Splunk® Security Essentials

Release Notes

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Security Essentials. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Fixed issues for Splunk Security Essentials

This release of Splunk Security Essentials includes fixes for the following issues.

Splunk Security Essentials 3.5.1

Date resolved Issue number Description
2022-03-25 SSE-606 Unknown View Name referenced in navigation definition
2022-03-24 SSE-610 Console error randomly appeared on Analytic Advisor pages
2022-03-24 SSE-609 Tooltip is not coming up properly for some cards on security content page
2022-03-24 SSE-608 Script error on Analyze ES Risk Attributions dashboard
2022-03-24 SSE-607 Search filter not updating to show all results when search string is cleared manually from the Security Content page
2022-03-24 SSE-605 Console error on the Export panel XLSX on Dove
2022-03-24 SSE-602 Dropdown cut and not navigable when filtered content has few results
2022-03-24 SSE-562 Can't use multiple filters on Security Content page
2022-03-22 SSE-595 Add mapping is not working on showcase template page
2022-03-22 SSE-586 Hotlinking issues
2022-03-21 SSE-596 Line-by-line SPL documentation on Showcase Template pages not working
2022-03-21 SSE-594 Cancel button not working in the backup and restore modal on the Manage Bookmark page
2022-03-17 SSE-598 Some showcase pages do not render prereq table due to JS error.
2022-03-08 SSE-577 Console error on the Showcase soar template
2022-03-07 SSE-578 Console error on the Create Posture Dashboards page
2022-03-07 SSE-576 The Export Snapshot JSON modal of the Export modal on Security content page has css issues
2022-03-07 SSE-574 Typo on Showcase Security Content Page
2022-03-01 SSE-568 Drilldown on MITRE Overview page not working
2022-03-01 SSE-563 Some tstats searches in Data Inventory fails due to missing WHERE
Last modified on 29 March, 2022
PREVIOUS
Known issues for Splunk Security Essentials
 

This documentation applies to the following versions of Splunk® Security Essentials: 3.5.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters