README for Version 7.5

Behavior Changes in 7530 (Released on: 11 September 2024)

Issues Fixed :

Assets :

Purchase :

Admin :

Reports :

General :

Others :

Framework Upgrade Information in 7520 (Released on: 19 July 2024)

Enhancements :

Issues Fixed :

Assets :

Purchase

Contracts

Admin

General

Behavior Change in 7510 (Released on: 19 June 2024)

Enhancements :

Issues Fixed :

Others :

Behavior Change in 7450 (Released on: 28 May 2024)

Issues Fixed :

Assets :

CMDB :

General :

Behavior Changes in 7440 (Released on: 13 May 2024)

General

Enhancements :

Issues Fixed :

Purchase :

Admin :

Reports :

General :

Enhancements in 7430 (Released on: 02 May 2024)

General

Framework Upgrade Information :

Issues Fixed :

Assets :

Purchase :

Admin :

Reports :

General :

Issues Fixed in 7420 (Released on: 15 March 2024)

General

Behavior Changes in 7410 (Released on: 13 March 2024)

Enhancements :

Issues Fixed

Asset :

CMDB :

Purchase :

Contracts :

Admin :

Reports :

General :

Behavior Changes in 7400 (Released on: 12 February 2024)

AEI-109954: License for AssetExplorer in HA Mode

Enhancements :

AEF-89077 : Two-Factor Authentication for admin configurations

Click here to Know more.

AEF-118368 : Custom Schedule in AssetExplorer

Issues Fixed in 7330 (Released on: 07 February 2024)

General

Issues Fixed in 7320 (Released on: 24 January 2024)

Reports

General

Behavior Changes in 7310 (Released on: 17 January 2024)

Framework Upgrade Information

Enhancements :

AEF-92364 :

AEF-100190 :

Issues Fixed :

Assets :

Purchase :

Contracts :

Admin :

Reports :

General :

Enhancements in 7300 (Released on: 11 December 2023)

AEF-115752 : Auto Update :

Issues Fixed :

General :

Enhancements in 7206 (Released on: 28 November 2023)

General :

Issues Fixed

Assets :

Purchase :

Reports :

Integrations :

General :

Behaviour Changes in 7205 (Released on: 03 November 2023)

Framework Upgrade Information :

Issue Fixes :

Assets :

Purchase :

Admin :

General :

Issues Fixed in 7204 (Released on: 16 October 2023)

Assets :

CMDB :

Contracts :

Admin :

Reports :

General :

Issues Fixed 7203 (Released on: 29 September 2023)

Issues Fixed 7202 (Released on: 25 September 2023)

Reports :

Enhancements 7201 (Released on: 12 September 2023)

Behavior Changes:

Issues Fixed

Assets :

Contracts :

Purchase :

Admin :

Behavior Changes 7200 (Released on: 29 August 2023)

Issues Fixed

General :

Issues Fixed in 7006 (Released on: 16 August 2023)

Vulnerability :

Community :

General :

Behavior Changes in 7005 (Released on: 08 August 2023)

Issues Fixed

Vulnerability :

Assets :

CMDB :

Purchase :

Admin :

Reports :

General :

Enhancements: in 7004 (Released on: 28 June 2023)

Behavior Change :

Issues Fixed :

Admin :

General :

Enhancements: in 7003 (Released on: 19 June 2023)

Issues Fixed :

Vulnerability :

Assets :

CMDB :

Purchase :

Admin :

Reports :

Community :

Login :

General :

Issue fixed: in 7002 (Released on: 19 May 2023)

Assets :

Issue fixed: in 7001 (Released on: 12 May 2023)

Behaviour Changes: in 7000 (Released on: 10 May 2023)

Additional Field - Bulk Add Values :

Framework Upgrade Information :

Postgres Upgrade to 11.17

ZuluJRE Upgrade

Enhancements :

AEF-106535 : Schedule Scan

AEF-61681 : Software Metering

AEF-72549: Microsoft 365 Integration

AEF-106898: Contact Collection for AE

AEI-57631 : Sync empty field values from AD

AEF-104784 : Purchase Order List view Enhancements

AEF-110677 : Enhancements in additional field types :

You can now do the following in the existing additional field types. These changes are applicable only to additional fields in User, Technician additional fields.

Additional Field - Import Values :

Preview Additional Fields

Export Additional Field Values

Issues Fixed

Assets :

Purchase

Issue Fixed in 6994 (Released on: 20 June 2023)

Issue Fixed in 6993 (Released on: 12 May 2023)

Behaviour Changes: in 6992 (Released on: 06 May 2023)

Enhancements

Framework Upgrade Information:

Issues Fixed :

Vulnerability :

Assets :

Purchase :

Contracts :

Admin :

General :

Behavior Changes : in 6991 (Released on: 10 April 2023)

Enhancements :

Issues Fixed :

Vulnerability :

Assets :

Purchase :

Admin :

Reports :

General :

Enhancements: in 6990 (Released on: 02 March 2023)

Import users from AD Groups

Region API Client

Dashboard Enhancement

Behavior Changes: in 6989 (Released on: 23 February 2023)

Enhancement:

Issues Fixed:

Vulnerability

Asset

Admin

Others

Behavior Changes: in 6988 (Released on: 24 January 2023)

Enhancements:

Issues Fixed:

Vulnerability

Assets

Software

Admin :

Going forward, administrators upload sample files for an extension with different content type under Admin > Attachment Settings > Add new extension to avoid this error.

Reports :

General :

Behavior Changes: in 6987 (Released on: 23 December 2022)

Issues Fixed:

Vulnerability

Reports

Login

Mobile App

API

Behavior Changes: in 6986 (Released on: 01 December 2022)

Enhancements

Beginning with 6986, new AssetExplorer installations will start in HTTPS mode by default. A valid SSL certificate must be uploaded to establish a secure connection between clients and AssetExplorer. To upload an SSL certificate, go to Admin > General Settings > Import SSL.

Note :

Issues Fixed: in 6985 (Released on: 18 November 2022)

Admin

Mobile App :

Behavior Changes: in 6984 (Released on: 10 November 2022)

Issues Fixed :

Assets :

Admin :

API :

Framework Upgrade Information: in 6983 (Released on: 27 October 2022)

Framework Upgrade Information: in 6982 (Released on: 22 October 2022)

Issues Fixed :

Vulnerability :

General :

Enhancements : in 6981 (Released on: 13 October 2022)

Issues Fixed:

Assets :

CMDB :

Purchase :

Behavior Changes : in 6980 (Released on: 29 September 2022)

EOL of 32bit :

Support for the 32-bit installation of AssetExplorer will be deprecated with this release. Click here to learn more.

General:

AE-105010: Post upgrade to 6980 build and above, basic authentication will no longer be supported for Office365 mailbox. Migration to 6980 build will be paused if Office365 mailbox using basic authentication is enabled under Mail Server Settings.

For continued service, we recommend users to reconfigure mail servers with OAuth authentication.

Enhancements:

AEF-100326 : Support for UEM Product Integration

Users can now integrate AssetExplorer with any one of the following Unified Endpoint Management (UEM) products:

To enable integration, go to Admin > Apps & Add-ons > Integrations > ManageEngine. Click here to learn more.

Enable Dark Mode / Night Mode :

Introducing Night Mode in AssetExplorer that allows users to darken their application's screen. Night Mode is user specific.

AEF-56497 : Font Customization

You can now use custom/third-party fonts in AssetExplorer. You can either add fonts that are already included in your operating system or upload new fonts via font files in the supported formats.

Click here to learn more.

