All
  • All
  • Behavior Changes
  • Enhancements
  • Issue Fixed

11315

(Released on 29 October, 2022)

Framework Upgrade Information :

  • SD-106069 : Commons-Text JAR upgraded to 1.10.0.

Issue Fixed

Vulnerability
  • SD-106148 : CVE-2022-47966 : Pre-Auth RCE vulnerability when SAML authentication is enabled

11314

(Released on 12 July, 2022)

Issue Fixed

Vulnerability
  • SD-103631 : CVE-2022-35403 : Path traversal vulnerability while processing inline images.

11313

(Released on 12 July, 2022)

Issue Fixed

Admin :
  • SD-98860 : In versions 11304 and above, scheduled backups are not automatically deleted even after the duration to retain the backups is completed.
General :
  • SD-98935 : Unable to start the application in some cases when the pg_hba.conf file is customized.
  • SD-98908 : MSSQL backup is interfered during application data backup.
  • SD-99231 : In MSSQL setups, the application backup process fails for users with lesser database privileges.
  • SD-99265 : Application backup fails when the database name contains '-'.

11312

(Released on 31 January, 2022)

Issue Fixed

Vulnerability :
  • SD-100638, SD-100691 : log4j framework jar version is upgraded to 2.17.1.

11311

(Released on 03 December, 2021)

Issue Fixed

Vulnerability :
  • SD-99853 : CVE-2021-44526 : Authentication bypass vulnerability in certain admin configurations.
  • SD-99811 : Remote control history and summary can be added without proper authentication.

11310

(Released on 27 November, 2021)

Issue Fixed

Vulnerability :
  • SD-99665 : Unauthenticated file uploaded (only .tmp files) to windows temp directory

11309

(Released on 15 October, 2021)

Issue Fixed

Assets : Agent :
  • SD-98715 : When DC server is configured in https mode, the DC Agent based scan takes longer than usual.
  • SD-98857 : Scan fails when the device reachable via DC server cannot be pinged from ServiceDesk Plus server.
General :
  • SD-98549 : Upgrade failure due to duplicate entries in customreport_details table.

11308

(Released on 01 October, 2021)

Issue Fixed

Assets : Agent :
Requests :
  • SD-97594 : Columns get truncated and the horizontal scroll bar goes missing in the request advanced search list view page.
    Changes :
  • SD-96840 : Auto approval is not working when an approval is deleted from an approval level that has been configured with "Everyone to approve" rule.
  • SD-97226 : Custom trigger is not executed if the status is set via workflow.
Projects :
  • SD-97183 : The order of Work Logs/Project additional fields is not retained in the Work Log/Project add/edit form.
Tasks :
  • SD-97477 : Unable to add/edit/close tasks in non-English setup after entering a value for Estimated Effort field.
Solutions :
  • SD-97387 : Inline images appear broken and are not stored in inlineimage/Solution folder when a solution is created from request resolution.
Admin :
  • SD-97960 : Null pointer exception thrown while editing business rules if the support group configured as the criteria is deleted.
  • SD-97801 : Error thrown while navigating to the workflow tab of an incident template if the tasks under the workflow tab are sorted using template ID.
  • SD-97963 : Unable to associate task templates with a request template if the support group associated with the request template is different from the support group associated with a technician.
  • SD-97194 : Multi-line description is not supported for Impact, Roll Out Plan, Backout Plan, Check List, Review, and Close in field update node of change workflow.
  • SD-97806, SD-98619 : Mail fetching stops when to/cc fields contain duplicate mail addresses with different letter casing.
ESM :
  • SD-97834 : Unable to assign users to organization roles from ESM Directory.
General :
  • SD-98694 : Unable to login to application due to cache problem.

11307

(Released on 24 September, 2021)

Behavior Changes

  • SD-96393 : Support for NTLM SSO is deprecated further. Going forward, users with NTLM SSO configured in their applications are advised to configure SAML SSO.

Enhancements

  • SDF-97937 : A new rule is introduced in the password policy to restrict the use of username/part of username as password.

Issue Fixed

Requests :
  • SD-95985 : $Description parameter in custom reply template replaces the conversation thread with the request description while forwarding the technician conversation.
  • SD-94401 : Info message about requester login in request life cycle is not displayed if the timer stopped status is configured as start node of request life cycle.
  • SD-97493 : Requester conversation is not fully displayed in the request details page if the content size exceeds 64kb.
  • SD-97737 : Forwarding requests with attachments fails in non-IT help desk instances.
  • SD-71459 : The troubleshoot link in WebRDP failure messages appears broken.
  • SD-97255 : Unable to preview images added as attachments before printing them.
  • SD-97078 : Technician Auto Assign does not work if the Assign technician only after Service Request approval option is configured in a service template.
  • SD-97944 :
    • Alert message is now displayed on attaching or deleting an attachment in Requests, Assets, and CMDB modules.
    • Alert message now displays the name of all the files that are not attached due to the exceeding file size.
  • SD-98149 : Unable to view attachments in conversations appended from live chat.
Solutions :
  • SD-97751 : On editing a solution, 'greater than' and 'less than' symbols in the description are not rendered properly.
  • SD-72856 : In solution details page, type, status, and view type values are displayed in English even after changing the application language to non-english.
Assets :
  • SD-97100 : Unable to close/disable a header message related to Endpoint Central (formerly Desktop Central) in the Professional and Enterprise editions.
  • SD-97297 :
    • The Agent Configuration page is grayed out even if the Endpoint Central (formerly Desktop Central) is configured.
    • Network Scan, Windows Domain Scan, and group scan show no progress.
  • SD-96542 : Typo error in the scan status message displayed to the users.
  • SD-97389 : In some cases, the error code is displayed instead of an error message when the remote control session to an asset fails.
  • SD-71677 : The additional field does not display the default option on edit page for Software License and License Agreement.
  • SD-97866 : Error in translating the texts under Switch and Router in the Assets module.
  • SD-95262 : The software version of the operating system is not fetched while scanning Windows machines.
  • SD-58417 : Error in translating the texts under the Router in the Assets module.
  • SD-94544 : The value of the Description field in assets exceeding 250 characters is getting truncated.
CMDB :
  • SD-97579 : Upon failure of CI import, the error logs are downloaded in .csv format
  • SD-97071 : History details are not displayed in the print preview of a CI in the Assets and CMDB tabs.
Purchase :
  • SD-83801 : The tax rate is not reflected in purchase orders on selecting a product/service/vendor if the purchase order is created from a purchase request.
  • SD-71484 : Unable to perform actions on purchase orders if purchase requests associated with the purchase orders are closed/canceled.
Contracts :
  • SD-96762 : In asset details page, unable to differentiate between two contracts with the same name.
Admin :
  • SD-72919 : Survey languages are not listed in the survey configuration while entering the languages in the message column.
  • SD-98424 :
    • Unable to create preventive maintenance tasks with technicians in the requester field. The issue occurs if the Show technicians in requester list while creating a new request option is disabled in Self-Service Portal Settings.
    • Unable to create preventive maintenance task with priority value when Allow requesters and technicians to override the Priority Matrix is disabled.
  • SD-95143 : The user multi-line additional field limit is increased to 3500 characters.
  • SD-47614, SD-47615 : Mistranslated text in Software Compliance graph in Italian personalization.
  • SD-97294, SD-97342 : The deleted user list from AD is not listed in the popup window on clicking the bell notification received from AD scheduled import.
  • SD-97951 : Preventive maintenance tasks are not executed properly in some scenarios.
  • SD-97337 : Preventive maintenance task template is not displayed properly if the template has a picklist additional field with more than 500 values.
  • SD-97158 : Info message for using the "For the first time" option is missing in the custom trigger and business rule pages.
  • SD-96851 : Irrelevant text is displayed while hovering on "Add notes to linked Requests" checkbox in the request notes page.
  • SD-94730 : In some scenarios, the instance specific navigation menu is displayed while accessing Users and LDAP pages under ESM directory.
  • SD-97580 : Duplicate values are created in the selectable type additional fields. This issue occurs if the additional fields are added/updated inside the incident/service templates.
  • SD-97453 : Add new reply template option is displayed inside the request reply window even if the "Allow technicians to create reply template" option is disabled in Self-Service Portal Settings.
  • SD-21284 : On updating the location of a backup schedule, the time gets updated to the current time.
  • SD-97253 : Unable to edit notification rules for custom portals in SDAdmin login, if the license of the default helpdesk portal is expired.
  • SD-91295 : User Additional fields of field type Date/Time are rendered as null or empty if the date is set before 1970.
  • SD-97421 : White space is displayed in business rule groups after a rule is deleted.
  • SD-96972 : Font changes done to headers in template customization do not reflect in the request templates
General :
  • SD-98498 : Unable to access ServiceDesk Plus in the Chrome v.94 and Edge v.94
  • SD-96468 : Password encryption does not work properly in applications configured with Single-Sign On.
  • SD-98443 : Unable to login to the application immediately after logging out.

11307

(Released on 24 September, 2021)

Behavior Changes

  • SD-96393 : Support for NTLM SSO is deprecated further. Going forward, users with NTLM SSO configured in their applications are advised to configure SAML SSO.

Enhancements

  • SDF-97937 : A new rule is introduced in the password policy to restrict the use of username/part of username as password.

Issue Fixed

Requests :
  • SD-95985 : $Description parameter in custom reply template replaces the conversation thread with the request description while forwarding the technician conversation.
  • SD-94401 : Info message about requester login in request life cycle is not displayed if the timer stopped status is configured as start node of request life cycle.
  • SD-97493 : Requester conversation is not fully displayed in the request details page if the content size exceeds 64kb.
  • SD-97737 : Forwarding requests with attachments fails in non-IT help desk instances.
  • SD-71459 : The troubleshoot link in WebRDP failure messages appears broken.
  • SD-97255 : Unable to preview images added as attachments before printing them.
  • SD-97078 : Technician Auto Assign does not work if the Assign technician only after Service Request approval option is configured in a service template.
  • SD-97944 :
    • Alert message is now displayed on attaching or deleting an attachment in Requests, Assets, and CMDB modules.
    • Alert message now displays the name of all the files that are not attached due to the exceeding file size.
  • SD-98149 : Unable to view attachments in conversations appended from live chat.
Solutions :
  • SD-97751 : On editing a solution, 'greater than' and 'less than' symbols in the description are not rendered properly.
  • SD-72856 : In solution details page, type, status, and view type values are displayed in English even after changing the application language to non-english.
Assets :
  • SD-97100 : Unable to close/disable a header message related to Endpoint Central (formerly Desktop Central) in the Professional and Enterprise editions.
  • SD-97297 :
    • The Agent Configuration page is grayed out even if the Endpoint Central (formerly Desktop Central) is configured.
    • Network Scan, Windows Domain Scan, and group scan show no progress.
  • SD-96542 : Typo error in the scan status message displayed to the users.
  • SD-97389 : In some cases, the error code is displayed instead of an error message when the remote control session to an asset fails.
  • SD-71677 : The additional field does not display the default option on edit page for Software License and License Agreement.
  • SD-97866 : Error in translating the texts under Switch and Router in the Assets module.
  • SD-95262 : The software version of the operating system is not fetched while scanning Windows machines.
  • SD-58417 : Error in translating the texts under the Router in the Assets module.
  • SD-94544 : The value of the Description field in assets exceeding 250 characters is getting truncated.
CMDB :
  • SD-97579 : Upon failure of CI import, the error logs are downloaded in .csv format
  • SD-97071 : History details are not displayed in the print preview of a CI in the Assets and CMDB tabs.
Purchase :
  • SD-83801 : The tax rate is not reflected in purchase orders on selecting a product/service/vendor if the purchase order is created from a purchase request.
  • SD-71484 : Unable to perform actions on purchase orders if purchase requests associated with the purchase orders are closed/canceled.
Contracts :
  • SD-96762 : In asset details page, unable to differentiate between two contracts with the same name.
Admin :
  • SD-72919 : Survey languages are not listed in the survey configuration while entering the languages in the message column.
  • SD-98424 :
    • Unable to create preventive maintenance tasks with technicians in the requester field. The issue occurs if the Show technicians in requester list while creating a new request option is disabled in Self-Service Portal Settings.
    • Unable to create preventive maintenance task with priority value when Allow requesters and technicians to override the Priority Matrix is disabled.
  • SD-95143 : The user multi-line additional field limit is increased to 3500 characters.
  • SD-47614, SD-47615 : Mistranslated text in Software Compliance graph in Italian personalization.
  • SD-97294, SD-97342 : The deleted user list from AD is not listed in the popup window on clicking the bell notification received from AD scheduled import.
  • SD-97951 : Preventive maintenance tasks are not executed properly in some scenarios.
  • SD-97337 : Preventive maintenance task template is not displayed properly if the template has a picklist additional field with more than 500 values.
  • SD-97158 : Info message for using the "For the first time" option is missing in the custom trigger and business rule pages.
  • SD-96851 : Irrelevant text is displayed while hovering on "Add notes to linked Requests" checkbox in the request notes page.
  • SD-94730 : In some scenarios, the instance specific navigation menu is displayed while accessing Users and LDAP pages under ESM directory.
  • SD-97580 : Duplicate values are created in the selectable type additional fields. This issue occurs if the additional fields are added/updated inside the incident/service templates.
  • SD-97453 : Add new reply template option is displayed inside the request reply window even if the "Allow technicians to create reply template" option is disabled in Self-Service Portal Settings.
  • SD-21284 : On updating the location of a backup schedule, the time gets updated to the current time.
  • SD-97253 : Unable to edit notification rules for custom portals in SDAdmin login, if the license of the default helpdesk portal is expired.
  • SD-91295 : User Additional fields of field type Date/Time are rendered as null or empty if the date is set before 1970.
  • SD-97421 : White space is displayed in business rule groups after a rule is deleted.
  • SD-96972 : Font changes done to headers in template customization do not reflect in the request templates
General :
  • SD-98498 : Unable to access ServiceDesk Plus in the Chrome v.94 and Edge v.94
  • SD-96468 : Password encryption does not work properly in applications configured with Single-Sign On.
  • SD-98443 : Unable to login to the application immediately after logging out.

