New features in service pack 6202

  • AEF:68872 : Auto delta scan: Automatic identification of hardware and software changes by the agent in the client machine and notify the application server to initiate the scan from the server.

Issues fixed in service pack 6202 :

Vulnerability

  • AEI-69461 : Vulnerability issue related to assets.
  • AEI-69294 : Vulnerability issue related to default license types.
  • AEI-69302 : Vulnerability issue related to assets.
  • AEI-69460 : Vulnerability issue related to associating workstations.
  • AEI-69460 : Vulnerability in associating workstation is fixed.
  • AEI-6930 2 : Vulnerability in asset details page is fixed.
  • AEI-58456 :  Vulnerability issue during server-agent handshake.
  • AEI-66584 : Vulnerability in credentials library is fixed.
  • AEI-68070 : Vulnerability in the purchase order list view search is fixed.
  • AEI-66403 : Vulnerability in add new contract page is fixed.
  • AEI-68516 : Vulnerability in contracts is fixed.
  • AEI-56921 : Vulnerability in Agent is fixed.

Dashboard

  • AEI-69056 & AEI-67925 : Incorrect information is displayed in the asset dashboards’ 2d bar graphs.

Scan

  • AEI-68985 : SMBIOS information is not getting fetched while scanning a workstation.
  • AEI-68339 : Unable to fetch the “last logged in” user’s information using script scanning in Linux machines.
  • AEI-68056 : Sound card information does not get updated even though it is present in scanned XML for all XML scans.
  • AEI-70119 : Distributed asset scan fails when the domain name contains space in the central server settings.
  • AEI-70555 : NullPointer Exception occurs when processing OS information scanned and pushed from ManageEngine Desktop Central.
  • AEI-66609 : Processor (CPU) changes are not reflected in the history tab during a scan.
  • AEI-67320 : Unable to fetch the “last logged in” user’s information during Mac machines scan.
  • AEI-68136 : Based on the sysdescription, incorrect model names are assigned to snmp devices. Because of that unknown models are not listed in unknown OIDs list.

Agent

  • AEI-70590 : Agent upgrade is delayed in build versions with the latest framework change.
  • AEI-70606 : Able to configure the Windows agent by using the CSRF vulnerability.

Remote

  • AEI-66809 : Web remote session continues even after logging out of the application.

CMDB

  • AEI-66317 : Business impact data is only partially shown in the drop-down in add new CI type page.
  • AEI-69531 : When you edit a child configuration item (an asset with OS unspecified) manually or through API, it is moved into the parent CI.
  • AEI-69541 : Users are not able to update requester’s login name and domain name through CMDB API.

Software

  • AEI-69053 : NullPointer Exception occurs while allotting CAL for users.
  • AEI-67584 : Wrong warning message is shown while deleting software licenses.
  • AEI-53608 : Multi Line License additional fields are not shown in the Software License CSV import page.
  • AEI-67428 : Software suite is not getting deleted in a workstation’s software list even if there are no software in the workstation.
  • AEI-69431 : Software license keys are limited to hundred characters.

Purchase

  • AEI-69215 : When a PO is edited and the approval process is initiated for a second time, then the approval process faces a breakage.
  • AEI-69017 : If a Product’s Name contains ‘_’ while creating a PO from PR, then that name does not populated in the New PO Form.
  • AEI-68912 : In Purchase Requests’s approval notification mail, values for udf-char variables are wrongly replaced.
  • AEI-68659 : While creating a purchase order, the cost center lists names instead of the codes.
  • AEI-68285 : If the default terms and conditions for purchase orders exceed 3500 characters, then the PO is not getting saved.
  • AEI-69215 : Second level of PO approval breaks when the modified PO clears the first level of approval.
  • AEI-68534 : Purchase requests display the Cost centre Name instead of the Cost Centre Code.
  • AEI-67651 : Unable to approve the PR from the Approval tab if a comment is added with special characters.
  • AEI-69876 : Search function doesn’t work while choosing a technician in a purhcase request.
  • AEI-69873 : ‘&’ in a software name is replaced with ‘amp’ in purchase orders.
  • AEI-69216 : When you add a product through a purchase order, and then edit its vendor details under the Admin setup, the vendor details are not updated until you specify the Warranty Period.
  • AEI-69501 : Inline search doesn’t work after searching a purchase order in the global search.
  • AEI-69483 : When technicians are deleted while being associated to purchase requests, they continue to list in the Technician drop-down of new purchase requests.
  • AEI-68662 : Unable to close the error message pop-up that appears when a purchase order is saved without filling the quantity field.

Contract

  • AEI-69067 : If a contract has special characters as values in its pick list fields then they are changed to empty values while editing.
  • AEI-68813 : Ampersand characters present in the description and support details fields of the add new contract form are not displayed properly.
  • AEI-69442 : Pick list additional field values containing space or special characters are not displayed when creating/editing a contract.
  • AEI-69632 : Users are able to add/remove assets to expired contracts after renewing them.

Admin

  • AEI-69082 : Incorrect error message is shown for duplicate key exception while editing the name of an asset.
  • AEI-69047 : Unable to delete workstations from the “Workstations failed during last scan” list view.
  • AEI-68947 : Asset Probe data is not deleted from the central server after a successful import of remote data.
  • AEI-68258 : Vendor names are not listed alphabetically in the Asset creation form and edit form.
  • AEI-67078 : Unable to search Russian user names in the ‘Choose User’ field of the Asset state pop-up.
  • AEI-65944 : Navigation message for the flexigrid view is not in I18N.
  • AEI-70604 : Able to add and update requester details by CSRF vulnerability.
  • AEI-70041 : When you remove assets from a static group, they are not detached until you refresh the page.

 

Build Release

You may be interested in these other recent articles

18 Dec

Last Week Best ManageEngine Updates – Part 31

18 December 2023 | Nazim Nadir


Right before Christmas, ManageEngine is giving out their quality of life updates. From ServiceDesk Plus to M365 Manager Plus, you will see plenty of updates…

Read more
6 Dec

Last Week’s Best ManageEngine Updates – Part 30

6 December 2023 | Nazim Nadir


ManageEngine is named a strong performer for 2023 in last week updates. There are also new updates to their suite of applications and they have…

Read more
27 Nov

Last Week’s Best ManageEngine Updates – Part 29

27 November 2023 | Nazim Nadir


Exciting news of ManageEngine Linkedin Live webinar has been announced alongside some application updates and the release of a new E-Book. Whether you’re new to…

Read more