75g7uYag3Hd4pFvGw9C-2FJbgsNWcsOi2UPRQ9mVOYxDcS12p87xt9tRfFKbEZCeh7oawxIjxd6L01OBQ8uBSvgITOdqiYbVw8zkOdX0YY5pzq1WGEsTBvGpBmXbCZ07sbO6Rdi3zFBvqncehfks-2BmKBFS1mD8XTEbN5cH52XtmPiVs37zS0q3NNHa9Zt3MJcU7qkH5DEOk28KcBTrYXiRKPz-2FBBVcs8q3yhDofvOBE0syAYy7UyC59Rb-2B2uZqqc0FhKctN83OmDNJhKpyD6VD5Whyf-2BfYd-2F021vwhqY1R-2FcAt0GjnCCbJs3kH6zOb1iQdD7lT1Ygu7q3kxhLWX-2BZzh-2BFne8yp7m9Hx2uYkYibYpB9Q8YxMOYp3ppERU3N-2FfpdDD2yL-2FGjTxxWd0NBlw2GvHoOweAX6uSctiT0gHEBXycxG-2BB2GzH4V6asC5xyt9iDCswl2adkChoDH-2Fix-2BIjsxz0vBPpmBYU5AeWCr8mDVZ-2FaRJ-2BWQAToNCaEjRfnUFD2k8DCItctgP0elEfXG-2BGNdJxWBvprbkosWWfufF-2BkTQ-3D-3DCWfe_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjuKCeZ3Wp1zIbDTit6KQrTcX-2Ba0YA0ej-2BGOEweS5q6RpeUH6YG1Qab5Z-2F3d3bwzxDvEUmcWt12TIq1G4HmjdFUQaxgAhV9nrGy0iP18zwpw36v6iJi-2FufmyD85-2F6dZ4wFmew0MWrEubxJgd8lXRo438-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isNbBcQtQ$\" target=\"_blank\" rel=\"noopener noreferrer\" data-saferedirecturl=\"https://www.google.com/url?q=https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn%3D22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7D8lmUcrHI8esLaR4rMzOQuIlp6YRbv3nyvATpTpi0WfvlhlndH6H-2FhTslYB0W5IqJkFbnWveNTz6Kkj-2BERXQb5jp0Yqg7KpxCdCAB4cpl9m-2F75g7uYag3Hd4pFvGw9C-2FJbgsNWcsOi2UPRQ9mVOYxDcS12p87xt9tRfFKbEZCeh7oawxIjxd6L01OBQ8uBSvgITOdqiYbVw8zkOdX0YY5pzq1WGEsTBvGpBmXbCZ07sbO6Rdi3zFBvqncehfks-2BmKBFS1mD8XTEbN5cH52XtmPiVs37zS0q3NNHa9Zt3MJcU7qkH5DEOk28KcBTrYXiRKPz-2FBBVcs8q3yhDofvOBE0syAYy7UyC59Rb-2B2uZqqc0FhKctN83OmDNJhKpyD6VD5Whyf-2BfYd-2F021vwhqY1R-2FcAt0GjnCCbJs3kH6zOb1iQdD7lT1Ygu7q3kxhLWX-2BZzh-2BFne8yp7m9Hx2uYkYibYpB9Q8YxMOYp3ppERU3N-2FfpdDD2yL-2FGjTxxWd0NBlw2GvHoOweAX6uSctiT0gHEBXycxG-2BB2GzH4V6asC5xyt9iDCswl2adkChoDH-2Fix-2BIjsxz0vBPpmBYU5AeWCr8mDVZ-2FaRJ-2BWQAToNCaEjRfnUFD2k8DCItctgP0elEfXG-2BGNdJxWBvprbkosWWfufF-2BkTQ-3D-3DCWfe_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjuKCeZ3Wp1zIbDTit6KQrTcX-2Ba0YA0ej-2BGOEweS5q6RpeUH6YG1Qab5Z-2F3d3bwzxDvEUmcWt12TIq1G4HmjdFUQaxgAhV9nrGy0iP18zwpw36v6iJi-2FufmyD85-2F6dZ4wFmew0MWrEubxJgd8lXRo438-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isNbBcQtQ$&amp;source=gmail&amp;ust=1654635110212000&amp;usg=AOvVaw2c57iTX6cBxY67c8wGO7yw\">this article</a>&nbsp;for the details.</p></li><li>(3/1/2022) We are further improving our App-ID decoders. In the next few months, we will regularly release App-ID updates that will provide more granular visibility and control over traffic that is not RFC compliant. For each App-ID that we update, we will publish a separate release plan. Review&nbsp;<a href=\"https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn=22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7TmtmpDyzpS-2FlHYGPKo0r46nLc9cRKMkQRs8qtDA5SSSOd9YDcj-2BMsvqw5cd3MC2pKlLkDzLTgPFK8b1kCWU1Xkx1Tu7nbtAPDujzJiCFEHlcvwDuRoqNVGUDoP803RVO9C4mbuLc663oWW35r45ii-2FFw0A-2BzDWmOAXBtPTO3XIMXhGW1sfOF3nwh2mo-2BVpuI6JazNcpcCTYkL7tTWWJjQTKi4jwhM0kgKhWdqyTKg9y9r0VtLKraq-2B3RcdHjPPhWQGaH58EFbb-2Bhe-2BC-2FLB63902-2Bc-2FL8MAm0bTRpauo8j-2B0XvA4dmC9NKwKiV4STqIj2Z5L5Y-2Fv2u4PlghldtVWsuv8exOVNv-2Fkl0tHkYM1OWDzo9OTcPyojQP-2B3FPaZ-2Br1rS1HoE9eNMUgtEZkrUgfnZZBXH7xC-2FxdgvlMq3jVZEQ7d1VrLwhA60t6iDe4ApStbLbw-2BDze-2FeP8hsML5bYh2P5NIGd705BQOsnJGjBMRdTAbScN8dAiqCPY-2B6CnO3BKLRa81dcD-2FwgQMIkjNNXhbReTJwDvTIg6opFMteA0c3e-2B-2BfRl7T8utvd1jCzizES1V1OcWUpQL3-2BZ0-2FOVMTj5QYQGlrArZMI-2FN09pRRKY5HoZHhZTjmx76AYxYllcjz7lk1FaU_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjpxg5Lnt1GL92WCF9Uw74im821om0a4Ilr27VwQmQXZ4kUehjYYu8TCVAuZFAzXHftBBhnDW2Taf8-2B9pVX6yqo4PSjBhX7QumbU8d59Lxvt9shOtC6gdgB2N0xY19PlQiSL6NPIYHPAUjbMOeCNqhXA-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isKTtHIn0$\" target=\"_blank\" rel=\"noopener noreferrer\" data-saferedirecturl=\"https://www.google.com/url?q=https://urldefense.com/v3/__https://u574567.ct.sendgrid.net/ls/click?upn%3D22-2BNDYwj9wismz0-2FED9qFMITa72WK1Ag8PQdr7vO6wYWzE1hon4zwd6w5aYtIDaPPegnlgGY9WVTHLTb1hF4NSNs77GpdT5-2BqWSqMeolKVOv-2FRJGXhGkrTkqe4wVFzCMgq-2BQQ39HOfdffb0jyzYLt1YUPKQ3tmYZNpyjx4C-2B4oc52JAm3foil6AkD7kxDru7TmtmpDyzpS-2FlHYGPKo0r46nLc9cRKMkQRs8qtDA5SSSOd9YDcj-2BMsvqw5cd3MC2pKlLkDzLTgPFK8b1kCWU1Xkx1Tu7nbtAPDujzJiCFEHlcvwDuRoqNVGUDoP803RVO9C4mbuLc663oWW35r45ii-2FFw0A-2BzDWmOAXBtPTO3XIMXhGW1sfOF3nwh2mo-2BVpuI6JazNcpcCTYkL7tTWWJjQTKi4jwhM0kgKhWdqyTKg9y9r0VtLKraq-2B3RcdHjPPhWQGaH58EFbb-2Bhe-2BC-2FLB63902-2Bc-2FL8MAm0bTRpauo8j-2B0XvA4dmC9NKwKiV4STqIj2Z5L5Y-2Fv2u4PlghldtVWsuv8exOVNv-2Fkl0tHkYM1OWDzo9OTcPyojQP-2B3FPaZ-2Br1rS1HoE9eNMUgtEZkrUgfnZZBXH7xC-2FxdgvlMq3jVZEQ7d1VrLwhA60t6iDe4ApStbLbw-2BDze-2FeP8hsML5bYh2P5NIGd705BQOsnJGjBMRdTAbScN8dAiqCPY-2B6CnO3BKLRa81dcD-2FwgQMIkjNNXhbReTJwDvTIg6opFMteA0c3e-2B-2BfRl7T8utvd1jCzizES1V1OcWUpQL3-2BZ0-2FOVMTj5QYQGlrArZMI-2FN09pRRKY5HoZHhZTjmx76AYxYllcjz7lk1FaU_8EM39qU8WreJAdRRD8pTqbtC-2FiGIiwz7zSjqxNPuAMAhQA-2FpAWJqr5RRRwLSD6B0b26T1dV-2