Import Vendors and Vendor Products :

Administrators can import vendor details along with the products or services associated with vendors in bulk from CSV, XLS, or XLSX files. During import, new vendors can be added in bulk or the details of existing vendors can be updated in AssetExplorer.

Click here to learn more.

AEF-100740 : Security Meter

Monitor and gauge how effectively you have configured various built-in application security features using the security meter. To access the security meter, go to Admin > General Settings > Security Settings. The security meter provides the following:

Click here to learn more.

AEF-94236, AEF-96685, AEF-83703, AEF-53161, AEF-97505: Reports Micro Feature

Click here to learn more.

Forgot Password Option for Local Authentication :

Administrators can now enable the Forgot Password option for users who log in via local authentication.

AEF-98952, AEF-98456 : UI Enhancements

Note : The scroll bar UI revamp will not reflect in Mac devices.

Purchase V3 API :

V3 API is now supported for purchase request approvals.

Contract V3 API :

V3 API is now supported for Contracts module.

Calendar Revamp :

Advanced Analytics in AssetExplorer

Integrate ManageEngine AssetExplorer with Advanced Analytics to automate reporting & business intelligence activities in your inventory. Advanced Analytics captures business data as reports/dashboards in AssetExplorer, that helps administrators analyze the organization’s efficiency.

Database Migration Tool :

Introducing a tool to migrate data between two databases (Postgres to MSSQL and vice versa) as well as between operating systems (Linux to Windows and vice versa).

Click here to learn more.

Issues Fixed : in 6979 (Released on: 27 September 2022)

Assets :

Admin :

Reports :

Community :

General :

Framework Upgrade Information : in 6978 (Released on: 03 August 2022)

Behavior Changes :

Enhancements :

Issues Fixed

Assets:

Purchase:

Contracts:

Admin:

Reports:

General:

Enhancements in 6977 (Released on: 07 July 2022)

Behavior Changes

Issues Fixed

Vulnerability:

Assets:

Purchase:

Admin:

Login:

Issues Fixed in 6976 (Released on: 28 June 2022)

Issues Fixed in 6975 (Released on: 24 June 2022)

Framework Upgrade Information :

Enhancements

Issues Fixed

Issues Fixed in 6974 (Released on: 09 June 2022)

Framework Upgrade Information :

Enhancements :

Issues Fixed :

Assets :

CMDB :

Purchase :

Admin :

Reports :

Community :

General :

Issues Fixed in 6973 (Released on: 01 June 2022)

Vulnerability :

Assets :

Purchase :

Behavior Changes in 6972 (Released on: 04 May 2022)

Enhancements

Issues Fixed :

Assets :

CMDB :

Purchase :

Admin :

Login :

Others :

Behavior Changes in 6971 (Released on: 09 March 2022)

Framework Upgrade Information :

Enhancements

Issues Fixed :

Vulnerability :

Assets :

CMDB :

Purchase :

Contracts :

Admin :

Reports :

General :

Behavior Changes in 6970 (Released on: 11 February 2022)

Beginning with build 6970, AssetExplorer no longer supports TLSv1 and TLSv1.1 protocols. The required minimum supported protocol will be TLSv1.2. For more details, Click here.

Framework Upgrade Information :

Enhancements :

File attachments in the AssetExplorer server is now password protected. A random password is generated and stored under Admin > Security Settings. SDAdmin can view or change the password if required.

Issues Fixed :

Behavior change in 6959 (Released on: 29 June 2023)

Framework Upgrade Information in 6958 (Released on: 29 October 2022)

Enhancements in 6957 (Released on: 20 January 2022)

Issues Fixed :

Vulnerability :

Purchase :

General :

Enhancements in 6956 (Released on: 29 December 2021)

Issues Fixed :

Assets :

CMDB :

Admin :

General :

Behavior Changes in 6955 (Released on: 24 December 2021)

Issue Fixed :

Vulnerability :

General :

Behavior Changes in 6954 (Released on: 14 December 2021)

Framework Upgrade Information

Enhancements :

Issues Fixed :

Vulnerability :

Assets :

Purchase :

Contracts :

Admin :

Reports :

General :

Issue Fixed in 6953 (Released on: 03 December 2021)

Vulnerability :

Issue Fixed in 6952 (Released on: 27 November 2021)

Vulnerability :

Behavior Changes in 6951 (Released on: 19 November 2021)

Framework Upgradation :

Enhancements :

Issues Fixed :

Assets :

CMDB :

Purchase :

Admin :

Reports :

Behavior Changes in 6950 (Released on: 20 October 2021)

Enhancements :

Issues Fixed :

Purchase :

Framework Upgrade Information in 6911 (Released on: 29 October 2022)

Issue Fixed in 6909 (Released on: 03 December 2021)

Vulnerability :

Issue Fixed in 6908 (Released on: 27 November 2021)

Vulnerability :

Issues Fixed in 6907 (Released on: 15 October 2021)

Assets : Agent

Issues Fixed in 6906 (Released on: 23 September 2021)

Assets :

Software :

CMDB :

Purchase :

Contracts :

Admin :

Issues Fixed in 6905 (Released on: 11 September 2021)

Vulnerability

Behavior Changes in 6904 (Released on: 03 September 2021)

Enhancements :

Issues Fixed :

Vulnerability :

Assets :

CMDB :

Purchase :

Admin:

Reports:

General:

Issues Fixed in 6903 (Released on: 26 July 2021)

Framework Upgradation :

Issues Fixed :

Vulnerability :

Reports :

General :

Issues Fixed in 6902 (Released on: 21 July 2021)

Vulnerability :

Behavior Changes in 6901 (Released on: 12 July 2021)

Enhancements

Issues Fixed :

Assets :

Purchase :

Admin :

General :

Behavior Changes in 6900 (Released on: 28 June 2021)

AEI-96063 : Changes due to DC Bundle

AEI-96064 : Changes due to Asset Auto Site Association feature

Enhancements

AEF-96031: DC Bundle

AEF-38697, AEF-67029: Software reconcile

AEF- 95976: Header Revamp and Layout Personalization

AEF-83786 : Automatic Site Association for Assets based on IP Address

AEF-85914: Asset Notification Enhancements

AEF-22422, AEF-43984, AEF-29290, AEF-56484, AEF-91670: Report Enhancements

AEF-95983: Encryption support for user additional field

AEF-84904: Antivirus scanning for file uploads in Admin

AEF-68402: Asset Categorization Enhancements

Issues Fixed

Vulnerability :

ManageEngine AssetExplorer 6.8

Behavior Changes in 6804 (Released on: 23 June 2021)

Enhancements

Issues Fixed

Vulnerability

Assets

CMDB

Purchase

Admin

Reports

Mobile App

General

Issues Fixed in 6803 (Released on: 25 May 2021)

Vulnerability

Issues Fixed in 6802 (Released on: 02 May 2021)

Vulnerability

Assets

CMDB

Admin

Enhancement in 6801 (Released on: 12 April 2021)

Issues Fixed

Vulnerability

Assets

CMDB

Purchase

Reports

Admin

Behavior Changes in 6800 (Released on: 07 April 2021)

Asset Details Page

Asset List View

Assets Dashboard

Framework Upgrade Information

Enhancements

AEF-89373 , AEF-89372, AEF-81168 : Asset UI Revamp

AEF-92591 , AEF-92177 : Session Management in Mobile App

AEF-90182 : UPN-based login is now supported for SAML authentication.