11306

(Released on 11 September, 2021)

Issue Fixed

Vulnerability :
  • SD-98283 : CVE-2021-44077 : Authentication bypass vulnerability in certain application URLs

11305

(Released on 08 September, 2021)

Issue Fixed

Vulnerability :
Requests :
  • SD-98196 : When a user with profile picture creates a request or replies to a request via email, the email is not fetched into ServiceDesk Plus.
Admin :
  • SD-94291 :
    • Notifications are sent for requests created from bounced email addresses.
    • Mail fetching is not stopped when an unknown error is thrown while creating requests via email.

11304

(Released on 03 September, 2021)

Behavior Changes

  • SD-97133 : The Accept header value is changed to "application/vnd.manageengine.sdp.v3+json" for rest API calls
  • SD-71960 : The contract ID is now prefixed to the contract name.
  • SD-95739 : The configuration page for Telephony integration will be moved to ESM Directory after the ESM Portal is created.
  • SD-95932 : When configuring a script under custom actions, you must now upload the command as a text file in the given text box. Place the text file under [SDP_Home]/integration/custom_scripts/executor_files. The application will fetch the command from the given text file during execution.
  • SD-95751 :
    • The Logical Processor column can now be chosen only for the virtual host list view.
    • The Operating System column is no longer supported in the list view page of any asset.
    • The Comment column is no longer supported in the list view page of any asset.
  • SD-90790 : Backup, Restore, and Migration Changes

    The following changes are applicable for build 11304 or newer.

    • Both scheduled backup and manual backup will now use the native backup and restore mechanisms of the respective databases (PostgreSQL or Microsoft SQL) as applicable.
    • The backups will now be stored in EZIP files instead of DATA files.
    • In the case of Microsoft SQL, the backup data will be saved in the SQL Server itself and the corresponding file attachments will be saved in the configured backup location.
    • The backup files will no longer have cross compatibility between PostgreSQL and Microsoft SQL Server databases.
    • In Postgres setups, the scheduled backups are not cross-compatible between 32 bit and 64 bit architectures. However, dump backups that are taken using standalone tool are cross-compatible between 32 bit and 64 bit architecture.
    • Old backup and restore mechanism is supported for migration between PostgreSQL and Microsoft SQL Server and vice-versa via manual process using the following commands:
      • For backup: backupdataOld.bat (Windows) or backupdataOld.sh (Linux)
      • For restore: restoreData.bat --dbmigration (Windows) or restoreData.sh --dbmigration (Linux)

      To learn more, refer to backup, restore, and migration guides.

Enhancements

  • SDF-95473 : Added support to search disposed assets in global search.
  • SDF-95865 : Delete option is now available in the asset list view pop up under dashboard and summary page.)
  • SDF-94779 : When logging in as a technician associated to a site that refers to a custom site and permissions to access all in associated site, the request form lists users who do not belong to the site.)
  • SDF-96353 : Added support for Reason for Change variable in change notifications.
  • SDF-97494 : Enable/disable and show/hide options are now supported for the site field in Field And Form Rules.
  • SDF-51221 : Users can now select Contract ID and Contract Type columns to be displayed while generating contract custom reports.
  • SDF-97733 : Approval comments for the Approve action in Purchase Orders can now be made optional by updating "paramvalue" for the entry below in the GlobalConfig table.

    category = "ApprovalAction"
    parameter = "MandatePurchaseApprovalComments"
    paramvalue = "false" or "true"

    Note : For the Approve action, comments become mandatory when the "paramvalue" is set to "true" and become optional when it is set to "false". For the Reject action, comments are always mandatory.

  • SDF-89950, SDF-53046, SDF-84746, SDF-27699 : You can now connect to MSSQL database via Windows authentication.
  • SDF-67346 : Users can now view the comments added to invoices and payment details from the list view of Invoice and Payments sub-tab in purchase order details page.
  • SDF-96301 : In SCCM integration, pro support warranty type is given priority while fetching warranty of DELL assets based on the service level description. V_GS_DELL_ASSETWARRANTYINFORMATION0 can also be used to fetch the warranty information.

Issue Fixed

Vulnerability :
  • SD-93454 : Dynamic report related files and folders are generated under Root and Custom folders.
  • SD-96819 : Persistent Cross-Site Scripting vulnerability in asset name fields.
  • SD-95569 : CSRF vulnerability in the application login page.
Home :
  • SD-93268 : User is unable to access the homepage if the user's role is switched from technician to requester. The issue occurs if the last viewed tab is Resource Management.
Dashboard :
  • SD-97026 : Widgets added via Organize Widgets option in shared dashboards are not displayed to other users.
  • SD-96660 : Removed padding for matrix reports for improved rendering.
Requests :
  • SD-97231 : Unable to preview/download attachments under request conversations and request notifications, if the configured attachment path is not default.
  • SD-97365 : Unable to add comma separated values to a multiselect field in Request Edit form if the multiselect field contains more than 500 options.
  • SD-95705 : Request Edit form does not load properly when the request description or resolution contains huge content.
  • SD-93308 : When replying/forwarding a request from the request details page, the cursor gets lost when the alert message "Draft Saved" is displayed.
  • SD-96459 : Formatting added to the second line of a note is not applied properly.
  • SD-96340 : The request image is not displayed at the center of the screen while previewing it in Arabic setup.
  • SD-96573 : Unable to hide the site field in edit request form using Field And Form Rules. This issue occurs only in requester login.
  • SD-96850 : The dependent field does not work properly in the request details view page, if the field dependencies are set using Field And Form Rules.
  • SD-96551 : Attachments do not load properly when a request is created via email with a group email address in the To/CC field.
  • SD-70637 : Technicians without access permission for requests are unable to view a service request associated with a purchase order.
  • SD-65175 : Unable to add attachments to a request when the request is emailed from a printer.
  • SD-95702 : Unable to fetch site value using Field and Form Rules in requester login.
Changes :
  • SD-95378, SD-77688 : The strikethrough font style does not work in the change module and request description.
  • SD-96151 : Unable to send the notifications configured via change workflow to Change Manager, Change Owner, Change Requester, when the default display name is modified.
  • SD-96264 : Invalid input error is thrown while saving change workflows in some scenarios.
  • SD-96309 : $StatusSetBy and $StatusComments variables are not replaced in change notifications.
Projects :
  • SD-61749 : The term 'passed' is mistranslated in the Projects module in Turkish personalization.
  • SD-95499 : Resource Management under Projects does not load in Chinese or Traditional Chinese setups.
Assets :
  • SD-96298 : Unable to create workstations via API.
  • SD-95893 : After performing a global search for a different entity from assets tab, the search criteria is not reset to assets.
  • SD-96263 : Asset group is shown multiple times for the technicians with SDSiteAdmin role.
  • SD-93666 : ESXi scan fails with duplicate key exception.
  • SD-95897 : The SCCM scheduler doesn't advance from the "Scanning in Progress" state.
  • SD-85375 : In some cases, the scan success/failure message is not translated in non-English setups.
  • SD-95738 : Unable to reconcile workstations in Professional Editions if CMDB is not enabled.
  • SD-58532 : Changing software type from Managed to any other type is not taking effect when the corresponding software assets have license agreements or purchase orders associated with them.
  • SD-94131 : Adding asset/software license/license agreement additional fields containing characters with accent marks.
  • SD-46378 : In the Add New Server form, the options in the Model drop-down does not list the elements in alphabetical order.
CMDB :
  • SD-97067 : Technicians could not edit non-asset CIs associated with them even if they have EnableCMDB role and full permission to assets across sites.
  • SD-95740 : In CMDB's asset/workstation list view, the bulk actions Modify State, Add To Group, Change Scan Credential and Excluded from Scan are not working. This issue occurs only in the professional edition.
  • SD-95451 : Search/sort in asset list views and CMDB list views of asset type is not supported in 11200 build.
Purchase :
  • SD-95752 : The Purchase Order link is loading too slow when accessed from the asset details page.
  • SD-82505 : An inappropriate alert is thrown after entering a correct value in the Discount field.
  • SD-57368 : In Purchase Order details page, the invoice list view does not load after adding an invoice/payment from the Invoice and Payments tab.
Admin :
  • SD-97725 : In some cases, multiple mail fetching schedules start to run in the background for the same instance if a user stops and restarts mail fetching from the application UI.
  • SD-97179 : Outlook integration fails if the hosted domain URL contains port number.
  • SD-97447 : Page script $CS.hideUnansweredFields(["properties"]) function is not working in the Firefox browser.
  • SD-36899 : Mistranslated text in Admin module in Portuguese personalization.
  • SD-97069 : Unable to delete support groups when a non-English language is set as the locale in PostgreSQL.
  • SD-96483 : Translation issue in Polish personalization.
  • SD-72064 : Extra exclamatory marks are removed in some language personalization.
  • SD-71456 : Translation issue in French personalization.
  • SD-96354 : The field values of a binary (yes/no) question in a survey are interchanged in the translation tab.
  • SD-97013 : In some scenarios, an error occurs while creating a business rule with a sub-category field in the Criteria section.
  • SD-94535 : Users can now add ewb:// protocols in all editors present in the application.
  • SD-96656 : An error is thrown when adding or updating windows domain in non-English setups.
  • SD-95231 : Unable to edit user additional field pick lists if the pick list contains more than 10 options.
  • SD-95441 : Refresh token is not found when Gmail/GSuite account is configured in the Mail Server Settings.
  • SD-95858 : File not found error is thrown while executing Custom Schedule scripts. The issue occurs if the ServiceDesk Plus installation folder contains a space.
  • SD-96760 : Mobile App under Notification Rules goes blank after upgrading to build 11300.
  • SD-95489 : The default logo is displayed to users instead of the company logo while previewing incident or service templates.
Reports :
  • SD-97248 : Query report generation fails if the executed query contains more than 10000 characters.
  • SD-96968 : The time values in reports and request SLA will now be precise to milliseconds.
Community :
  • SD-70910 : Detailed traces of mail sending failure will now be recorded in the system log viewer.
General :
  • SD-90236 : Moment.js library dependency removed.
  • SD-48080 : Technician Availaibility Chart is missing under Quick Actions for technicians associated with SDCoordinator role.
  • SD-97323 : In non-English setups, unable to login when domain is not selected.
  • SD-96352 : During login, the login form is missing when all authentication modes are disabled.
  • SD-89044 : An unwanted error message is displayed in the command prompt while executing shell command in Linux to run the .sh files.
  • SD-96495 : In certain scenarios, license is not fetched properly resulting in unsuccessful login.
  • SD-58505 : The term Request Catalog is mistranslated in Spanish personalization.
  • SD-94782 : Caching fails after upgrading to build 11140.
  • SD-51260 : Unable to configure the login credentials in non-English characters from changeDBServer console.
  • SD-96140 : Unable to translate the content in the login page if the application has only a single instance.
  • SD-96376 : Unable to upgrade to 11300 build or above if a service desk instance of type HR is created and User Management service category is deleted from the HR instance.
  • SD-49107: User can now apply the configured application's language to the login page as well.
Mobile App :
  • SD-97252 : Unable to login to ServiceDesk Plus mobile app via SAML when multiple service desk instances are set up.

11303

(Released on 26 July, 2021)

Behavior Changes

  • SD-96248 : OrgAdmin can now create 15 service desk instances in the ESM portal

Framework Upgrade Information :

  • Postgres upgraded from version 10.12 to version 10.16

Issue Fixed

Vulnerability :
  • SD-92045 : CVE-2020-25696 : Arbitrary SQL injection vulnerability
  • SD-92100 : CVE-2020-25695 : Arbitrary SQL injection vulnerability
  • SD-91919 : Privilege escalation vulnerability in user API.
  • SD-93751 : Users are able to upload files with extensions that are blacklisted in the Global Config.
  • SD-96346 : Found privilege escalation vulnerability in private summary, CI history, and audit reports.
Requests :
  • SD-93115 : On converting an incident request into a service request, the default SLA associated with service requests is not executed.
  • SD-95498 : Unable to load conversations in the request details page.
  • SD-95261 : Last updated time is incorrectly updated in the request details page.
  • SD-96511 : The Site field in requests is not getting populated when the requests is raised via email by users who are associated with a site/department.
  • SD-96565 : The Field Update action in business rules is not getting applied when the requests are raised by requesters over templates whose mandatory fields are non-editable to requesters.
  • SD-96184 : On creating/updating two requests simultaneously, the description of the first request is replaced with that of the second request. The issue occurs only when the description of both the requests exceed 16000 characters.
  • SD-95535 : On changing the SLA for a request that is resolved before due by time and closed after due by time, the request is marked as overdue.
  • SD-96594 : In the request list view for technicians,
    • Requests are not indicated with bold font when a requester replies to a request.
    • If the technician and the requester is the same user and the user replies to the request, the request is appears in bold style.
Assets :
  • SD-96826 : Agent : DC Agent scan fails in ServiceDesk Plus when SSO is enabled.
ESM Directory :
  • SD-94188 : Under ESM Directory, the Service Desk Instances page has invalid characters
Reports :
  • SD-95344 : API Call Limit error thrown while re-syncing large number of data with Advanced Analytics
  • SD-96121 : Advanced Analytics sync fails in specific scenarios.
  • SD-94909 : In some predefined reports, the data generated from list view is different from the data generated by editing and running the report.
  • SD-95362 : Unable to save default CI History report and Audit report after editing.
Integrations :
  • SD-96484 : Unable to add new users from request detail page using Custom Actions for ADManager Plus.
General :
  • SD-96055 : The selected tab text theme is not getting applied to the currently accessed modules.
  • SD-96571 : The header message related to Endpoint Central (formerly Desktop Central) Settings is displayed in Standard edition.

11302

(Released on 21 July, 2021)

Issue Fixed

Vulnerability :
  • SD-96823 : CVE-2021-37415 : Authentication bypass vulnerability in few rest API urls reported by David

11301

(Released on 12 July, 2021)

Behavior Changes

  • SD-65233 : Comments for purchase approval actions is now mandated by default.

Enhancements

  • SDF-95511 : In accordance with ISO standards, the date format is updated in the application.
  • SDF-84776 : You can now include attachments when creating a JIRA ticket from ServiceDesk Plus. To learn more, click here.
  • SDF-89420 : ServiceDesk Plus server details will be preconfigured in the application's Android app if installed via MDM.
  • SDF-93521, SDF-95391 : Admins can now customize the default image preview resolution for inline images across the application. This configuration is based on the GlobalConfig table entry :

    category="rta"

    parameter ="defaultImageOption"

    paramvalue = "bestfit" or "original" or "smallfit" or "fitTiWidth"

Issue Fixed

Dashboard :
  • SD-95874 : Unable to apply support group filters to dashboards in ServiceDesk Plus build 11205 or later.
Requests :
  • SD-95081 : Requester is unable to close a resolved request if the dependent requests are not in the requester's permitted scope.
  • SD-94896 : On editing a request using the Actions menu in the list view, the acknowledgement message is not closing automatically.
  • SD-95265 : Files attached to conversations are not accessible to non-login approvers from the request approval page.
  • SD-95397 : Service requests created from an incident request are not getting linked to the incident request automatically as expected.
Changes :
  • SD-95388 : Breakage in Field And Form Rules configured to remove/add options in Change requests.
  • SD-95662 : Approval Section for Changes will be hidden if no approvals are configured in the associated workflow.
  • SD-95660 : Unable to expand the approval level and view the disabled approvals.
Assets :
  • SD-95368 : Unable to import assets via CSV files in the Professional edition.
  • SD-96254 : The application header keeps loading for a long time if Endpoint Central (formerly Desktop Central) server is not reachable.
  • SD-95200 : Disk space(GB) field value is not displayed in asset list view in 11200 build and above.
  • SD-95500 : Unable to search assets using state in global search.
  • SD-94900 : Unable to sort assets and workstations alphabetically using User, Department, or Site column in list view.
  • SD-95556 : In the Professional edition, if the CMDB module is not enabled or the associated license does not support CMDB for the portal, CI details in the asset relationship popup in the details page throws an error.
  • SD-95346 : The value of is loaned field is inconsistent in Workstation list view and detail view page.
  • SD-94919 : On updating an asset's product type as Consumables, the associated barcode entry is retained as an orphan entry in the barcode table.
Purchase :
  • SD-66337 : In Purchase Order notifications sent to owner/vendor, non-english characters in the html attachments are garbled.
  • SD-76280 : Purchase order cancellation email is not notified.
  • SD-78753 : Associated PR status and Due Date are not displayed in PO under the Requests tab.
Admin :
  • SD-95426 : The change role names are updated incorrectly while editing Change Roles in non-English setups.
  • SD-79948 : Incorrect info message is displayed if the Name field is left blank while creating a new service category.
  • SD-95390 : No success message is shown to users when saving a rule under the Field and Form Rules section in change templates.
  • SD-94928 : Error while importing users in ESM setups if more than 100 departments or sites are configured as criteria in an instance
  • SD-95492 : The value of the Date additional field is not updated correctly during the scheduled AD import.
  • SD-95997 : Users are unable to login to ServiceDesk Plus iOS app if two-factor authentication is enabled.
Reports
  • SD-96441 : After migrating to version 11206, Analytics Plus integration fails in setups configured with certain special characters in currency.
  • SD-96096 : SDAdmins cannot access Reports in setups configured with hidden CI types.
  • SD-96049 : Technicians are unable to generate tabular reports under Surveys if they are associated with a role where Allow technician to view permission is configured as All in group & Assigned to Technician or Assigned to Technician.
  • SD-93630 : Query reports are handled to generate reports even if old table schema (ChangeResolution table) is used in queries.
General :
  • SD-96255 : The 32-bit download URL is provided for 64 bit computers while prompting users to install DC in ServiceDesk Plus.
  • SD-88708 : Restore failure due to unique constraint violation of SB_Applications table in PostgreSQL-based builds.
Mobile App :
  • SD-96276 : In certain conditions, role mismatch error occurs when users log into ServiceDesk Plus iOS application.

11300

(Released on 28 June, 2021)

Behavior Changes

  • SD-96062 : Changes due to Enhancements in Request Business Rule
    • For sites configured with Copy default settings option, the business rules associated with the default site will be copied to the new site only when the site is created (or) the settings is updated from Refer Default/Custom Settings to Copy default. Changes on business rules associated to the default site will not reflect in the copy site.
    • SDSiteAdmin cannot view or configure incident business rules.
    • In business rules with custom action to update the request template, all fields except the fields which the requester can set will be updated. The existing values will be retained for fields that the requester can set.
    • In business rules with custom actions to update the request status, the new status will be updated even if the Override field values with Business Rule values option is disabled.
    • For custom scripts configured with $COMPLETE_V3_JSON_FILE as an argument in ADD operation, only the user given fields and fields filled by system will be provided as input to json file.
    • In business rules, custom actions to trigger notifications is no more supported. However, existing rules with custom actions to trigger notifications are retained where you cannot modify the notification details except To and cc fields.
    • When updating the request status to a completed status via business rules, time calculations such as Resolved Time, Completed Time, and Time Spent for each status update will be calculated all at once.
    • In request API, configuring repeated options for a multi-select additional field will throw an error.
    • Splitting requests with conversations added by an inactive user/user without permissions to access the request will throw an error.
    • When a request resolution is copied from the associated problem's resolution via problem closure rules, automation actions such as Business Rules, Custom Triggers, Request Life Cycle transitions, etc., will be applied separately.
    • In custom triggers, you can now update any field using Custom Scripts, including fields that you cannot access.
    • Post migration, newly created business rules with 'is not', 'not contains' in criteria will also apply to request fields with 'None' as the value. For existing rules with similar criteria, a sub-criteria to exclude fields with 'None' will be added to the criteria.
    • While creating users in AD via ADMP integration, the V3 API Field Name generated for default/additional fields is required for mapping the field values in the admp.xml file. For mapping additional fields, the following format must be followed: ${{udf_fields.[API-Field-Name]}}. For example, an additional field with API Field Name as udf_sline_001 must be mapped as ${{udf_fields.udf_sline_001}}
    • While mapping user fields in JIRA integration, the default and additional fields are now mapped via V3 API Field Name in jira.xml file.
  • SD-96063 : Changes due to DC Bundle
    • AE agents used for scanning Windows machines have been removed and the new DesktopCentral agents have to be used.
    • Support for WMI scan for Windows machines and SSH/telnet scan for Linux and Mac machines have been removed. Linux and Mac machines also have to be scanned using the new DesktopCentral agents.
    • The scripts used for scanning have been moved out of the build.
    • Support for "MAC Address identification during scan" under scan settings has been removed.
    • Option to choose machines for remote control prompt is removed. Alternatively, enabling/disabling remote control prompt for all machines can be performed under Admin --> Agent configurations.
    • As agents and scan mechanism have changed, configurations "WMI Timeout" and "Automatic Delta Scan" under scan settings and configuring TCP protocols and ciphers have been removed.
  • SD-96064 : Changes due to Asset Auto Site Association feature
    • Option to choose site during network scan have been removed.

Enhancements

  • SDF-96031 : DC Bundle
    • ServiceDesk Plus now uses Endpoint Central (formerly Desktop Central) Agents for Asset Scan. The ServiceDesk Plus' agents for scanning and the remote control tool will now be replaced with the Endpoint Central (formerly Desktop Central) '. To learn more, Click here.
  • SDF-83850 : Zia Category and Template prediction
    • Zia can be trained to predict the relevant category and template while creating a request.

    • The predicted category will be suggested while creating a request through webforms. In other modes, Zia will apply the category automatically.
    • Templates will be suggested by Zia only for requests created or being created using the default template.
  • SDF-89615 : Request Business Rule
    • Business Rules and Custom triggers for requests are now enhanced with a new look for better usability. Categorize, execute, and configure cascade execution on Business Rules and Custom triggers for requests based on rule groups.
    • Rich Text Format and Multimedia attachments are now supported in the description box for Request Life Cycle notifications. Also, you can configure field update actions for 'during' event and turn on cascade execution for rules within a transition.
  • SDF-95978 : SDP Outlook Add-In
    • ServiceDesk Plus is now available as an add-on in Microsoft Outlook. Using this add-on, you can raise requests and track their progress in ServiceDesk Plus from within the Outlook mailbox. Technicians can perform actions such as edit and pickup/assign requests.
  • SDF-95983 : Encryption support for user additional field
    • Encrypt user additional fields (single/multi line and pick list) with sensitive information.
    • To learn more, Click here.

  • SDF-81208 : Project custom trigger and Project Custom Function
    • User can now configure custom triggers for Projects to automatically trigger actions on a project using a script file or a custom function.
    • Project custom functions can be executed via project custom triggers to access any data from ServiceDesk Plus and schedule periodic customized actions.
  • SDF-72138 : Task custom trigger and Task Custom Function
    • User can now configure custom triggers for tasks to automatically trigger actions on a task using a script file or a custom function.
    • Task custom functions can be executed via task custom triggers to access any data from ServiceDesk Plus and schedule periodic customized actions.
  • SDF-89359 : Microsoft Teams Enhancements
    • Raise requests and execute approval actions in ServiceDesk Plus from within Microsoft Teams.
    • In the chat window of Microsoft Teams, click a command in the help card to execute the corresponding action.
  • SDF-70192 : Reusable Resource sections and Questions
    • The resource questions and resource sections can be reused in multiple service templates and managed globally from Admin >> Service Catalog.

      To learn more, refer to the links below :

    • Resource Questions
    • Resource Sections
  • SDF- 95976 : Header Revamp and Layout Personalization
    • Revamped UI for header quick links, global search, user profile panel, ESM portal page, and ESM instance page.
    • You can now change the orientation of the header pane as topbar, sidebar, or sidebar lite. To learn more, Click here
  • SDF-91268 : User Management Enhancements
    • You can now include or exclude specific users when importing users from the ESM Directory to non-IT help desk instances.
    • Added support for removing users from the non-IT help desk instances.
    • To learn more, Click here.

  • SDF-68939 : Project Import Enhancement
    • The Import From button is added as a drop-down in the Projects List View page.

    • You can now import project additional fields via MPP import.
    • You can also import projects, milestones, and tasks via XLS, XLSX, and CSV files.
    • To learn more, Click here.

  • SDF-95979 : Change roles Enhancements and closure rules
    • Change roles can now be associated with :

    • Technicians based on the change request's site/group
    • Support Groups
    • The mandatory fields in Change Closure Rules are updated for Planning and Review stages.

      To learn more, Click here.