BgYAzcVrJH1HGjpxg5Lnt1GL92WCF9Uw74im821om0a4Ilr27VwQmQXZ4kUehjYYu8TCVAuZFAzXHftBBhnDW2Taf8-2B9pVX6yqo4PSjBhX7QumbU8d59Lxvt9shOtC6gdgB2N0xY19PlQiSL6NPIYHPAUjbMOeCNqhXA-3D__;!!Mt_FR42WkD9csi9Y!arrm75Y4O0W4TBgRUnDjMDSwOm3sJfoxOdqWjt3du1wWUnCBQ2N6rS5TIt1vOkiE8gn4CM1pcGw7jaNa5Et761isKTtHIn0$&amp;source=gmail&amp;ust=1654635110212000&amp;usg=AOvVaw3Vz_Oaas5aFfgav9EqbIM5\">this entire article</a>&nbsp;for a general overview of what to expect throughout this series of updates.</li></ul>"
],
"spyware": {
"new": [],
"disabled": [],
"modified": []
},
"file_type": {
"new": [],
"disabled": [],
"modified": []
},
"decoders": {
"new": [],
"modified": []
},
"vulnerability": {
"new": [
{
"vendor": "",
"attack_name": "HTTP SQL Injection Attempt",
"category": "sql-injection",
"severity": "medium",
"action": "alert",
"max_version": "",
"min_version": "8.1.0",
"cve": "",
"pan_id": 92636,
"change_data": "improved detection logic to address a possible fp issue"
},
{
"change_data": "new coverage",
"cve": "CVE-2021-25076",
"pan_id": 92637,
"action": "reset-server",
"max_version": "",
"min_version": "8.1.0",
"severity": "high",
"attack_name": "WordPress WP User Frontend Plugin SQL Injection Vulnerability",
"category": "sql-injection",
"vendor": ""
},
{
"cve": "CVE-2022-23337",
"pan_id": 92639,
"change_data": "new coverage",
"vendor": "",
"category": "sql-injection",
"attack_name": "DeDeCMS SQL Injection Vulnerability",
"severity": "critical",
"max_version": "",
"min_version": "8.1.0",
"action": "reset-server"
}
],
"modified": [
{
"max_version": "",
"min_version": "8.1.0",
"action": "alert",
"severity": "medium",
"category": "sql-injection",
"attack_name": "HTTP SQL Injection Attempt",
"vendor": "",
"change_data": "improved detection logic to address a possible fp issue",
"cve": "",
"pan_id": 91596
},
{
"action": "reset-server",
"max_version": "",
"min_version": "8.1.0",
"severity": "high",
"attack_name": "Invalid HTTP Request Message Detection",
"category": "code-execution",
"vendor": "",
"change_data": "improved detection logic to cover a new exploit",
"pan_id": 91820,
"cve": ""
}
],
"disabled": []
},
"data_correlation": {
"deleted": [],
"modified": [],
"new": []
},
"applications": {
"obsoleted": [],
"new": [],
"modified": []
}
},
"release_time": "2022-06-07T14:44:10Z"
}
],
"success": true,
"link": {
"previous": null,
"next": null
},
"count": 1,
"message": "Successful"
}