Issue Fixed

Vulnerability

Asset

Issue Fixed 6738 (Released on: 09 February 2022)

Vulnerability :

Issue Fixed 6737 (Released on: 03 December 2021)

Vulnerability :

Issue Fixed 6736 (Released on: 26 November 2021)

Vulnerability :

Issues Fixed 6735 (Released on: 14 September 2021)

Vulnerability

Issues Fixed 6734 (Released on: 22 July 2021)

Vulnerability

Issues Fixed 6733 (Released on: 26 March 2021)

Vulnerability

Admin

Issues Fixed 6732 (Released on: 09 March 2021)

Vulnerability

Behavior Changes 6731 (Released on: 05 March 2021)

Enhancement

Issues Fixed

Vulnerability

Admin

Assets

Purchase

Contracts

Reports

Others

Issues Fixed 6730 (Released on: 19 February 2021)

Vulnerability

Issues Fixed 6729 (Released on: 18 February 2021)

Assets

CMDB

Purchase

Admin

Framework Upgrade Information 6728 (Released on: 29 January 2021)

Issues Fixed :

Vulnerability :

Admin :

Features 6727 (Released on: 25 January 2021)

AEF-63109: Two-factor authentication

AEF-84600: Login-based query reports

AEF- 92107: Live Chat Support

Issues Fixed 6726 (Released on: 13 January 2021)

Agent

Admin

Community

Issues Fixed 6725 (Released on: 31 December 2020)

Enhancement

Issues Fixed :

Assets

Purchase

Contracts

Issues Fixed 6724 (Released on: 18 December 2020)

Assets

Software

Vulnerability

Behavior Changes 6723 (Released on: 04 December 2020)

Enhancements

Issues Fixed

CMDB

Purchase

Admin

Enhancement 6722 (Released on: 18 November 2020)

Vulnerability

Behavior Changes 6721 (Released on: 03 November 2020)

Enhancements

Issues Fixed

Vulnerability :

Assets :

CMDB :

Software :

Purchase :

Admin :

General :

Behavior Changes 6720 (Released on: 08 October 2020)

Issues Fixed

Assets :

Software :

Admin :

Reports :

Enhancements 6719 (Released on: 29 September 2020)

Framework Upgrade Information

Tomcat upgraded to 9

jQuery upgraded to 3.4.1

AEF- 79224: Disable Concurrent Login

You can now disable concurrent user login from different IP addresses.

AEF-89322 : Email based login is now supported via SAML Authentication.

Issues Fixed

Vulnerability :

Assets :

Admin :

Reports :

Community :

General :

Behavior Change 6718 (Released on: 24 August 2020)

Enhancements

Issues Fixed

Assets :

Purchase :

Admin :

Reports :

Community :

General :

New Features 6717 (Released on: 05 August 2020)

Theme

Change Password Redirection

Clear text password transmission

Reports Enhancements

Framework Upgrade Information 6716 (Released on: 23 July 2020)

Enhancements:

Behavior Change 6715 (Released on: 07 July 2020)

Issues Fixed

Assets

Purchase

Contracts

Admin

Reports

General

New Feature 6714 (Released on: 29 June 2020)

Behavior Changes 6713 (Released on: 24 June 2020)

Issues Fixed

Vulnerability

Reports

Issues Fixed 6712 (Released on: 17 June 2020)

Issues Fixed 6711 (Released on: 10 June 2020)

Framework Upgrade Information 6710 (Released on: 29 May 2020)

Behavior Changes 6709 (Released on: 19 May 2020)

Issues Fixed

Issues fixed 6708 (Released on: 08 May 2020)

Admin:

Issues fixed 6707 (Released on: 05 May 2020)

Vulnerability:

Issues fixed 6706 (Released on: 21 April 2020)

Vulnerability:

Assets:

Admin:

Reports:

General:

Behavior Change 6705: (Released on: 23 March 2020)

Issues Fixed

Assets :

Purchase :

Admin :

Reports :

Behavior Change 6704: (Released on: 16 March 2020)

Issues Fixed 6703: (Released on: 11 March 2020)

Behavior Changes 6702: (Released on: 10 March 2020)

Enhancements

Issues Fixed

Vulnerability :

Assets:

Purchase :

Contracts:

API :

Admin :

Reports :

General :

Issues Fixed 6701: (Released on: 30 January 2020)

Vulnerability :

Assets :

Purchase :

Admin :

Reports :

General :

Enhancements 6700: (Released on: 20 January 2020)

Framework Upgrade Information

Issues Fixed

Issue Fixed 6604: (Released on: 23 July 2021)

Vulnerability

Issue Fixed 6603: (Released on: 29 December 2020)

Vulnerability

Behavior Changes 6602: (Released on: 02 January 2020)

Issues Fixed

Vulnerability :

Assets:

CMDB

Admin

Reports

Behavior Changes 6601 :

(Released on: 18 December 2019)

Enhancements

Issues Fixed

Vulnerability

Asset

CMDB

Purchase

Contract

Admin

Reports

General

Community

Behavior Changes Related to Users in AE 6600 :

(Released on: 21 November 2019)

New Features

User and Technician additional fields

SDSiteAdmin Role

Issues fixed

ManageEngine AssetExplorer 6.5

Issue Fixed 6504 : (Released on: 29 December 2020)

Vulnerability

Enhancements 6503 : (Released on: 13 September 2019)

Issues fixed

Vulnerability

Assets

Admin :

Purchase :

Reports :

API :

Others :

Issues fixed in service pack 6502 : (Released on: 17 July 2019)

 

Assets

Admin

Reports

Others

New Features 6501 : (Released on: 20 June 2019)

Issues Fixed

Vulnerability

Assets

CMDB

Purchase Order

Admin

Others

Behavior Changes 6500 : (Released on: 16 May 2019)

Framework changes

Framework Upgrade Information

New Feature

Issue Fixed

Others

Issues fixed in service pack : (Released on: 25 April 2019)

Behaviour change :

Issues Fixed

Assets :

CMDB :

Purchase :

Admin :

Reports :

Issue Fixed in service pack 6213 : (Released on: 12 April 2019)

Vulnerability

Mobile app for Asset Explorer has been released (Released on: 21 March 2019)

Issues fixed in service pack 6212 : (Released on: 19 March2019)

Vulnerability

Assets

Admin

Others

Issues fixed in service pack 6211 : (Released on: 22 February 2019)

Assets

Purchase

Admin

Software

Others

New Feature in service pack 6210 : (Released on: 05 February 2019)

Issues fixed in service pack 6210 : (Released on: 05 February 2019)

Vulnerability

Assets :

Software :

CMDB :

Purchase :

Admin :

Issues fixed in service pack 6209 (Released on: 31 December 2018)

Vulnerability :

Assets :

Purchase :

CMDB :

Admin :

Others :

Issues fixed in service pack 6208 (Released on: 24 October 2018)

Vulnerability

Enhancements in 6207 (Released on: 16 October 2018)

Issues fixed in service pack 6207

Vulnerability

Assets

Purchase

Contracts

Scan

Admin

Software

CMDB

Remote

Others

Issue fixed in service pack 6206 (Released on 04 Oct, 2018)

New Features in service pack 6205 (Released on 24 Sep, 2018)

Issues fixed in service pack 6205

New Features in service pack 6204 (Released on 24 July, 2018)

Issues fixed in service pack 6204

Vulnerability

Admin

Reports

Issue fixed in service pack 6203 (Released on 10 July, 2018)

Service Pack 6202 (Released on 23 April, 2018)

New features in service pack 6202

Issues fixed in service pack 6202 :

Vulnerability

Dashboard

Scan

Agent

Remote

CMDB

Software

Purchase

Contract

Admin

Features in Service Pack 6201 (Released on 11 April, 2018)

GDPR

HTML Editor Enhancements

Issue Fixed in Service Pack 6201

Issue fixed in service pack 6200 (Released on: 14 February 2018)

Framework changes

New SCCM Connector

MySQL support

ManageEngine AssetExplorer 6.1

Issue Fixed in service pack 6132 : (Released on: 12 April 2019)

Vulnerability

Issues fixed in service pack 6131 (Released on: 23 January 2018)

Features in service pack 6130 (Released on: 18 September 2017)

Issues fixed in service pack 6130

Behaviour change :

If product type name change has modified the name of a child CI Type instead of the parent CI Type, during migration the child CI Type name is reverted back to the original name and parent CI Type name is modified as the latest product type name. For eg: if product type "IP Phone" is changed as "ABC", then the child CI Type "Cisco IP phone" would have changed to "ABC". Now in this migration, "Cisco IP Phone" CI Type would be reverted back to its old name and "IP Phone" CI Type would be modified as "IP Phone'.

 

Features in service pack 6129 (Released on: 25 July 2017)

Issues fixed in service pack 6129

Agent

Scan

Software

Purchase

Contract

CMDB

Admin

Report

Others

 

Features in service pack 6128 (Released on: 22 May 2017)

Issue fixed in service pack 6128

Behavior change in service pack 6128

 

Enhancement in service pack 6127 (Released on: 30 January 2017)

Issue fixed in service pack 6127

 

Enhancement in service pack 6126 (Released on: 12 January 2017)

Issue fixed in service pack 6126

 

Issue fixed in service pack 6125 (Released on: 17 November 2016)

 

Enhancement in service pack 6124 (Released on: 09 November 2016)

Issue fixed in service pack 6124

 

Enhancement in service pack 6123 (Released on: 17 october 2016)

Issue fixed in service pack 6123

 

Issue fixed in service pack 6122 (Released on: 17 August 2016)

 

Issue fixed in service pack 6121 (Released on: 05 August 2016)

 

Enhancement in service pack 6120 (Released on: 27 June 2016)

Behavior change in service pack 6120

Issue fixed in service pack 6120

 

Issue fixed in service pack 6119 (Released on: 01 June 2016)

 

Enhancement in service pack 6118 (Released on: 05 April 2016)

Issue fixed in service pack 6118

 

Enhancement in service pack 6117 (Released on: 23 February 2016)

Issue fixed in service pack 6117

 

Enhancement in service pack 6116 (Released on: 28 December 2015)

Issue fixed in service pack 6116

 

Enhancement in service pack 6115 (Released on: 15 December 2015)

 

Issues fixed in service pack 6114 (Released on: 1 October 2015)

 

Enhancement in service pack 6113 (Released on: 23 September 2015)

Issue fixed in service pack 6113

Issues fixed in service pack 6112 (Released on: 27 April 2015)

Issues fixed in service pack 6111 (Released on: 9 April 2015)

Enhancement in service pack 6110 (Released on: 11 March 2015)

Issues fixed in service pack 6110

Issues fixed in service pack 6109 (Released on: 2 February 2015)

Issues fixed in service pack 6108 (Released on: 12 January 2015)

Enhancement in service pack 6107 (Released on: 17 November 2014)

Issues fixed in service pack 6107

Enhancement in service pack 6106 (Released on: 13 October 2014)

Issues fixed in service pack 6106

Enhancement in service pack 6105 (Released on: 7th August 2014)

Issues fixed in service pack 6105

Features in service pack 6104 (Released on: 21st July 2014)

Issues Fixed in service pack

Enhancement in service pack 6103 (Released on: 26th June 2014)

Issues Fixed in Service Pack

Issues Fixed in Service Pack 6101 (Released on: 17th February 2014)

Enhancements in Service Pack 6100 (Released on 5th February 2014)

Software License Management

Features in Service Pack 6100

CMDB API

REST API for CMDB Module : API for performing add, update, read and delete CIs, relationships between CIs and creating CI Types.

Multi currency support in Purchase Order

Multi-currency support in purchase order for procuring assets/services from different vendors who deal with different currencies

Issues fixed in Service Pack 6100

ManageEngine AssetExplorer 6.0

New Features 6000 (Released on: 27 August, 2013)

Issues Fixed:

ManageEngine AssetExplorer 5.6

Issues Fixed in 5618

Issues Fixed in 5617

Enhancements:

Issues Fixed in 5616

» ReadMe for Build 5615

Enhancements:

  • AE-48607 : PostgreSQL database support is added.

» ReadMe for Build 5614

Issues Fixed:

  • AE-46841 : Option to turn off processing scanned xmls submitted through http from remote machines.
  • AE-48114 : Cross-site scripting vulnerability identified in parsing scanned xmls has been fixed.

» ReadMe for Build 5613

(Released on: 02 November, 2012)

Enhancements:

  • AE-47798 : Support for approving Purchase Orders by multi-level approvers.

Issues Fixed:

  • AE-46643 : Deleted users are listed in All Cis list view
  • AE-46811 : Global search filter's default text is not cleared while clicking in the search field.
  • AE-47205 : Servers cannot searched in global Workstation/Server search, now a new filter for server search is available.
  • AE-47431 : Cannot add attachments to contracts after upgraded to AssetExplorer 5611
  • AE-47204 : Linux scan script contains invalid path for bash location.
  • AE-47406 : License agreement's attachment functionality is not working properly.
  • AE-47513 : SocketException while trying to scan a solaris machine.
  • AE-47588 : No alert message while reconciling two workstations received by PO.
  • AE-47641 : Contract xls import adding 'From date' greater than 'To date' field.
  • AE-47688 : Complete Asset scan history gets deleted when schedule audit history cleanup enabled.
  • AE-47524 : Error while reconciling workstations from workstation's list view.

» ReadMe for Build 5612

(Released on: 15 October, 2012)

Features Added:

  • AE-47522 : Ability to imports contracts from excel.
  • AE-47605 : Ability to localize or modify the names of CI Types, Product Types and Relationship Types

» ReadMe for Build 5611

(Released on: 29 August, 2012)

Features Added:

  • AE-46613 : Service tags can be imported while receiving workstations/servers in Purchase Order
  • AE-46784 : Apart from SDAmin,non-admin technicians can also create query report by enabling fine grained authorization check "Create Query Report" while adding or editing a role.
  • AE-31535 : Ability to perform remote control using other tools like Windows Remote Desktop, VNC, Team Planner, DameWare etc

Issues Fixed:

  • AE-41383 : Cannot delete workstations with huge audit history.
  • AE-45818 : Technicians with Asset full role with Scan Now option enabled cannot do a "New scan" in workstation listview.
  • AE-46528 : Cannot fetch OS name and hardware details in Solaris machine due to non-bash shells.
  • AE-46543 : Software not fetched during importing of japanese linux scanned xml.
  • AE-46615 : Hardware details not fetched during importing of linux scanned xml.
  • AE-46624 : More threads waiting for getting printer's server name during bulk scanned xml import
  • AE-44910 : Software ci gets deleted from list view, while removing any of its relationships.
  • AE-46730 : When scanning a VM, its relationship with VMHost is lost.
  • AE-46736 : Problem with scanning linux machine if the output for uname -s returns in 2 lines
  • AE-46739 : While scanning a linux machine, if the port 9090 is open, trying to scan via agent and stopped instead of proceeding to linux scan
  • AE-46313 :Installed column becomes zero after applying licenses in Software details page.
  • AE-44051 : Date format is not personalized in Purchase Order non-login page.
  • AE-45922 : Inventory data will be lost while moving from workstation product to server product.
  • AE-46344 : Purchase Order attachment not accessible in non-login page.
  • AE-46346 : The message displayed after approving or rejecting a Purchase order has been modified.
  • AE-46709 : While scanning ESX Virtual Machine, VM's alias name is fetched instead of VM host name.
  • AE-46755 : Audit reports are not site based.
  • AE-46904 : Worskstation name changed to ipaddress during scheduled scan.