  • SDF-22422, SDF-43984, SDF-29290, SDF-56484, SDF-91670 : Report Enhancements
    • Added support for sorting columns by ascending or descending order in custom tabular reports.
    • Users will be notified via email with an appropriate message instead of an empty report attachment when data is not available for scheduled reports.
    • Users with SDAdmin role will now have permission to all custom reports, query reports, and schedule reports created by other technicians.
    • Revamped Scheduled Report list view page with options to filter, edit, and delete schedules based on roles.
  • SDF-88993, SDF-89609 : Checklist Enhancement
    • Associate checklists to an existing request from the request details page. The associated checklists will be listed in the right panel of the request details page.
    • Incident Template list view now displays an icon to denote templates associated with checklists.
  • SDF-38697, SDF-67029 : Software reconcile
    • In assets, you can now reconcile two software from the scanned software list view, retaining the details of the latest added software.
    • To learn more, Click here.

  • SDF-84954 : Diff Object in Request Update Notification
    • Email notifications sent when a request is updated can be configured to contain the updated details by including the $UpdatedProperties message variable.

    • If the notifications are sent to a requester/technician, the updated details are displayed in the user's personalized language and time format.
    • If the notifications are sent to group, the updated details are displayed only in English language
    • When the description or resolution of a request is updated, the users will notified that the fields are updated. However, the updated details will not be included in the email notification.
  • SDF-90184 : Custom Schedule - Deluge support
    • Administrators can configure Custom Schedules Functions using Deluge, Zoho's built-in scripting language, to manipulate data in ServiceDesk Plus and external applications. Click here to learn more.
    • IThe custom schedules functions can be executed via Custom Schedules to access any data from ServiceDesk Plus and schedule periodic customized actions such as sending notifications, reopening requests or updating asset details. To learn more, Click here.
  • SD-95980 : Auth token support for third party
    • Administrators can generate Integration Keys, a token based authentication for performing secure REST API calls while configuring integrations with external applications.
  • SDF-83786 : Automatic Site Association for Assets based on IP Address
    • You can now automate the association of IT assets to sites based on their IP addresses. To do this, create a configuration under Admin >> Discovery >> Scan Settings >> Auto Site Allocation.
    • To learn more, Click here.

  • SDF-78625 : Move blocking email to different folder
    • You can now move error emails that stop mail fetching schedule to a separate folder and continue processing the next email. Configure this option under Admin >> Mail Server Settings.
  • SDF-72084 : SDP Survey in A-Plus
    • Advanced analytics integration for ServiceDesk Plus now supports Survey data. Users can now create reports and dashboards in Zoho Analytics/ManageEngine Analytics Plus using the survey data from ServiceDesk Plus.
  • SDF-85914 : Asset Notification Enhancements
    • Added support for new content variables for basic asset-related information.
    • Added new variables that display data in a customizable tabular format namely $Loaned Assets, $Loan Expired Assets, $Expired Assets, $Assigned Assets.
    • Added Notify Before and Frequency fields for notifications involving asset expiry, warranty expiry, and loan period expiry.
    • To learn more, Click here.

  • SDF-68402 : Asset Categorization Enhancements
    • All workstations will now be classified into Desktop, Laptop, Tablet, and Others computer groups.
    • Workstations now support the Chassis Type field.
    • In reports, the Is Laptop field is replaced with Computer Group and additionally, the Chassis Type field has been added.
    • New default reports Computers by Computer Group and Computers by Chassis Type are added under All Computers (Workstations and Servers).
    • In products, the Is laptop field is removed and replaced with Computer Group.
  • SDF-84904 : Antivirus scanning for file uploads in Admin
    • Attachments will now be scanned for virus before uploading into the application. If virus is detected, the attachment will not be uploaded.
    • Administrators can configure antivirus scan settings under ESM Directory >> Security Settings >> Advanced tab.
    • To learn more, Click here.

  • SDF-90427: Approval current stage info in custom trigger input JSON
    • The current_stage and approved_stage keys will be included in the request JSON during custom trigger execution.
  • SDF-90074 : Redis Cache Management in Request Module
    • Added cache management using Redis for the GET LIST API calls that improves performance for technicians when accessing classic view, kanban view, and the filter view on left-pane in the details page in the request module.
    • The cache will be maintained when the total records returned by the API do not exceed the count of 2000.
    • Note : These changes are applicable only for new installations of ServiceDesk Plus.

  • SDF-95982, SDF-95981, SDF-51486 : Problem API.
  • Added support for Problem REST API V3 with all operations.

    Column changes under Problem module related table schema

    The table and column names related to the Problem module are updated so using old table/column names will throw an execution error. While generating reports, query using the updated table and column names.

    Query reports using old table schema should be manually updated to the new schema by users.

    Refer below for the changes in the ProblemResolution table :

    BEFORE MIGRATION

    AFTER MIGRATION

    Table

    Column

    Table

    Column

    ProblemResolution

    PROBLEMID

    Rootcause

    (PK*=ROOTCAUSEID)

    PROBLEMID

    ROOTCAUSE

    ROOTCAUSE

    ROOTCAUSE_BY

    RC_UPDATED_BY

    ROOTCAUSE_ON

    RC_UPDATED_ON

    ProblemResolution

    PROBLEMID

    ImpactDetail

    (PK*=IMPACTID)

    PROBLEMID

    IMPACTDESC

    IMPACT

    IMPACTDESC_BY

    IMP_UPDATED_BY

    IMPACTDESC_ON

    IMP_UPDATED_ON

    ProblemResolution

    PROBLEMID

    Symptom

    (PK*=SYMPTOPID)

    PROBLEMID

    SYMPTOMS

    SYMPTOM

    SYMPTOMS_BY

    SYM_UPDATED_BY

    SYMPTOMS_ON

    SYM_UPDATED_ON

    * Primary Key

    Refer below for the changes in the ProblemFileAttachment table :

    BEFORE MIGRATION

    AFTER MIGRATION

    Table

    Column

    Table

    Column

    ProblemFileAttachment

    ATTACHMENTID

    (MODULE="ROOTCAUSE")

    RootCauseAttachment

    ATTACHMENTID

    ATTACHMENTID

    (MODULE="IMPACTDESC")

    ImpactDetailsAttachment

    ATTACHMENTID

    ATTACHMENTID

    (MODULE="SYMPTOMS")

    SymptomAttachment

    ATTACHMENTID

    The data related to Problem module in SDPNotes table is moved to ProblemNotes table and columns have been mapped accordingly. Users can query using the new table and column names while generating reports.

    Refer to the table below for the column names in ProblemNotes table :

    BEFORE MIGRATION

    (Table Name : SDPNotes)

    AFTER MIGRATION

    (Table Name : ProblemNotes)

    Column

    Column

    NOTESID

    NOTESID

    USERID

    USERID

    RECORDEDDATE

    RECORDEDDATE

    DESCRIPTION

    DESCRIPTION

    ISPUBLIC

    ISPUBLIC

    HELPDESKID

    HELPDESKID

    -

    HASATTACHMENT

    -

    UPDATEDBY

    -

    UPDATEDTIME

Issue Fixed

Vulnerability :
  • SD-94096 : CVE-2021-20109 : Heap Overflow in agent reported by David
  • SD-94095 : CVE-2021-20110 : Integer overflow RCE in agent reported by David
  • SD-93693 : CVE-2021-20108 : Remote DOS vulnerability in agent reported by David
Requests :
  • SD-65241 : Repeated execution of the same business rule triggers redundant notifications.
  • SD-93664 : Attachments are missing in incident resolutions copied from associated problems/solutions.
  • SD-87099 : Reopening/replying to an onhold ticket from requester login does not trigger notifications to the technician.
Changes :
  • SD-94946 : When Site field is configured with a default value in a change template, users are unable to create a change request with that template via API if Roles key is not present in input_Data.

11213

(Released on 31 January, 2022)

Issue Fixed

Vulnerability :
  • SD-100638, SD-100691 : log4j framework jar version is upgraded to 2.17.1.

11212

(Released on 03 December, 2021)

Issue Fixed

Vulnerability :
  • SD-99853 : CVE-2021-44526 : Authentication bypass vulnerability in certain admin configurations.
  • SD-99811 : Remote control history and summary can be added without proper authentication.

11211

(Released on 25 November, 2021)

Issue Fixed

Vulnerability :
  • SD-99665 : Unauthenticated file uploaded (only .tmp files) to windows temp directory

11210

(Released on 27 September, 2021)

Issue Fixed

  • SD-98498 : Unable to access ServiceDesk Plus in the Chrome v.94 and Edge v.94

11209

(Released on 23 September, 2021)

Issue Fixed

Vulnerability :
  • SD-98283 : Authentication bypass vulnerability in certain application URLs

11208

(Released on 21 July, 2021)

Issue Fixed

Vulnerability :
  • SD-96823 : Authentication bypass vulnerability in few rest API urls reported by David

11207

(Released on 25 June, 2021)

General

Vulnerability :
  • SD-95450 : Admins can now disable security banner by clicking Remind me Later option.

11206

(Released on 23 June, 2021)

Behavior Changes

  • SD-94530 : Select Approvers field will not be mandated further while adding approvals in change workflow.
  • SD-94889 : New configuration added to allow users to delete approval levels completely while revisiting a stage in change requests.
  • SD-94636 : Non-CAB members can also be added as approvers in a approval stage from the workflow.
  • SD-95234 : A re-login is required after migrating to 11206 or above if the Keep me signed in option is enabled in the login page.
  • SD-94644 : Administrators can now be notified about connectivity issues while fetching emails. Click here to learn more.

Enhancements

  • SDF-21785, SDF-90680 : Users can now customize the width and height of the chart in tabular reports.
  • SDF-76783 : The time format YYYY-MM-DD HH:MM is now introduced in the application with respect to the ISO standards.
  • SDF-94764 : Users can modify the order of data model sequence in Zia's approval prediction.

Issue Fixed

Vulnerability :
  • SD-93569 : Unauthenticated users are able to access inline images in the application.
Requests :
  • SD-95063 : Request list view is not refreshed after merge operations when the refresh button is disabled in the globalconfig table.
  • SD-94572 : Asset field is not displayed in Add/Edit Request form if the application is updated from Standard edition to Professional edition.
  • SD-93375 : Approver's name is not displayed with the organization role in the Select Approvers field of a Service template.
  • SD-93622 : Users changed to technicians are not listed in Add Request form.
  • SD-94627 : Error thrown on accessing the kanban view from non-IT help desk instances if an additional field is set as a criterion for the request custom view.
  • SD-95713 : Requesters are unable to reply to requests when solutions are hidden in the self-service portal.

  • SD-95312 : Invalid asset error thrown while creating requests, if there are more than 100 assets associated with the user.
Changes :
  • SD-94731 : Approvals are not triggered for a change when the trigger criteria are met if a non-administrator updates a change request.
  • SD-95066 : Approval level addition in change requests from the workflow fails when the approval action is performed via non-login URL.
  • SD-94966, SD-95074 : In some cases, Zia approval prediction is not applied when a change approver replies to the approval email.
Tasks :
  • SD-95067 : In tasks list view, the filters Completed Tasks and My Completed Tasks do not return any results.
Solutions :
  • SD-93572 : Error while copy-pasting the solution URL from one instance to another.
Assets :
  • SD-94899 : When the software in a workstation details page are sorted by Software Name column, the software are not sorted properly.
  • SD-94890 : Unable to perform global search for assets if the column Operation System is enabled in the workstation list view.
  • SD-94127 : The asset list under software/hardware audit changes from the Scan Summary page does not displays more than 12 rows.
  • SD-94421 : An error is thrown when searching for an asset or workstation using their Service Tag via column search in the asset list view page.
  • SD-94215 : When sending email notifications to users of a scanned software asset, the E-mail Users pop-up is not fetching all email addresses if the user count exceeds 25.
  • SD-92800 : Unable to invoke the drop-down lists that allow you to switch between the type of assets and time period in the Audit History page.
  • SD-94564 : When editing an asset, changing the vendor displays incorrect purchase cost information.
  • SD-94234 : BIOS date column missing in the Workstation list view.
  • SD-94403 : Submit button in the CI Import Wizard is displayed even after the form is submitted.
CMDB :
  • SD-94539 : Unable to update custom CI attributes of child CI types via the parent CI type. The custom CI attributes are set to the first CI attribute when the custom attributes of the CIs are updated via bulk-edit.
Purchase :
  • SD-93121 : Purchase request additional fields are not displayed while raising a purchase request from the service request details page.
  • SD-94773 : The approval page does not load when the approver tries to log in via the PO approval link in email.
  • SD-94835 : Vendor details are not populated in Add Purchase Order form when the purchase order is created from a purchase request.
  • SD-94041 : When closing a purchase order, the mandatory fields pop-up erroneously shows non-empty purchase additional fields of the picklist type.
Admin :
  • SD-95466 : IndexOutOfBoundException stops the scheduled mail fetching process.
  • SD-95453 : OAuth based mail fetching with proxy configuration fails after 1 hour.
  • SD-95263 : Mail sending fails via EWS protocol when the email message contains End-of-Text character (0x03).
  • SD-94543 : Error thrown on saving mail server settings using OAuth authentication in a new portal.
  • SD-95309 : Technician names are not listed in Choose Technicians field in Admin >> Notification Rules.
  • SD-94932 : Unable to save Telephony integration configurations in Asterisk version 16 and above.
  • SD-93459 : Drop-down fields get disabled in service templates if the Allow requesters and technicians to override the Priority Matrix option is unchecked.
  • SD-94265 : The UI text Requires Scan and State are not properly translated in some German personalization.
  • SD-93398 : State is mistranslated in Asset Module in Polish personalization.
  • SD-95028 : User surveys are not getting sent if "Exclusion Criteria" is configured after upgrading to 11202.
  • SD-94834 : Email Notifications with non-English characters in email subject are not displayed properly.
  • SD-92204 : SAML authentication does not work in the request view tab of Microsoft Team
Reports :
  • SD-94832 : On saving a report, unable to export it in formats other than PDF from the bottom panel.
  • SD-94786 : In Professional Edition of ServiceDesk Plus with Change module as add-on, technicians whose roles do not have access to Change module are unable to generate reports or perform advanced search in requests tab.
  • SD-94804 : Advanced Analytics configuration fails in ESM setup if help desk name exceeds 50 characters.
  • SD-94907 : Error thrown while creating change additional fields in some scenarios.
  • SD-93497 : Advanced Analytics sync fails when complex queries are generated in some scenarios.
  • SD-88706 : Advanced Analytics sync fails while adding/updating/deleting software license.
  • SD-95100 : Error thrown while accessing the Reports page after upgrade.
Mobile App :
  • SD-95697 : In some environments, users are unable to log into the mobile app after upgrading to build 11200 or above.
  • SD-95234 : Weak algorithm vulnerability if Keep me signed in is enabled during login.
General :
  • SD-95497 : The header icons are barely visible when accessing ServiceDesk Plus from Chrome 91.
  • SD-94140 : Clicking the application's desktop shortcut multiple times before the server starts kills the application.
  • SD-94581 : Broken Inline Images are present in Request Module. Inline images are not moved from the temporary location to the permanent location after the Request is saved.
Note to Users!
  • While updating the build, the migration of these images to the permanent location (inlineimages\WorkOrder) will occur only if the images are present in the temporary location (inline\request or inline\WorkOrder).
  • To ensure all the inline images are located in the temporary location, retrieve the images from the backup folder and merge the data with the temporary location before updating the build. Contact support ( servicedeskplus-support@manageengine.com) for more details.

