Enhancements in 6207 (Released on: 16 October 2018)

  • AEF-70993 – Option to disable automatic delta scan. Admin>> Discovery>> Scan Settings.
  • AEF-73082 – Option to fetch sites instead of typing site name in Central Server Settings. Admin>> Discovery>> Distributed Asset Scan.
  • AEF-61199 – Option to hide the inactive sites. Admin>> Organizational Details.

Issues fixed in service pack 6207

Vulnerability

  • AE-71557: XSS vulnerability found in success/failure message pop-ups is fixed.
  • AE-69428: XSS Vulnerability in the Software Metering graph of the Software Summary page.

Assets

  • AE-70892: In a certain scenario, issue occurs while viewing History tabs of some assets.
  • AE-71049,71127: Error occurs while Auto Assigning assets. The issue happens if the page has more than 150 workstations.
  • AE-71376: Unable to update the WarrantyExpiry date in Diff scan while syncing the asset data from Desktop Central to SDP.
  • AE-72560: Org Serial Number field is getting duplicated in the CI details page of workstations and servers.
  • AE-72400: Assets that are not associated to any site are not displayed for technicians without site association.
  • AE-71873: There is no managed connection while uninstalling an agent.
  • AE-72411: Agent information of the scanned XMLs from Desktop Central is now captured in AssetExplorer.

Purchase

  • AE-70632: Unable to enter names with characters more than 30 in purchase orders.
  • AE-70798: When an approver’s name contains characters from a foreign language then these characters’ encoded values are displayed in the Print Preview section of the corresponding purchase orders.
  • AE-69240: Attachment names with commas cause page break in the Purchase Order form.
  • AE-70922: Notification table entry undone after changing the PO status to ‘Ordered’.
  • AE-71860: Unable to delete an existing item and add new from PO edit page.
  • AE-72310: Default Sales Tax Rate is not maintained in a PO once a vendor is selected.

Contracts

  • AE-71128: A technician with only “View” permission for contracts can attach documents to it.

Scan

  • AE-70941: The scanned asset/workstation additional field values for a VM host get reset to default values, if configured.
  • AE-72376: While scanning CentOs machines, the IP address and the MAC address are not captured.
  • AE-69033: Custom CI type of workstations/servers is not preserved after a second scan.
  • AE-70950: After the scan In AE version 6200, Network scanned status and last scanned time is not updated.

Admin

  • AE-69974: Department drop-down components takes a lot of time to load after clicking on the Add New Cost Center button.
  • AE-70262: Asset CSV import fails when a non-SD-Admin performs the import. The issue occurs if the username field is left blank and only the department name is filled in the CSV file.
  • AE-72303: In Asset details page, the title is not in i18N.
  • AE-69147: CIs under a child CI type is only partially preserved when the child CI is added to a different parent.
  • AE-69156: Unable to access the Standalone Audit page by a technician who though is not an SDAdmin but has the “Scan Now” permission in Assets Module.
  • AE-73357: Technicians (except admins) could not add/edit assets from the left panel in the Home page.
  • AE-71861: Global search under Assets now includes the value in Last Logged In User.
  • AE-73622: UI glitch occurs on clicking expand icon in department field in Cost Center. Admin >> Purchase/Contract Management.
  • AE-73598: Null-pointer exception occurs while adding additional fields.

Software

  • AE-70080: Incorrect software information stored in the database.

CMDB

  • AE-70564: Under CMDB, unable to delete barcode if more than 100 CIs are deleted in one go.

Remote

  • AE-71612: Security exception occurs during remote access by Web RDP for any non-English languages.

Others

  • AE-73263: GET API for CI Details using criteria is not working in the REST API Documentation tool.
  • AE-70008: Applications installed in an Iphone scanned by Desktop Central and pushed into AssetExplorer are not listed under the Applications tab.
  • AE-69960: An exception is thrown on clicking the Community Tab.
Build Release

You may be interested in these other recent articles

18 Dec

Last Week Best ManageEngine Updates – Part 31

18 December 2023 | Nazim Nadir


Right before Christmas, ManageEngine is giving out their quality of life updates. From ServiceDesk Plus to M365 Manager Plus, you will see plenty of updates…

Read more
6 Dec

Last Week’s Best ManageEngine Updates – Part 30

6 December 2023 | Nazim Nadir


ManageEngine is named a strong performer for 2023 in last week updates. There are also new updates to their suite of applications and they have…

Read more
27 Nov

Last Week’s Best ManageEngine Updates – Part 29

27 November 2023 | Nazim Nadir


Exciting news of ManageEngine Linkedin Live webinar has been announced alongside some application updates and the release of a new E-Book. Whether you’re new to…

Read more