» ReadMe for Build 5610

(Released on: 11 June, 2012)

Issues Fixed:

  • AE-46185 : Model of the HP printers not detected during scan.
  • AE-46179 : Local credentials provided for certain devices gets overwritten with domain/network credentials if domain scan or network scan is performed.
  • AE-46165 : Error while viewing the asset details page if AssetExplorer is installed in Spanish OS server.
  • AE-46183 : Time out error while scanning Solaris machines.

» ReadMe for Build 5609

(Released on: 21 May, 2012)

Issues Fixed:

  • AE-45840 : Vulnerability in agent based scanning.
  • AE-45838 : Unable to view the purchase order which has the attachments after applying the service pack.
  • AE-45711 : Unable to change the product type from one consumable type to another consumable type in product page.
  • AE-45532 : Major/Minor version association is got removed after updating the product details in admin page
  • AE-45174 : Unable to apply the license file in linux installation.
  • AE-43388 : Installed count showing '0' value for CAL in license listview.
  • AE-42755 : Asset product is changed to 'Unknown Device' while changing the asset's product type to another type.
  • AE-36695 : When a software version update occurs, the license is deallocated.
  • AE-45837 : Unable to import assets from CSV file if the asset's department is present in more than one site.
  • AE-44155 : Product type is not deleted after deleting the CI Type.

» ReadMe for Build 5608

(Released on: 25 April, 2012)

Issues Fixed:

  • AE-45733 : Unable to apply 'Service Pack' from linux installation.
  • AE-45734 : Unable to start the server after restoring the backup data.

» ReadMe for Build 5607

(Released on: 23 April, 2012)

Enhancements:

  • AEF-43454 : Provision to map configured user additional fields to fields in Active Directory while performing user's import.
  • AEF-43585 : Ability to schedule user's import from CSV.
  • AEF-43587 : Support for columns serial number, location, asset tag, acquisition date, expiry date and warranty expiry date in workstation and asset list views.
  • AEF-44175 : Frequently asked query reports provided under reports section for both MySQL/MSSQL databases.

Issues Fixed:

  • AE-43837 : Software not detected in certain latest versions of Mac machines.
  • AE-42518 : CMDB reports got corrupted when a CI Type was moved from IT to Non-IT.
  • AE-42795 : Reports exported to Excel format can handle more than 65000 rows.
  • AE-43275 : User's site information get removed when importing users from remote server to central server.
  • AE-43292 : While creating new attributes for a CI Type, only the last attribute added is displayed in the list view of the CIType.
  • AE-39525 : Contract expiry notifications delayed by a day from the value specified in "Notify before days".

» ReadMe for Build 5606

(Released on: 11 January, 2012)

Issues Fixed:

  • AE-41346 : Exception while editing a workstation by technicians with full control of Asset Module (without SDAdmin role).
  • AE-39389 : Technicians with full control of Asset Module (without SDAdmin and CMDB role) cannot import assets from CSV file.
  • AE-41793 : CSV import failed for certain workstations if the model field in the CSV import was case sensitive.
  • AE-39999 : Scan getting failed when the software manufacturer name having more than 150 characters.
  • AE-43119 : License keys are not detected in case of scanning through agent.
  • AE-39095 : Unable to delete workstations which had huge date of audit history.
  • AE-40398 : Cannot import remote server data into central server if the data had some special characters.
  • AE-41822 : LDAP import getting failed in case of Novel eDirectory.
  • AE-42821 : While scanning VMHosts, relationships between VMHosts and VMs were not established if the VMs were scanned even before the VMHost was scanned.

» ReadMe for Build 5605

(Released on: 17 November, 2011)

Issues Fixed:

  • AE-41966 : Workstations getting overwritten based on machine name instead of service tag in WMI scanning.
  • AE-41967 : Entries from the table DynamicTables getting removed while restoring the backup data.

» ReadMe for Build 5604

(Released on: 02 November, 2011)

Enhancements:

  • AE-40751 : Scanning inventory for VMWare host machines (Supports ESX/ESXi 3.5 to 4.1).
  • AE-41214 : Option to configure email ids to notified apart from choosing technicians for contract expiry notification.
  • AE-41213 : Option to send multiple expiry notifications for a contract.
  • AE-41212 : Option provided to additional comments while changing the state of assets or assigning it to a user/department.
  • AE-40395 : Scan script for Mac machines.
  • AE -39145 : Fetching user accounts from Windows machines during scan.
  • AE-40327 : Default report to find assets depreciated by 50% or below.

Issues Fixed:

  • AE-41363 : System type(32 bit/64 bit) details not shown for windows XP/2003.
  • AE-41159 : Microsoft office license key not fetched in agent based scanning.
  • AE-40850 : Importing CSV file by having workstation UDF fields without asset UDF fields causes error.
  • AE-40749 : Remote Control not working in Firefox 5.0
  • AE-40722 : Exception throws on home page, if a product type is named as "Others"
  • AE-40537 : When UAC is enabled in Windows Vista and later OS, viewer hangs during remote control.
  • AE-40393 : Showing last logged in user in Mac machines.
  • AE-40392 : Showing last logged in user in linux machines.
  • AE-40302 : Contract notification is not sent, if a technician with invalid email id is chosen.
  • AE-40157 : While adding description with new line characters in the workstation"s add cost popup, details are shown in a single line.
  • AE-40124 : Workstation filter is not reset to "All" after searching in Workstation list view.
  • AE-39908 : Site restricted technicians are not able to view query based report.
  • AE-41154 : While performing auto assign workstation, option to configure "Retain users site as assets site".

» ReadMe for Build 5603

(Released on: 22 August, 2011)

Enhancements:

  • AEF-39502: Asset Depreciation - The depreciation costs of all the assets can be calculated by choosing the appropriate depreciation method either at the product level or asset level.
  • AEF-38896: Public key authentication support for scanning linux machines
  • AEF-40001: Support for scanning the linux machines using shell script. The script can be used for scanning linux machines not in network or to push inventory data from the remote machines to the server.
  • AEF-39816: RAM frequency details fetched during scan.
  • AEF-39816: Date fields in all the forms can be edited manually without choosing the calender.

Issues Fixed:

  • AE-39870: Some unwanted IPs are getting added when scan is triggered by enabling "Check for newly added workstations".
  • AE-39501: Shipping and billing address with more than 30 characters cannot be added in PO.
  • AE-39787: Not more than 10 characters can be provided in the first field of add new vendor form.
  • AE-39872: Workstations CSV import failed if the harddisk capacity was provided without harddisk serial number.
  • AE-40003: In the components list view, not able to find the users who owned the components.

» ReadMe for Build 5602

(Released on: 15 July, 2011)

Enhancements:

  • AEF-38867: Support for sending notification to user(s) upon installation of prohibited software.
  • AEF-39408: Support to identify workstations with duplicate 'Service Tag' and 'MAC Address' from Admin tab --> General Settings.
  • AEF-38868: Support to enable or disable the scan option while creating/editing a role.

Issues Fixed:

  • AE-38969: Unable to push the remote server data to central server when no site is specified in 'Central Server Configuration' page.
  • AE-39449: Slow response while searching the workstation/server from global search.
  • AE-39277: Showing all the deleted people list while adding 'Used by' relationship in asset's add relationship page. 
  • AE-38844: Certain software not detected on 64 bit machines.