11205

(Released on 01 June, 2021)

Behavior Changes

  • SD-94158, SD-94659, SD-94658, SD-94160 : Security banner will be displayed to SDOrgAdmin to mandate several security settings

Enhancements

  • SDF-93136 : Users can now choose the time format as DD:HH:MM:SS (Days:Hours:Minutes:Seconds) and HH:MM:SS (Hours:Minutes:Seconds) for time elapsed fields setting in custom report settings.
  • SDF-93391 : Users can now choose the time format as YYYY-MM-DD HH:MM:SS in ServiceDesk Plus.
  • SDF-93402 : Administrators can now disable forwarding of solutions for requesters from Admin >> General Settings >> Self-Service Portal Settings.

Issue Fixed

Vulnerability :
  • SD-93708 : CVE-2021-20081 : Remote Command Execution vulnerability in custom schedules reported by Chris.
  • SD-94888 : User enumeration vulnerability in Requests, Problem and Change modules.
  • SD-94039, SD-94040, SD-94042 : CVE-2014-0114 : Arbitrary code execution vulnerability
Requests :
  • SD-94699 : Field And Form Rules are not executed for request closure if the request is closed via keyboard shortcut.
  • SD-94904 : In some cases, the request-related operations using email commands are getting failed after migrating to version 11202.
  • SD-94735 : Request templates do not load properly after deleting values of pick list fields in the template.
  • SD-94605 : In request list view page, hyperlink in the Subject field contains double &.
  • SD-94212 : Comments regarding linked requests are truncated in the request history if the comments contain colon (:) character.
  • SD-94162 : Custom triggers are not triggered when the criteria is configured with To, CC, and Sender fields.
  • SD-94060 : Request ID is not auto-filled when the asset is accessed via DC remote control from right panel on the request details page in builds 11140 and above.
Solutions :
  • SD-94647 : On editing the solution description. the description font style is reset to Roboto font.
Admin :
  • SD-94051 : Connecting to third-party applications using Servlet API needs to be restricted.
  • SD-86528 : HTML tags are shown while translating First Response SLA violated and Resolution SLA violated strings in Portal Translations.
  • SD-94836 : Unable to load Endpoint Central (formerly Desktop Central) Endpoint Central (formerly Desktop Central) console from ServiceDesk Plus when Endpoint Central (formerly Desktop Central) is hosted on the default port (443,80).

11204

(Released on 26 May, 2021)

Behavior Changes

  • SD-94092 : $Recommend_Template_Link variable in Recommend Template will be hyperlinked while customizing the notification template.
  • SD-94540 : Support for V1 Request add attachment API is discontinued further.

Issue Fixed

Vulnerability :
  • SD-94152 : Additional Heapdump files(.hprof) under [SDP_Home]/bin are occupying extra disk space.
  • SD-93032 : Secure attribute is enabled for all cookies.
  • SD-93440 : Privilege escalation vulnerability in ESM Directory >> Application Settings.
  • SD-93441 : Privilege escalation vulnerability in ESM Directory >> Security Settings.
Requests :
  • SD-95082 : Error thrown on clicking Actions >> Export Requests on request list view in Chinese personalization.
  • SD-94922 : Unable to send emails from Requests tab in non-English setups.
  • SD-94251 : UI improvements in the Solution auto-suggest pop-up displayed while creating requests.
  • SD-94209 : Unable to close the details pop-up for resources with images in service request templates when the system's display settings are scaled to 150%.
  • SD-94178 : Stage 1 approvals are not set for requests when the template is edited via Recommended Template or from the edit request form.
  • SD-94538 : Approvals are automated in request before the approval levels are added via Custom Triggers.
  • SD-94142 : Unable to add approval stage through custom function action in custom trigger in some cases.
  • SD-94150 : Technician assignment notifications are sent incorrectly to the default technician of unapproved service requests when the request was raised from the requester login.
  • SD-93124 : When the Group field is removed from the request template, the values in Technician field are not set based on the site.
  • SD-93588 : The site API call always returns "Not associated to any site" along with required values when searching with any site value.
  • SD-94252 : The attachment icon in request conversations does not work when the conversations are collapsed.
  • SD-94157, SD-94069 : When the template of an existing request is changed for more than three times, the existing values of Category and Sub-category fields are not retained. The issue occurs when the fields are marked as Requester can set.
  • SD-94075 : When creating a request, the Site field is automatically set as Not associated to any site, if the requester is not associated to any site.
  • SD-93810 : When changing the template of an existing request, the Email IDs to notify field is reset.
  • SD-91829 : The JSON file is not created under [SDP_Home]/integration/custom_scripts/request when $HTML_DATA_JSON_FILE is configured in the request custom menu executor.
  • SD-95243 :Description of a request is replaced with template description if the request template is changed more than once during global edit.
Tasks :
  • SD-94089 : Unable to export task dependencies map to PDF when the application from a URL with alias port number.
Changes :
  • SD-94654 : Change status comments not displayed on hovering over the progress bar above the Stage name in change details page.
  • SD-94840 : HTTP 400 error thrown when CAB members try to access the change approval link.
  • SD-94231 : Unable to access approvals from My Approvals widget when the approval level name contains ampersand character (&).
  • SD-94602 : In the change workflow editor, the Field Update node lists different fields of the same label "Description" without the required classification.
  • SD-94536 : Unable to set multiple approval levels for a stage from change workflow if the level one approver does not have edit permissions for the relevant stage.
Projects :
  • SD-94743 : Performance issue due to the Lucene Index Search.
  • SD-94046 : Delay in triggering project/milestone/task notifications.
Solutions :
  • SD-93347 : Inline images in Solutions are not visible on upgrading to 11140 build or above.
Admin :
  • SD-88620 : Unable to add more than 50 members to the Change Advisory Board (CAB).
  • SD-94652 : The Approve and Reject buttons in the Actionable Cards are missing in the Outlook desktop application.
  • SD-94609 : Outlook Actionable Cards are not showing when a relay server is used in Outgoing Mail Server settings for Office 365 setups.
  • SD-94908 : Unable to delete users, merge users, and remove user login in MSSQL setups on migrating to 11200 build and above.
  • SD-94145 : Slave machine failure notification is sent incorrectly to configured users in the event of network latency.

11203

(Released on 4 May, 2021)

Issue Fixed

Vulnerability :
  • SD-94183 : Privilege escalation vulnerability while downloading attachments in Purchase Requests reported by Ranjit Pahan.
  • SD-92146 : Denial of Service (DoS) vulnerability detected in request API URLs.
  • SD-93761 : CSRF vulnerability while detaching projects from requests.
  • SD-93762 : CSRF vulnerability while changing the Notes visibility as public.
Home :
  • SD-89618 : Tasks created via Change module are not reflected under Home Page >> Scheduler.
  • SD-93494 : The announcement created date is displayed instead of the start date while notifying users via email.
Requests :
  • SD-93698 : If the Request url is copied and used between different instances, it throws an error.
  • SD-94239 : "Add Comments" is not translated in non-English setups.
  • SD-67560 : Field mandated in the Request Life Cycle while closing requests is mandated when the request is reopened while editing the closed request.
  • SD-94091 : User phone numbers and mobile numbers appear reversed when the application is set in right-to-left languages.
  • SD- 94233 : Formatting styles added to the Description field are not applied when the corresponding request is subjected to Field and Form Rules that are configured with Add Options or Remove Options.
  • SD-94161 : Site field label is visible in the request list view even after hiding the field using scripts via Field And Form Rules.
  • SD-94106 : Unable to create service requests using templates configured with Field And Form Rules to hide and mandate any field on form load.
  • SD-94098 : Adding notes with only images to a request throws an error.
  • SD-94090 : Creating a request with comma separated values populated in a multi-select field throws an error stating 'Invalid Input'.
  • SD-93427 : Incorrect error message displayed while picking up or assigning requests from the list view or advanced search results.
  • SD-93577 : In some cases, the HTML9 format is not maintained for the resolution in Notifications or Conversation threads.
  • SD-93763 : Request reply is not recorded in the Conversations section of the request details page when the request status is changed and then reverted to the default value in the reply pop-up.
  • SD-94125 : When a requester raises a request using a template where 'Requester can set' and 'Requester can view' permissions are disabled for the Group field and the Alert group members by e-mail when a new request notification rule is enabled, the notification is not sent to the group members after the request is assigned to them.
  • SD-94805 : In some cases, inline images are broken in Requests and Planning tab in Changes.
Changes :
  • SD-94254 : Approval notification emails are not sent when approval is added via workflow after the change moves to a different stage.
  • SD-94270 : $changelink variable is not replaced in status override notification emails.
  • SD-94225 : Notification variables are not replaced in approval notifications when the approval was added via change workflow.
  • SD-94243 : Change Approval level is set in In Progress state even after the level was auto-approved via the change workflow.
  • SD-94272 : Error thrown when the status is updated in a change request that is not associated with any workflow.
  • SD-94007 : When field and form rules are configured to remove a selected option from the Services Affected field, the existing values were also removed.
  • SD-94201 : Inline images added to change requests appear broken for all users other than the uploader.
  • SD-94084 : Change approval details are missing in the input for custom functions.
  • SD-94352 : Triggering Change notifications throws inappropriate error when the Change attachments contain special characters or non-English characters in the file name.
  • SD-93238 : Unable to add attachments to a change when the file name exceeds 100 characters.
Assets :
  • SD-93726 : Asset Ownership History does not show comments when assets are moved to a state that doesn't mandate ownership.
  • SD-94168 : The value of the Model field is getting changed to numbers after adding/editing workstations through forms.
  • SD-93267 : When editing a dynamic group in assets module, the site filter is not shown if the criteria value is set to None.
  • SD-94176 : The Site field is now added into the assets-to-barcode mapping document which is available during the barcode generation for existing assets.
  • SD-94173 : The IP Address field is displayed during CSV import of non-it assets and components.
CMDB :
  • SD-78045 : CIs not associated with any site are not listed via CMDB API in requester login.
  • SD-91736 : The Mac Address, IP Address, and SubNetMask fields in network devices are reset as null when the Business Impact field is updated via CMDB API.
Admin :
  • SD-89704 : In requester login, the Department Name drop-down is not getting populated when the option to allow requesters to edit their own profile is enabled.
  • SD-93777 : $Assets and $Services variables is added to change notifications in notification rules, stage and status and workflow builder.
  • SD-92598 : Token calls are not sent via proxy when OAuth is configured in mail server setting.
  • SD-93381 : List view column headers are not translated.
  • SD-93395 : Text with special characters are removed in requests created from emails.
  • SD-93372 : Automated email replies from Outlook are not detected as automated emails in ServiceDesk Plus.
  • SD-93758 : In non-ESM setups, clicking notifications about technicians deleted during scheduled AD import leads to an empty page.
  • SD-93690 : Performance issue in Request Template list view.
Reports :
  • SD-93697 : Data is not synced with Analytics Plus properly when more than 90 requests are merged in the list view.
ESM :
  • SD-94221 : The search results of ESM Portal Search are inadvertently rendered with HTML markups.
General :
  • SD-94186 : Unable to approve Purchase Orders, Purchase Requests, and Changes by using the respective approval links from Microsoft Teams.