» ReadMe for Build 5601

(Released on: 18th June, 2011)

Enhancements:

  • AEF-39000: Option to add attachments in Purchase Order without editing it.
  • AEF-38692: I18N support for CI and relationship attributes.
  • AEF-38115: While scanning MS SQL Server software from the machines, the edition of the software is also fetched.

Issues Fixed:

  • AE-38855: Domain name getting duplicated in the domain list view during scan.
  • AE-38734: Assign Owner popup is not closed in firefox when the action is performed from list views.
  • AE-38704: A server under Application Server CIType with OS as Microsoft Windows would be moved under Windows Server CIType upon editing it. 
  • AE-38705: A parent CIType and its childs with CIs in it and which are not assets (i.e "Track as assets" is disabled).If the parent CIType is now moved under an asset CI Type (for eg:Server), the mapping to Server is not established appropriately.
  • AE-38659: While performing an AD users import login name is populated in place of display name.
  • AE-38887: While performing a scheduled AD import of users, the checkbox status for "Move associated assets" is not retained.
  • AE-38870: Agent failed to start in certain machines due to dll corruption and agent version upgraded to 1.0.6.

» ReadMe for Build 5600

Enhancements in CMDB Module:

  • With this release all assets,people (users and technicians), documents, IT and Business Service etc are tracked as configuration items (CIs).
  • All CIs are categorized under CI Types and each CI Type can have different set of attributes and relationships.
  • CI Types can be configured in an hierarchical structure and a child CI Type would inherit the attributes and relationships of the parent CI Type.
  • Unlike the previous version, any type of relationship can be configured between two CIs.
  • CIs are identified during scan, AD import and categorized under appropriate CI Types. CIs can also be imported from CSV files.
  • Enhanced CI relationship map which allows viewing the relationships to N levels. The relationships of a node are displayed upon clicking it.

Issues Fixed:

  • Agent failed to start when UAC is enabled in Windows Vista.
  • Showing command prompt during agent install/upgrade/uninstall has been removed.
  • Agent status is not updated to the server if agent is uninstalled manually.
  • The manufacturer of a software can be edited from the software details page.
  • StackOverFlow error and OutOfMemory error during reconcile of workstations.
  • OU population takes a long time during users import from Active directory and domain scan when the OUs is high.
  • Microsoft Office license keys not fetched in Windows7 64 bit machines.
  • While importing users from Active directory if the department for the user is changed, corresponding change was not reflected in the assets owned by the user if "Move associated assets" was not checked during import.

» ReadMe for Build 5504

Issues Fixed:

  • Agent failed to start in certain machines due to dll corruption.
  • Blank page during login in free version of AssetExplorer.

» ReadMe for Build 5503

Issues Fixed:

  • Software is not detected during scan in Debian machines.
  • Internet Explorer is not detected while scanning windows vista machines.
  • All IpAddresses are not detected while scanning linux machines.
  • Remote server data is not imported into the central server if the users email id is empty.
  • Asset additional fields not shown in the workstation list view.
  • Print preview provided for non it assets.
  • RemoteControl failed for vista and later operating systems when prompt for getting user's permission is configured.
  • Installation count is not displayed correctly in software details page if major-minor version grouping is configured for a software.
  • Copy and paste (Ctlr+c and Ctlr+v) does not work during remote control.

» ReadMe for Build 5502

Issues Fixed:

  • Site association is removed for asset(s) in "In Store" state after a Domain/Network scan is performed without choosing a site.
  • Unable to approve the PO if the approver name contains a single quote.|
  • Unable to edit the PO created date.
  • UI alignment is not proper in License Agreement details page.
  • User, department ,site and region details included in agent related list views.
  • Last logged user field changes from a user name to blank after a scan, if scan is performed using script as logon script or through agent with "Scan of system startup" enabled.
  • Some of the software titles are displayed with ####AND#### instead of '&' after script or agent scan.
  • Software version is not updated properly during rediscovery of workstations/servers.
  • Similar to agent based scan, WMI scan will fetch software installed by all users from Windows machines.
  • If an asset in moved to "In Store" state, the association of components with the asset will not be removed.

» ReadMe for Build 5501

Issues Fixed:

  • Hard disk and Memory Module information is not fetched while scanning Solaris machines.
  • Memory details are not fetched while scanning Mac machines.
  • Problem while scanning AIX machines when OS version is fetched.
  • Change credentials not happening from device details page for network devices.
  • Organization logo is displayed in PO even after disabling it under Admin tab -->Company details.
  • Unable to search for server(s) from the global search.
  • Domain information is lost after changing a user to technician.
  • Problem while searching for resources from the global search in non-English version.
  • 'Order this PO' link not displayed for the PO owner.
  • Vendor's Email ID is not displayed in purchase order form.
  • Site is not populating automatically after choosing user/department in "Assign Owner" screen.
  • Unable to connect and push data to central server using 'Local Authentication' from remote server in case of distributed asset scanning.
  • Software reports showing improper purchased and installation counts under certain conditions.
  • 'Server with less than 10% free space' report is not working with MS SQL database server.
  • PO Overdue notification is not sent later if application is not running when the notification action has been scheduled.

» ReadMe for Build 5500

Features Added:

  • Agent based scanning for windows workstations and servers.
  • Support for fetching inventory from AIX machines.
  • Support for scanning 64bit software.
  • Support for multiple languages apart from English.
  • PO work flow has been enhanced to include four new states : Ordered, Items Received, Invoice Received and Payment Done with support for adding invoice and payment details.
  • Multi Approval : Provision to configure multiple approver's for a PO.
  • Ceiling limit for PO approver : Provision to restrict an approver to approve a PO based on the total cost of the PO.
  • Support for configuring different tax rates for items in single PO.
  • Consumables : Items that are of type consumable would not be added as individual asset while they are received from PO.
  • Reconcile assets : Provision to reconcile assets created by receiving items from PO and assets added during scan.
  • Support for different license types like OEM, concurrent, enterprise - subscription, enterprise - perpetual, free, named user, node locked, trial apart from the existing CAL,volume, individual. License types for Microsoft,Adobe and Symantec are configured by default.
  • Support for configuring custom license types.
  • Support for license agreements and notifications on license expiry.
  • Importing software licenses from CSV.
  • During bulk allocation of licenses, licenses would be allocated to corresponding machines based on the license key fetched during scan and license key of the licenses.
  • Auto sync of Distributed data - The inventory data scanned in the remote AE servers would be pushed automatically to the central AE server. This would be a periodic process and any change in inventory data in the remote server would be synchronized with the central server.
  • Remote Control settings : Remote control to a machine would prompt for user's permission by default to access the machine. Machines for which the prompt is not required (for eg: Servers) can be configured from the workstation/server list views.

Other Enhancements:

  • Problem in scanning dual processors in a machine has been fixed.
  • Manually added software to workstation would be retained even after subsequent scans. Previously, those software would be removed during subsequent scans.
  • Site restriction on asset removed : Previously asset's site is determined by the site in which the user of the asset is. Now asset can be associated to a site other than its user's site.
  • Provision to add invalid servicetag list and OIDs for network devices from UI.

» ReadMe for Build 5103

Issues Fixed:

  • Problem while importing the standalone audit scan information through xml when the software name is not available.
  • In custom reports filter, vendor details were also displayed when site was chosen.
  • The software 'Microsoft Security client' was not detected in scan.
  • The changes in product name of servers was not updated during re-discovery.
  • Problem while scanning solaris zone machines.
  • Certain workstations getting overwritten due to same machine name even though servicetag is different.

» ReadMe for Build 5102

Issues Fixed:

  • Duplicate department error while importing users from the Active Directory / CSV file when the department with the same name is already marked as deleted.
  • New column(s) added in Custom report under module Workstation/Resources.
    • Bar code
    • Last logged user
    • Workstation type (Desktop/Laptop)
    • Lease start date
    • Lease end date
  • Unable to remove the product even if the product is not associated to any asset(s).
  • 'Order By' functionality in reports section is not working properly with MSSQL database.
  • Junk values in MAC Address if the machines are scanned using scan script.
  • Scanned information(s) is not updated properly in database if scanning of a machine takes more than 5 minutes.
  • While doing individual workstation scan or network scan, it's updating the scanned data to the another machine.
  • Incorrect BIOS date in harware details page for Linux machines.
  • Showing different history information while doing scan using 'Scan now' option and scan script.
  • Selected OU's structure is not maintained during subsequent scans.
  • Junk values in monitor serial number while doing domain scan.
  • Error while scanning linux machines (One of the mandatory field value is set as NULL).
  • Unable to change the user's department if user is owner for an asset.
  • Not able to save the location details in asset page without giving site information.
  • Multi processor information is not fetched in Linux machine.
  • Error while scanning Mac machines if the machine memory module details are having encrypted content or empty string.
  • Unable to update the site information of assets if the asset ownership is having user or department not assigned to any site.
  • Always showing 'Hardware removed' and 'Hardware added' in EMail notification after domain scan.
  • Purchase order listview column customizer is not working in firefox browser.

» ReadMe for Build 5101

Issues Fixed:

  • Unable to import the asset(s) from CSV file if department is specified without site information.
  • Expired and Disposed workstation(s) removed from Unaudited workstations list view.
  • Expired and Disposed assets removed from assets list displayed under "Associate to Asset" option in "Assign Owner" screen.
  • License details is not removed if the software type is changed from Managed to any other type.
  • Home page software compliance type graph is not showing the count properly in case of major-minor version grouping.
  • Compliance type not displayed properly if volume license is purchased for particular software.
  • Changing the report column order is not working.
  • SQL Query report 'Order By' functionality is not working.
  • Asset home page 'Asset Summary' dashboard is not showing their count properly if the product type count is greater than 10.
  • OU's page is not loading if the OU's count is too large.
  • AD User(s) import is not working with windows 2008 server.

» ReadMe for Build 5100

Features Added:

  • Support for Client Access License (CAL).
  • Support for fetching users from LDAP and LDAP authentication.
  • Support for Personalized date format.
  • Support for scanning Multi Processor information in linux machines.
  • New role 'Remote Desktop Access' is added to restrict technicians from using Remote Control.
  • Support for additional fields for Software License.
  • Fetching software from Mac machines.

Issues Fixed:

  • Remote Control to Windows Vista OS and Remote Control from Firefox 3.
  • Restriction on specifying the contract notification period.
  • Performance issues in scanning Windows machines using Logon script.

» ReadMe for Build 5005

Issues Fixed:

  • Support for scanning Solaris machines using telnet or SSH.
  • Support for volume licensing apart from the current individual and enterprise licensing.
  • Support for fetching multiple processor details from the workstations.
  • Support for scanning the workstations in silent mode using the scan script(Scan tab --> Standalone workstation audit). This script can be configured as a logon script in Active Directory and even in case of failure the error message would be pushed to the AE server without prompting the error message to the workstation users.

» ReadMe for Build 5004

Issues Fixed:

  • Site field is missing in software license edit page.
  • Software Summary Report is showing duplicate workstations for certain criteria.
  • Modify product type option added in workstation and other assets listview.
  • While editing the server, product's of type server are not displayed under model dropdown.
  • Duplicate workstations in software details page.
  • Exception while deleting the multiple workstation(s) from the listview.
  • Exception while scanning the network devices like printer, router, switch and access point.
  • Service pack installed workstation listview always showing all workstation(s) even if the logged in user has restricted site access.
  • Unable to generate the advanced matrix report for certain criteria choosen.
  • Audit report is not working with SQL Server 2000.
  • Summary report print preview is not working properly if the report is having any criteria in filter page.
  • HTTP 500 error while viewing the user details in software details page.
  • Data model schema added for software in New query report option.
  • Department is not checked by default in AD user's import wizard.
  • Network/Windows domain scan audit changes notification is sent to the wrong technician at times.
  • While changing the asset state from 'In Use' to 'In Repair' its removing the attached assets and components.
  • Spot search is not working in failed workstations list view.

» ReadMe for Build 5003

Issues Fixed:

  • 100% CPU usage when the product or SQL Server is running in non-english OS.
  • Creating duplicate workstations in the listview after changing the resource state from custom state to 'In Use'.
  • GL Code size increased from 20 to 250.
  • Server machines is not removed from the server listview, after changing the product type from 'Server' to other product.
  • Software information is missing after importing the scanned windows data into linux machine.
  • Contract notification template format is not reflected in the EMail to the owner/vendor page.
  • Dynamic group listview showing the incorrect information for the site column.
  • Location, Warrenty Expiry date, GL Code and Cost Center added in reports.
  • Rendering exception while searching the software from the global search.
  • New purchase order quantity field accepting alpha numeric value.
  • Workstation listview advanced filter not working properly.
  • Software licensing, connected asset(s) and attached component(s) will be removed if the asset changed from 'In Use' to 'Disposed'/ 'Expired'.
  • Memory and date column comparison is not working properly in reports.
  • Matrix report title always showing Untitled.
  • Unable to edit, save and schedule the audit report.

» ReadMe for Build 5002

Issues Fixed:

  • Unable to import the non english scanned assets from Remote Server.
  • Duplicate department(s) created after importing the user(s) from the Active Directory.
  • IP Address column added in Dynamic Group Criteria list.
  • Provision to assign the site to all the resource states except 'In Use' and 'In Repair' states.
  • Expired contract(s) not sending all the asset(s) in notification mail.
  • Adding new asset from the asset list view its not choosing the right product name instead it showing all the products.
  • Asset Home page is not displaying properly.
  • Software information not fetching from the Windows vista machine.
  • While editing the server, appropriate model is not displayed.
  • Site restriction defined for technicians get removed after importing users from Active Directory.
  • Unable to schedule the audit report(s).
  • Date format issue in Asset CSV import.

» ReadMe for Build 5001

Issues Fixed:

  • Asset and Workstation listview performance issues fixed.
  • Software listview installed count allways showing zero for unmanaged softwares.
  • Browser cache Issues fixed.
  • Home page graph not loading properly fixed.
  • Duplicate resources in Dynamic Group listview fixed.

» ReadMe for Build 5000

Features Added:

  • Support for MSSQL apart from MySQL.
  • Defining roles for technicians i.e technician access can be restricted to certain modules alone like assets alone, purchase alone e.t.c.
  • Backup scheduling : The entire data can be backed up on a periodic basis to a remote server.
  • Distributed asset scan to support for printers, routers, switches and users imported from Active directory apart from workstations alone.
  • Provision to remote connect to a Windows workstaion.
  • Provision for attachments and additional fields in purchase order with enhanced approval system.
  • Site based access restriction for technicians. For eg: a technician can be restricted to view, add,update or delete any data pertaining to California site alone. This would be helpful for organizations distributed across multiple sites.
  • Provision to add custom resource states.
  • Provision to add contract additional fields.
  • Asset Relationships - Helps in providing a quick view of all the assets that are impacted if a particular asset is down. For eg: View all the workstations that are affected if a printer is down.
  • AD Authentication for technician login.
  • Provision to bulk select and scan from workstations, other IT assets and groups list view.
README for Version 4.0 and above

» ReadMe for Build 4017

Issues Fixed:

  • Issues related to fetching service tag, product and bios details in case of linux machines have been resolved.
  • Issue in displaying workstation and asset additional fields in the details page (Resource Info page) has been fixed.