11202

(Released on 13 April, 2021)

Enhancements

  • SDF-93590 : In reports, you can now customize the label length for stacked bar charts under Custom Settings >> Bar Chart/Stacked Bar Chart Settings.

Issue Fixed

Vulnerability :
  • SD-93307 : Denial of Service (DoS) vulnerability detected when uploading images across all modules in the application.
  • SD-93473 : Denial of Service (DoS) vulnerability detected when adding images via keyboard shortcut (Ctrl+V) across all modules in the application.
  • SD-93757 : Users are able to associate requests with problems that they cannot access and vice versa.
Home :
  • SD-94083 : In the home page, links to the corresponding entity from a reminder does not work.
Dashboard :
  • SD-93627 : In Dashboard widgets added via reports, pie charts/ring charts display values in percentage even after updating the report to display in numbers.
Requests :
  • SD-92043 : Multiple request detail snippets are shown simultaneously while hovering over requests in list view.
  • SD-93052 : In some cases, an error occurs while modifying a dependency in the dependency mapping page.
  • SD-93086 : Error thrown on duplicating requests/changes when the request or the Planning tab in change contains attachments and the file attachment path is updated with a non-default location.
  • SD-93248 : The tab key inadvertently selects fields from top-to-bottom instead of the expected left-to-right direction.
  • SD-93250 : Both request closure and request cancellation notification mails are sent when a request is canceled.
  • SD-93252 : Task Completion icon in request list view is not legible.
  • SD-93358 : Inline images added to a request's resolution by pasting into the editor appear broken.
  • SD-93449 : Able to add cyclic dependencies for requests.
  • SD-93493 : While creating requests, assets owned by the user are not loaded properly based on the asset name if there are more than 100 assets associated with the user.
  • SD-93586 : Request Field And Form Rules are not executed when Approval status field is set as the condition.
  • SD-93587 : Site field is not set via Field And Form Rules if the field value is loaded dynamically.
  • SD-93637 : On changing the template of an ongoing request to a template with the same Request Life Cycle, the request status is reset to that of the starting node of the Request Life Cycle.
  • SD-93696 : Uploading a request resolution with only images throws an error when the resolution field is marked as mandatory.
  • SD-93752 : When adding/editing a request, the help text displayed on hovering over the info icon of a particular field hides the field contents. The issue occurs only when the field is on the right side column of the request form.
  • SD-94099 : The options in default system fields are not listed in alphabetical order during template preview and while adding/editing a request.
Assets :
  • SD-92961 : Need to remove IP address and network details of assets added in/moved to disposed state.
CMDB :
  • SD-92549 : Error thrown while updating CI via CMDB API if the criteria contains a string ending in double quotes.
  • SD-93142 : Unable to modify CI type when more than 20 CIs are selected from the CMDB list view.
  • SD-93378 : Unable to import software relationships from XLS files if the technician is not associated to any site or if the software name is similar to any CI name.
Purchase :
  • SD-87726 : Required By field name is translated wrongly in Purchase module in Spanish setup.
Admin :
  • SD-82740 : Service Level Agreements are missing in templates copied from an existing template.
  • SD-84550 : Searching for users in the user list view does not fetch any results if the keyword is exclusively numeric and user records contain numeric additional fields.
  • SD-91646 : The default location of the file attachment pathway is rendered incorrectly.
  • SD-91649 : Password is not mandated further during scheduled CSV User Import.
  • SD-92048 : When custom trigger notification templates are configured with Organization Roles, notification emails are not sent if the Organization Role's associations were imported via XLS files.
  • SD-92649 : In some cases, clicking on the ellipses icon in the Users page to view the total count of users throws "Extra Key found in JSON" error.
  • SD-93151 : Insert Link option isn't working in the description part of resource questions in service template.
  • SD-93289 : In RLC, additional fields are not displayed in the criteria section of the UI.
  • SD-93305 : Unable to add an email ID that contains an apostrophe (') symbol in User/Technician form.
  • SD-93570 : Syncing between ServiceDesk Plus and Analytics Plus fails after upgrading to build 11139.
  • SD-93578 : When editing live chat settings, switching between Exclude/Include in Chat Criteria removes the existing field values.
  • SD-93581 : Custom widgets appear with incorrect size in Self service portal when the Home page is accessed from the Requests tab and the widget is untitled.
  • SD-93643 : Periodic sync in Advanced Analytics fails for setups without Asset license.
  • SD-93669 : Custom Schedule Scripts triggered using query reports fail when the query contains a longtodate function.
Reports :
  • SD-64324 : Rendering issue occurs with charts when reports are converted from Stacked Bar Chart 2D/3D to Bar Chart 2D/3D.
  • SD-89400 : Query with the keyword "Similar" does not work in query reports.
  • SD-91768 : Advanced Analytics Sync fails if additional fields are created with the same name as that of the default fields in the respective Analytics module.
  • SD-92042 : Query with the keyword 'for xml path' does not work in query reports.
  • SD-93015 : Advanced filtering is not applied to problem requests in Reports when the logged-in technician has "All in Group & Assigned" permission associated with their role.
  • SD-93394 : In Windows environment, changes made to reports are not getting reflected in print preview and exports in file formats other than PDF.

11201

(Released on 09 April, 2021)

Issue Fixed

General :
  • SD-94210 : In some cases, images which were copied and pasted in the description field of a request go missing.

11200

(Released on 07 April, 2021)

Behavior Changes

  • SD-95451 : Search/sort in asset list views and CMDB list views of asset type is not supported. It would be supported in one of the future service packs.
  • SD-56663 : If the change request is canceled, tasks in In Progress state will be automatically moved to Canceled state.
  • SD-92908 : Approval/Approval Level addition will be restricted in change details page if a change workflow is associated with the change request.
  • SD-93506 : Image checkboxes are changed into normal input checkboxes for uniformity.
  • SD-90562 : Logout from SAML button will no longer be displayed by default while logging out from ServiceDesk Plus unless the Single Logout URL field is configured in the SAML settings.
  • SD-71913 : From this version, the extra parameters are not supported in V3 API operations (URLs starting with/api/v3). Sample extra parameters include : format, OPERATION_NAME
Asset UI Revamp
  • Instance Attribute will not be supported further for new assets/CIs and the attribute data for older assets/CIs will not be shown on the details page.
  • Disposed assets will no longer be displayed in list view and their count will not be included in dashboards.
  • The existing list view personalization will be removed for assets list view.
  • Users can now search up to 500 assets using global search.
  • Assets tab from the application header will now redirect to the assets list view. If the user has accessed the Assets tab earlier, the list view last seen by the user will be displayed.
  • Users can access the asset summary from the Summary tab in the left panel.
  • Asset module links will now be opened as a pop-up window on the Dashboard.

Framework Upgrade Information :

  • Mickeylite upgraded to version 4180.
  • Tomcat upgraded to version 9.037.

Enhancements

Change Workflow
  • Create a complete change life cycle, along with its stages, conditions, switches, notifications, approvals, and field updates in a workflow by using a graphical editor. You can create general or emergency workflows and associate them to change templates to establish the workflow process of various change templates. Click here to learn more.

    Column changes under Change module related table schema

    The table and column names related to the Change Workflow are updated so using old table/column names will throw an execution error. While generating reports, query using the updated table and column names.

    Refer below for updates in the Change Workflow Data Model :

    BEFORE MIGRATION
    AFTER MIGRATION

    Table

    Column

    Table

    Column

    ChangeWF_Definition

    ATTACHMENTID

    Workflows

    ATTACHMENTID

    NAME

    WORKFLOWNAME

    DESCRIPTION

    DESCRIPTION

    ISDEFAULT

    ISDEFAULT

    ISEMERGENCY

    TYPE

    ISDELETED

    ISDELETED

Telephony Integration
  • Integrate ServiceDesk Plus application with your organization's telephony server such as Asterisk or Avaya to enable call notification pop-ups within the application. The feature is only available in the enterprise edition. Click here to learn more.
SDF-89373, SDF-81168, SDF-89372 : Asset UI Revamp

    Asset list view, details page and CMBD list view UI revamped for ease of operation and improved performance.

  • Bulk-edit is now supported for assets in Assets and CMDB list view.
  • The User Interface of the Assets list view and details page are updated based on V3 API.
  • Users can now filter assets using Custom Filters from the list view.
Session Management in Mobile App
  • Allow automatic generation of API Key option has been removed from Self-Service Portal Settings/Application Settings.
  • Users can now login into the mobile app without generating the technician key.
  • You can now configure session idle timeout for the mobile app under Admin/ESM Directory >> General Settings >> Security Settings. For fresh installations, the default idle timeout for the mobile app will be set to 30 minutes.
Request Report enhancements

    While generating custom reports,

  • A report type called Request Metrics Report is introduced to provide cumulative data of completed requests based on certain grouped request values.
  • Request Tasks are newly added as a sub-module under Tasks.
  • Users can now generate request reports using all request properties mentioned on the request details page and also using derivative request properties based on SLA violations/on hold time/unassigned time/request age.
  • New columns are added to request reports.
  • To learn more, click here

Associated Task Closure for Changes
  • The associated tasks of a change will be canceled if the change is canceled.
Chat Enhancements
  • Technicians can now leave an ongoing group chat/collaborators chat.
  • Use the manage option to remove existing collaborators, add technicians apart from collaborators, or edit the title of a collaborator chat. Click here to learn more.
Key Manager Plus Integration
  • Automatically log requests based on SSL Certificate alerts raised in Key Manager Plus for expiry or vulnerability.
  • Remotely deploy SSL Certificates or initiate Vulnerability Scan.
  • Remotely renew self-signed certificates or Microsoft CA certificates.
  • Sync certificates from CMDB with Key Manager Plus.
  • To learn more about this integration, click here

Mandate Approval Comments
  • You can now mandate comments for request approvals. SDAdmins can enable this option under Admin >> Self-Service Portal Settings. For ESM setups, the OrgAdmins can enable this option for a specific instance under Admin >> Self-Service Portal Settings.
Last successful/unsuccessful login date
  • Users can now view their last successful/failed login attempt details as a banner upon logging into the application. The banner will auto-close after 10 seconds.
  • If multiple login attempts are made into an user account when a user session is already active, a warning message will appear on the banner across all ongoing user sessions. This banner can only be closed manually.
  • The details regarding a user's last successful/failed login attempts will be present under the Logout section.
SDF-90182 : UPN-based login is now supported for SAML authentication.

Issue Fixed

Vulnerability
  • SD-93706 : CVE-2021-20080 : XSS vulnerability in IP address field reported by Chris
Home
  • SD-94054 : Technicians assigned with AnnouncementConfig role are unable to add/edit announcements.
Requests
  • SD-92875 : IP address is not captured in request history while creating requests in build 11138 and higher.
  • SD-89582 : In MSSQL setup, technicians are unable to export the requests assigned to their group from request list view when they are associated to a custom role with 'All in group & Assigned to Technician [Requests and Changes only]' permissions.
  • SD-84584 : Under Admin >> Service Catalog >> Service Level Agreements, unable to associate templates to a Service Level Agreement after re-ordering the templates.
Solutions
  • SD-84039 : Images of SVG type are not supported.
Assets
  • SD-61966 : Duplicated columns are displayed on the workstation list view page in Professional Edition.
  • SD-92501 :In the list view of any IT Asset, clicking New Scan before the list is fully loaded throws an error.
Admin
  • SD-90160 : Users can now logout from SAML when logged in using their email address.
General
  • SD-94122 : In some pages, Site, Group and Technician field names are mistranslated in Polish language personalization.

11150

(Released on 31 January, 2022)

Issue Fixed

Vulnerability:
  • SD-100638, SD-100691 : log4j framework jar version is upgraded to 2.17.1.

11149

(Released on 03 December, 2021)

Issue Fixed

Vulnerability:
  • SD-99853 : CVE-2021-44526 : Authentication bypass vulnerability in certain admin configurations.
  • SD-99811 : Remote control history and summary can be added without proper authentication.

11148

(Released on 26 November, 2021)

Issue Fixed

Vulnerability:
  • SD-99665 : Unauthenticated file uploaded (only .tmp files) to windows temp directory

11147

(Released on 27 September, 2021)

Issue Fixed

  • SD-98498 : Unable to access ServiceDesk Plus in the Chrome v.94 and Edge v.94

11146

(Released on 14 September, 2021)

Issue Fixed

  • SD-98283 : Authentication bypass vulnerability in certain application URLs

11145

(Released on 22 July, 2021)

Issue Fixed

Vulnerability:
  • SD-96823 : Authentication bypass vulnerability in few rest API urls reported by David

11144

(Released on 09 April, 2021)

Issue Fixed

General
  • SD-94210 :In some cases, images which were copied and pasted in the description field of a request go missing.