» ReadMe for Build 4016

Issues Fixed:

  • Certain memory issues in software license management has been fixed.

» ReadMe for Build 4015

Features Included:

  • Fetching service tag, model, bios information, memory modules for linux machines during scanning.
  • Fetching software version for all software while scanning.
  • Certain memory issues while adding software licenses has been resolved.

» ReadMe for Build 4014

Features Included:

  • Certain memory issues while scanning large number of workstations has been resolved.
  • Auto pushing of agent to the remote workstations in case of DCOM failures while scanning.

» ReadMe for Build 4013

Features Included:

  • Distributed workstation scan: AssetExplorer will help you scan assets distributed across multiple sites. Install AssetExplorer in your remote sites where you want to scan assets. When scanning is complete, you will be able to export the data from the remote AssetExplorer server in the site and import it in your central AssetExplorer Server.

» ReadMe for Build 4012

Issues Fixed:

  • Attachments not being displayed in old contracts.
  • Problem in scanning workstations which has two entries for the same software in the registry.

» ReadMe for Build 4011

Features Included:

  • Stand alone workstation audit i.e., provision to scan workstations not in network, copy the inventory data and import it in to AssetExplorer server.
  • Scan for printer configuration details from workstations.
  • Scan for software installation date.
  • Provision to add new software type and software category.

Issues Fixed:

  • License keys not fetched from Microsoft Office 2007.
  • Oracle client installation not being scanned.
  • No able to delete a domain.
  • Not able to stop scanning from the Windows domain scan popup window.
  • Physical memory conversion issues in reports.
  • Manually modified servicetag getting changed in subsequent scan.

» ReadMe for Build 4010

Features Included:

  • Asset Lease Expiry Notification.
  • Workstation-Server classfication.

Issues Fixed:

  • Workstation state automatically changing to "In Store" state.
  • Exceptions when scanning a workstation through WMI Scan Script.
  • Memory shortage problem during importing users from Active Directory.

» ReadMe for Build 4009

Features Included:

  • WMI Logon Scripts to push the Hardware and software inventory into AssetExplorer Server.
  • Provision to attach Documents to all Assets.

Issues Fixed:

  • Problem while deleting Domains.
  • Workstation Audit History Problem in large DHCP enabled networks.
  • Workstations inventory not getting updated on successful re-scans.

» ReadMe for Build 4008

Features Included:

  • Support for fetching inventory details of Printers, Routers and Switches.
  • Support for modifying the Product and Product Type of any asset.

» ReadMe for Build 4005

Features Included:

  • Scan for Windows service packs and hotfixes.
  • Scan for software in Linux workstations.
  • Support for resource and workstation addtional fields in reports.
  • Enhanced import workstations from CSV file.

Issues Fixed:

  • Unable to allocate more than 10 software licenses from a particular software page.

» ReadMe for Build 4004

Features Included:

  • Scan range of IP address in Network Scan.
  • Support for scanning Mac workstations.
  • SSH support for scanning Linux and Mac workstations.
  • Provision to configure scan credentials for individual workstation.
  • Bulk modification of scan credentials from workstation list view.

» ReadMe for Build 4002

Issues Fixed:

  • Unable to schedule more than one report.
  • Unable to view assets associated with a Purchase order if the name of the asset is modified.
  • Organizational units not being listed when hierarchy in AD is modified.
  • If some users are deleted and import users from AD is performed, the deleted users are not getting added.
  • Option for bulk modification of state in Workstations and Assets list view.

» ReadMe for Build 4001

Issues Fixed:

  • Unable to start both AssetExplorer and AssetExplorer as windows service in the same machine.

ManageEngine AssetExplorer 5618

Issues fixed in service pack 5618

ManageEngine AssetExplorer 5617

Issues fixed in service pack 5617

Enhancements in service pack 5617

ManageEngine AssetExplorer 5616

Issues fixed in service pack 5616

ManageEngine AssetExplorer 5615

Enhancements in service pack 5615

ManageEngine AssetExplorer 5614

Issues fixed in service pack 5614

ManageEngine AssetExplorer 5613

Enhancements in service pack 5613 (Released on 2nd November 2012)

Issues fixed in service pack 5613

ManageEngine AssetExplorer 5612

Features added in service pack 5612 (Released on 15th October 2012)

ManageEngine AssetExplorer 5611

Features added in service pack 5611 (Released on 29th August 2012)

Issues fixed in service pack 5611

ManageEngine AssetExplorer 5610

Issues fixed in service pack 5610 (Released on 11th June 2012)

ManageEngine AssetExplorer 5609

Issues fixed in service pack 5609 (Released on 21st May 2012)

ManageEngine AssetExplorer 5608

Issues Fixed in Service Pack 5608 (Released on 25 April, 2012)

ManageEngine AssetExplorer 5607

Enhancements in Service Pack 5607 (Released on: 23 April, 2012)

Issues Fixed in Service Pack 5607

ManageEngine AssetExplorer 5606

Issues fixed in 5606 (Released on: 11 January, 2012)

ManageEngine AssetExplorer 5605

Issues fixed in 5605 (Released on: 17 November, 2011)

ManageEngine AssetExplorer 5604

Enhancements in 5604 (Released on: 02 November, 2011)

Issues Fixed in 5604

ManageEngine AssetExplorer 5603

Enhancements in 5603 (Released on: 22 August, 2011)

Issues fixed in 5603

ManageEngine AssetExplorer 5602

Enhancements in 5602 (Released on: 15 July, 2011)

Issues fixed in 5602

ManageEngine AssetExplorer 5601

Enhancements in 5601 (Released on: 18th June, 2011)

Issues Fixed in 5601

ManageEngine AssetExplorer 5600

Enhancements in 5601

Issues Fixed in 5601

Features added in service pack 5600

Enhancements in CMDB Module

Issues fixed in 5600

ManageEngine AssetExplorer 5504

Issues fixed in service pack 5504

ManageEngine AssetExplorer 5503

Issues fixed in service pack 5503

ManageEngine AssetExplorer 5502

Issues fixed in service pack 5502

ManageEngine AssetExplorer 5501

Issues fixed in service pack 5501

Features added in service pack 5500

Other Enhancements

Issues fixed in AE5 - 5103 :

Issues fixed in AE5 - 5102 :

    • Bar code
    • Last logged user
    • Workstation type (Desktop/Laptop)
    • Lease start date
    • Lease end date

Issues fixed in AE5 - 5101 :

Features added in service pack 5100

Issues fixed in AE5 - 5100

Features added in service pack 5005

Issues fixed in Service Pack 5004:

Issues fixed in Service Pack 5003:

Issues fixed in Service Pack 5002:

Issues fixed in Service Pack 5001:

Features added in AssetExplorer 5000:

README for Version 4.0 and above

Issues fixed in Service Pack 4017:

Issues fixed in Service Pack 4016:

Features added in Service Pack 4015:

Feature added in Service Pack 4014:

Feature added in Service Pack 4013:

Issues fixed in Service Pack 4012:

Features added in Service Pack 4011:

Issues fixed in Service Pack 4011:

Features added in Service Pack 4010:

Issues fixed in Service Pack 4010:

Features added in Service Pack 4009:

Issues fixed in Service Pack 4009:

Features added in Service Pack 4008:

Features added in Service Pack 4005:

Issues fixed in Service Pack 4005:

Features included in Service Pack 4004:

Issues fixed in Build 4002:

Issues fixed in Build 4001:

Need help ?

Want help with upgrading AssetExplorer to the latest version? Contact AssetExplorer Support