11143

(Released on 01 April, 2021)

Issue Fixed

Mobile App
  • SD-93675 : Since Apple is stopping the support for sending push notifications using legacy binary implementation, we are changing our push notification implementation to latest HTTP/2.0 based implementation.

11142

(Released on 26 March, 2021)

Enhancements

  • SDF-79071 : Import of SSL certificates now supports automatic download of intermediate certificates that are referred through URL in PFX files.
  • SDF-91787 : ServiceDesk Plus now supports Azure SQL server.

Issue Fixed

Vulnerability :
  • SD-93399 : Privilege escalation vulnerability while associating purchase requests to Purchase Orders reported by Ranjit Pahan.
  • SD-93446 : Unprivileged users are able to view inline images reported by Manuel.
  • SD-93436 : Privilege escalation vulnerability when adding attachments to Purchase Requests reported by Ranjit Pahan.
  • SD-93430 : Privilege escalation vulnerability in Purchase Request history reported by Ranjit Pahan.
Requests :
  • SD-93223 : Unable to save a transition rule in request life cycles without configuring Criteria even when it is not mandatory.
  • SD-93264 : In requests created via email, attachments with leading space in the file name are downloaded as empty files from the application.
  • SD-93265 : Field and Form Rules configured to set/unset tasks does not execute in requester login.
  • SD-93291 : When the template of a request is updated, the request template's resolution is not retained in the request.
  • SD-93433 : Unable to add request from the Requester login if the Email ID to Notify field contains space.
  • SD-93149 : Technicians are unable to view all the requests in their site while configuring request dependency.
Changes :
  • SD-92071 : Unable to use add/remove options for the fields Change Owner and Change Manager in custom scripts under field and form rules.
Admin :
  • SD-93224 : In service requests, Field And Form Rules using inbuilt addMoreResource script does not work.
  • SD-93504 : Mail Fetching stops when Zia Reopen prediction is enabled and a requester replies to closed/resolved requests with empty content.
  • SD-93574 : Unable to send two-factor authentication emails when EWS Protocol is configured in the Outgoing Mail Server settings.
  • SD-85498 : Survey emails are not sent if Support Group value is missing in requests but the survey configuration criteria contain "Support Group" column and "is not" condition.
  • SD-88459 : Unable to add 300 plus technicians at the same time to a support group.
  • SD-91785 : In Admin >> General Settings >> Security Settings, description for Session timeout configuration is misleading.
  • SD-92207 : Reporting To field is not set for users imported from AD in 11132 build or higher.
  • SD-93009 : If password protection is enabled and EWS Protocol is configured in the Outgoing Mail Server settings, attachments are not received when the request is forwarded via emails.
  • SD-93365 : In some cases, the application header is not translated in non-English setups after upgrading to 11138 build or higher.
General :
  • SD-94093 : Notification email for user's disk I/O performance is disabled further.

11141

(Released on 12 March, 2021)

Behavior Changes

  • SD-92805 : The character limit for Comments column in Approvals list view is increased to 150. If the character limit exceeds 150, the show more link appears that will display the entire comment in a pop-up window.
  • SD-92788 : Login authentication has been removed and API Key authentication has been introduced for pushing data from a remote server.
  • SD-92830 : Device domains fetched during scans (except domain scan) will now be added as private domains.
  • SD-92586 : Approval actions can no longer be performed after a request is moved to any of the completed statuses (Completed to Closed/Resolved/Custom Completed).

Enhancements

  • SDF-89681 : Option to limit the number of workstations' data fetched while generating Audit History by Workstation report under Performance Settings.
  • SDF-92192 : Support for reindexing of all database tables is now included in the scheduled database maintenance operation which can be configured under Admin (or ESM Directory) >> General Settings >> Performance Settings.

Issue Fixed

Vulnerability :
  • SD-92581 : URL parameters are not validated properly while adding or editing request dependency.
  • SD-92578 : URL parameters are not validated properly in change details page.
  • SD-92579 : Incorrect error message and status code displayed for invalid requests.
  • SD-92576 : URL parameters are not validated properly in calendar page.
  • SD-92580 : Incorrect error message displayed for invalid requests.
  • SD-93033 : Vulnerability issues in Cross Domain Messaging.
  • SD-93366 : Unprivileged technicians are able to access the asset list view.
  • SD-92575 : Incorrect error message displayed for invalid requests.
  • SD-92785 : Privilege escalation vulnerability in canceling Purchase Order reported by Ranjit Pahan.
  • SD-92719 : Privilege escalation vulnerability in adding attachments in Assets module reported by Ranjit Pahan.
  • SD-93428 : XSS vulnerability in purchase request history reported by Ranjit Pahan.
Dashboard :
  • SD-92966 : In some cases, the request count in the Request Summary widget differs from the count in request list view
Requests :
  • SD-93129 : Site, Group and Technician fields are not populated while bulk editing requests in a newly created portal.
  • SD-93054 : Unable to update the status of a request to Open via bulk edit form.
  • SD-93030 : Templates are not listed alphabetically in the Template drop-down while adding or editing requests.
  • SD-92682 : Field options are not maintained in the order they are configured and listed alphabetically during template preview and while adding/editing a request.
  • SD-88481 : Approvers are unable to preview or download conversation attachments from the request approval page.
  • SD-93045 : Mode field is not set automatically when a request is created via chat.
  • SD-92985 : Email signature is added by default to the recommend template description.
  • SD-93261 : Unable to add request on behalf of a user belonging to a different site.
  • SD-93229, SD-93116 : In certain scenarios, inline images are missing in notifications triggered by the application.
  • SD-92970 : When merging requests, applying group-based filters to the request list view displays an inappropriate error.
  • SD-92864 : "Seen by Technician" record is not updated in the request history tab.
  • SD-92860 : In some cases, technicians are able to assign multiple projects to a single request.
  • SD-92868 : Email notifications are displayed in plain text for Notify requester when a request is moved to another instance notification.
  • SD-93123 : Unable to add more than 100 technicians in Technician Auto Assign.
  • SD-93258 : Ticket creation via email is getting failed when the corresponding request template has been configured with a completed status as the default value and some fields are mandated using closure rules.
Tasks :
  • SD-93031 : Error thrown when a technician adds worklog from the Home tab if the Allowed to view cost per hour option is enabled and the Not associated to any site option is not selected for the technician.
  • SD-92194 : When the task list view is sorted with Group field, the Owner field is not displayed with the selected values during inline edit and vice-versa.
Changes :
  • SD-71628 : Change attachments in CAB Approval Notification are unnecessarily retained in their temporary location even after the notification emails are sent.
  • SD-92480 : CAB members are not sorted according to their user names in the Add CAB Member pop-up, approval level list view and in the approval levels.
  • SD-92980 : Database Configuration added. If set true, the approval level status will not be reset when the change request moves down a stage.
  • SD-92981 : Database Configuration added. If set true, approvals with status Pending will be completely removed when deleted instead of being greyed out.
  • SD-93114 : Approval link is broken in approval email if the Approval Level name contains space in it.
  • SD-92597 : Notification triggered incorrectly when change fails to get copied due to approver being deleted from the application.
  • SD-93016 : Unable to configure approval levels in approval stage as CAB role is not listed for non-administrator users.
  • SD-92978 : Unable to add attachments in Change via V1 API.
  • SD-92547 : Success message displayed incorrectly when the approval sending is failed due to invalid email address or invalid file attachment name.
  • SD-92570 : When the Mini Calendar panel is expanded/collapsed in change calendar view, the Calendar Strip is not rendered accordingly.
Projects :
  • SD-92661 : Error thrown while editing projects if any option in an associated picklist additional field is added or removed.
Assets :
  • SD-92872 : Unable to import assets via CSV file if the URL is invoked more than 5 times.
  • SD-92111 : Issue connecting to agents via Telnet/SSH protocol when the SSH credentials contain private key.
  • SD-92138 : Unable to save monthly asset scan scheduled with Day option.
  • SD-92495 : Site details are not saved while loaning an asset from the asset details page.
CMDB :
  • SD-92027 : Improper error thrown if the CI type is invalid while fetching CI details via CMDB API.
Purchase :
  • SD-78626, SD-91865 : Unable to receive Purchase Order if the selected product is deleted before the Purchase Order is saved.
Contracts :
  • SD-92610 : Error thrown while updating contract if the number of days in Notify Before field exceeds 10.
Admin :
  • SD-93147 : When more than 10 SLAs are associated with request templates, only the first 10 are listed during request creation.
  • SD-93148 : Breakage in Field And Form Rules configured with Group as the condition and Not Specified as the value.
  • SD-93095 : In requester login, breakage in Field And Form Rules configured for Email IDs to Notify field.
  • SD-92975 : After upgrading to version 11139, custom security response headers are missing in the login page.
  • SD-92900 : On removing the Department Name column from the users list view, the Site column is rendered empty for all users.
  • SD-92986 : Option menu is not rendered while adding resource questions if Software is selected as the product type.
  • SD-92973 : Field and Form Rules are not applied while previewing request templates.
  • SD-91645 : Requesters are unable to view a request when the V3 API is with a template ID, when they don't have permission to view the template of the current request.
  • SD-92490 : Error thrown on adding/editing resource questions if the question contains products as options and images are enabled.
  • SD-93397 : Issue processing emails from new users when new user addition is disabled for the specific instance.
  • SD-90403 : Notifications acknowledging new requests or technician assignments are not triggered for requests that are moved from another instance.
  • SD-91433, SD-91557 : Unable to save the Requester layout of Request templates if Requester can set is disabled and description field height is changed in Technician layout
Reports :
  • SD-91143 : Unable to generate custom CMDB reports when the Business Impact column is added to the report.
  • SD-89681 : Error thrown while generating Audit History by Workstation report if a large number of data is present.
  • SD-91030 : Unable to generate query reports using database functions in restored builds between 11120 and 11129 builds.
  • SD-92804 : Custom Widgets added to the Dashboard from Reports contains incorrect data if any advanced filtering criteria in the report contains Null as one of its values.
  • SD-92528 : When an Advanced Matrix Report is generated with Time as its date format in the Column Grouping section, the report contains 12h time format without AM/PM indication.
  • SD-91420 : Unable to edit/delete reports in certain customer environments.
  • SD-91808 : Request export from the request list view fails in certain scenarios.
  • SD-91963 : The Stack On field is missing when editing custom reports with Stacked Bar Chart 2D type charts.
  • SD-92053 : In query reports, the SQL queries containing a line break before the FROM clause are not working.
  • SD-32087 : Columns displayed in the Report Wizard will be listed alphabetically.
  • SD-93055 : On setting the Column Name as Status in the Advanced Filters section while generating change custom reports, the column data in the Value field are displayed with overwritten text.
Mobile App :
  • SD-92742 : In professional edition, unable to add assets using barcodes via ServiceDesk Plus mobile app.
  • SD-92865 : Approvers are unable to add comments with more than 72 characters while performing approval actions via the mobile app
General :
  • SD-92604 : Unable to access Grammarly extension in Rich Text Area.
  • SD-93205 : Unable to switch portals in Chrome and Edge browsers.

11140

(Released on 19 February, 2021)

Issue Fixed

Vulnerability :
  • SD-92197 : DoS vulnerability while deleting sites in API Requests.
  • SD-92463 : Privilege escalation vulnerability found in Custom Menu when accessed via API calls.
  • SD-92806 : Privilege escalation vulnerability in deleting CMDB attachments in Assets module reported by Ranjit Pahan.
  • SD-92754 : Privilege escalation vulnerability in deleting User attachments in Assets module reported by Ranjit Pahan.
  • SD-92723 : Privilege escalation vulnerability in deleting Purchase Order attachments in Assets module reported by Ranjit Pahan.
Requests :
  • SD-93067 : Request description is distorted in the email notification when sent from Outlook desktop app.
  • SD-93044 : Request redirects to incorrect URL from the list view if the request description contains <base> tag.
  • SD-92828 : Unable to create new requests via Add Request form in the self-service portal if the On-behalf-Of field is empty and the application is configured to show only the assets associated with the requesters.
  • SD-92070 : Request list view in the left panel of request details page fails to load when a custom filter with the template name of the displayed request is applied.
  • SD-92909 : Unable to create requests via email when the requester email and the group email mentioned in the request are mapped with two different sites.
  • SD-92858 : While creating requests via email, the task templates associated with the request template are not added as tasks under the request.
  • SD-93029 : Mail fetching stops when a closed request receives a bounced email as reply if replies to closed requests are configured to be created as a new request in Self-Service Portal.
  • SD-92577, SD-92588, SD-92590 : Incorrect error message displayed for invalid requests.
  • SD-92720 : Unable to add/remove options in Subcategory and Item fields via Field And Form Rules while creating or editing request.
  • SD-92807 : Unable to upgrade to 11138 build and above when dependant tasks are associated with a request template.
  • SD-92055 : Able to close requests with empty Resolution field even if it is mandated by Request Closure Rules when the corresponding request templates contain formatted Resolution field.
  • SD-92394 : When technicians are assigned to requests from the list view, the subsequent Merge operation involving those requests gets failed if it is performed in the same window.
  • SD-92115 : The requester profile picture appears truncated while viewing the PDF print preview of the request.
  • SD-93293 : In request details page, conversation section fails to load on selecting System Notifications when users apart from technicians are tagged in the request notes.
Changes :
  • SD-91856 : Text fields under Planning stage of a change is not loaded properly, which leads to overwritten content.
  • SD-92012 : The application favicon is broken while accessing the Problem or Change module.
  • SD-92213 : In Chinese setups, Approval Summary and other details are not displayed under the Close stage in change details page.
  • SD-91485 : When the change calendar pane is expanded/collapsed, the solution topic pane is also expanded/collapsed accordingly.
Assets :
  • SD-92110 : You can now restrict sudo privilege for commands used in Linux/AIX/Solaris scan.
CMDB :
  • SD-68836 : Unable to configure notifications for support groups imported via CSV files in CMDB.
  • SD-91514 : In CMDB module, the Software CI types list view is not getting filtered for any value chosen using Filter by Software drop-down.
  • SD-91680 : CSV user import fails when the department name or site name contain trailing spaces.
Purchase :
  • SD-91836 : In purchase request details page, content overflows for Item Name and Description fields under Requested Items.
  • SD-92165 : During requester login, the currency symbol is displayed incorrectly for purchase approvers under My Approvals.
Admin :
  • SD-38546 : Aruba is not listed in the Country drop down.
  • SD-70394 : Custom Settings is selected by default during Sites bulk-edit.
  • SD-92657 : Breakage in built-in methods belonging to Field and Form Rules namely hideSection, showSection, enableSection, and disableSection.
  • SD-92680 : Asterisk symbol is missing for mandatory resource fields in service requests.
  • SD-92681 : Breakage in FAFR configured to hide a resource section and a field from the same section.
  • SD-91989 : Unable to add multiple incoming mail server addresses under EWS protocol in different portals if the email user names are identical.
  • SD-91640 : Default user fields are added to the SDLDAPFIELDMAP table during LDAP import.
Reports :
  • SD-91197 : While generation reports, the formatting in change description appears with extra spaces.
  • SD-91603 : On setting the Column Name as Status in the Advanced Filters section while generating change custom reports, the column data in the Value field are displayed with overwritten text.
General :
  • SD-92603 : Unable to log into the application when the login page is customized.
  • SD-91859 : The 'Select your domain' message displayed during login is not translated to the browser language in non-English setups.
  • SD-92667 : AnnouncementConfig role assigned to requesters after upgrading to build11138 or above.
  • SD-91677 : Password reset notification email fails to trigger when the password contains special characters.
  • SD-92411 : The login UI text for SAML Single Sign On is aligned to the left when the credentials login form is collapsed and aligned at the center when the credentials login form is expanded.
  • SD-92857 : When SAML is the only mode of authentication, users are redirected to the login page with the Login with SAML button missing instead of redirecting to the IDP.
  • SD-91510 : Wrong Destination error thrown during SAML login when externalizing application via proxy server (say azure app proxy). To learn more, click here.

11139

(Released on 1 February, 2021)

Enhancements

  • SDF-90631 : OAuth-based authentication protocol is now used to integrate ServiceDesk Plus with Zoho Analytics. To learn more, click here.
  • Note : Existing users will be required to re-configure their Zoho Analytics integration using OAuth. Otherwise, their data will not be synced as configured.

  • SDF-91469 : Australia and China data centers are now supported while integrating ServiceDesk Plus with Zoho Analytics.

Framework Upgrade Information :

  • SD-92271 : Lodash upgraded to 4.17.20
  • SD-92195 : Jquery upgraded to 3.5.1.

Issue Fixed

Vulnerability
  • SD-92101 : HttpClient library upgraded to 4.5.13.jar version.
  • SD-92274 : Possible brute force attack detected in mobile authentication API.
Dashboard
  • SD-92003 : The Request Inflow by Time widget in the Helpdesk dashboard displays incorrect data when Last year and This year filters are applied.
Requests
  • SD-92190 : Error thrown while rejecting request approvals via API.
  • SD-92352 : Unable to view the archived requests associated to an asset.
  • SD-92049 : Error thrown on adding a new custom filter in IT instance if an incident additional field is added to the column chooser and a service category containing an additional field with the same column name is deleted.
  • SD-91828 : Help Document link for supporting date formats under Requests >> Actions >> Import Requests is not working.
  • SD-91734 : Checklist items are not visible in the Available Checklist Items section if the list contains more than 100 items.
Solutions
  • SD-91668 : XLS solution import fails when the XLS file contains topics that are not available in the application.
Admin
  • SD-91662 : When common additional fields are converted as incident additional fields, they are not removed from the technician layout of the service templates they are associated with.
  • SD-87374 : The SSL Keystore password now supports dollar ($) sign while quotation mark (") and backslash (\) symbols are unsupported further.
  • SD-91691 : Breakage in Field And Form Rules for Schedule Start Time and Schedule End Time fields.
  • SD-92106 : During dynamic user addition, SAML login fails with error code 52 in the first attempt.
  • SD-92162 : Help card content is missing under Admin >> HelpDesk Customizer >> Announcement Type.
General
  • SD-90761 : In certain scenarios, system update notifications are not triggered for some users.

11138

(Released on 25 January, 2021)

Behavior Changes

  • SD-88316 : In ADD request API, the template default values will now be applied before Business Rules, Request Life Cycle, Request Closure Rules, etc.,
  • SD-51486 : Support for V1 API is discontinued. However, custom scripts written for custom trigger will be supported.
  • SD-92114 : ESM Directory >> Translations is renamed as Common Translations and Admin >> Translations is renamed as Portal Translations in ESM setup.
  • SD-60888 : If Technician Auto Assign is disabled, the configured settings will not be retained on re-enabling it.
  • SD-92104 : If Zia is enabled, closed/completed requests will be reopened or retained in their status based on Zia's results.
  • SD-70191 :
    • Convert Incident to Service and Convert Service to Incident options are removed. You can now convert requests between incident and service templates using edit form.
    • When changing the request template, all pending tasks from the old template will be removed. Also, only the values of fields that are configured as "Requester can set" are retained and all other field values are set based on the new template values.
  • SD-84537 :
    • Service requests can now be edited through email commands.
    • Service requests can now be created by mentioning the service templates.
  • SD-82817 :
    • Email this note to the technician option is removed. You can now mention users by typing the @ symbol followed by their name or specific placeholders
    • Changed API v3 keys : Object name request_note changed to note, attributes created_by and created_time changed to added_by and added_time, introduced new attributes last_updated_by and last_updated_time.
  • SD-91150 : The maximum number of files that can be attached via API calls is restricted to 10 files per minute. Attaching more than 10 files will lock the API URL for a period of 5 minutes.
  • SD-72105 : For default roles other than SDAdmin, only the "View" permission is enabled. To add, modify, or delete announcements, AnnoucementConfig role must be associated with the technicians.
  • SD-89004 : In additional fields, duplicate entries for pick list field options will be restricted. Note that this is not applicable for additional fields under Users.
  • SD-92526 : Support for description field in custom filter is removed for task and project.
  • SD-92808 : While duplicating incident requests, an add request form opens with the parent request properties auto-populated in all fields. Users can modify the properties if needed and click Save to duplicate the requests. Only one copy of a request can be duplicated at a time.
  • SD-94571 : Requesters will be allowed to raise requests for sites they are not associated with only if:
    • The site value is configured by default in the template.
    • The request is raised on behalf of a user in different site.

Enhancements

  • SDF-63109 : Two-factor authentication

    Users can now be mandated to use an additional authentication mode such as Google Authenticator or email-based OTP along with regular passwords to log into the application. To learn more, click here.

  • SDF-59658 : Kanban View

    Technicians can view requests in a billboard format where the requests are grouped as cards based on assigned technician/status/priority. To learn more, Click here.

  • SDF-92104 : ZIA Reopen

    Zia can now evaluate user responses to closed requests and automatically reopen requests that need further processing. Click here to learn more.

  • SDF-84267 : ESM at Advanced Analytics

    Integrate Advanced Analytics with all service desk instances and sync data instantly across several instances. You can also choose to have a common/separate account for each instance.

  • SDF-92108 : Microsoft Calendar Integration

    Technicians' leave records maintained in Microsoft Calendar can be synced and managed from ServiceDesk Plus Calendar. To learn more, Click here.

  • SDF-92143 : Actionable Messages for Outlook

    Users can perform help desk actions from Outlook mailbox via actionable mails sent from ServiceDesk Plus. To learn more, Click here.

  • SDF-70191 : Recommend Template

    Technicians can now recommend a template via email to update the request. To learn more, Click here.

  • SDF-92114 : Portal Specific Translation

    Translate texts across all service desk instances (under Common Translations) or for specific service desk instances (under Portal Translations). To learn more, Click here.

  • SDF-79617 : ESM - Global Search across instances

    Users can now search for requests, solutions, projects, and announcements across instances based on their scope. To learn more, Click here.

  • SDF-90428 : Service additional fields support in the custom trigger

    Service Catalog additional fields can now be used as Criteria or variables for SMS or Email Notifications under Custom Triggers.

  • SDF-92105 : Change classic and color settings
    • Technicians can now view change requests in Classic View. Classic view displays change requests as an extensive list where the vital information is displayed as fixed columns, while further information can be viewed under the subject. To learn more, Click here.
    • Technicians can search through classic view using Advanced Search by selecting the column, criteria and the appropriate values.
    • The SDAdmin can color change requests in list view and classic view, based on various categorizations. To configure/view the color settings, click Color Palette in change list view or classic view. To learn more, Click here.
  • SDF-76346 : Details Page Layout Customization.
    • The right panel in request details page can be hidden if needed.
    • Technicians can customise their own layout of request details page.

      To learn more, Click here.

  • SDF-60888 : Technician Auto Assign Enhancement
    • SDAdmins can include technicians or requests while configuring Technician Auto Assign functionality.
    • Group field added as a column while enabling exceptions under technician auto-assign.
    • UI revamped for ease of operation.

      To learn more, Click here.

  • SDF-82817 : Notes Enhancements

    Added support for attachments for request notes. To learn more, Click here.

  • SDF-72105 : AnnouncementConfig Role
    • Introducing a new role "AnnoucementConfig" for managing announcement-related operations such as view, add, edit, and delete announcements. This is a non-editable role.
    • Announcement related permissions can be configured for each role independently.
    • Additionally, on migrating to this patch, existing announcement roles for the custom roles are removed and AnnouncementConfig role is added to all the technicians. To learn more, Click here.
  • SDF-90076 : Default Catalog Widgets for Technician Login

    Technicians can add request catalog, incident catalog, and service catalog as default widgets on the Home page. Click here to learn more.

  • SDF-84740 : Portal landing page customization for users

    The Organization Admin can configure a default landing page for all users in the organization from ESM Directory >> ESM Portal Customization in any of the following ways :

    • Set the ESM portal as the default landing page for users.
    • Allow users to set an instance as their own default landing page, or
    • Select an instance as the default landing page for all users. Users can override this setting by selecting their own preferred landing page.

      To learn more, Click here.

  • SDF-84600 : Login based reports as default

    New query reports based on user login are added as default Login Reports. To learn more, Click here.

  • SDF-55884 : Customizing the Trashed Request Deletion Time Limit

    You can now customize the time frame for permanently deleting trashed requests under ESM Directory >> Application Settings (in multi-instance setups) or Admin >> Self-Service Portal Settings (in single-instance setups).

  • SDF-92109 : Request API for attach and Inline

    Added support for API operations to add request attachments and resolution attachments. To learn about the related API changes, Click here

  • SDF-84777 : Admin - Helpdesk Customizer

    Under Admin >> Helpdesk Customizer, sub-lists of a list will open as a sub-section on the same page. Also, forms will open in pop-up boxes, retaining the existing screen in the background.

    To learn about the related API changes, Click here

  • SDF-89319 : Reminder UI Revamp
    • Reminder list view and Add Reminder form UI revamped for ease of operation.
    • Add Reminder form will now open as a pop-up from list view and from Reminder widget in Home page.
  • SDF-92107: Live Chat Support
    • ManageEngine' Live Chat support channel can now be accessed within the application.
    • To access it, go to Community >> Chat Support >> Live Chat or Help >> Live Chat. To learn more, Click here.
  • SDF-51486 : Change API
    • Added support for New Change REST API V3 with all operations. Please refer the product API Documentation for operations and details.
  • SDF-84360 : Project API
    • V3 API format changed for projects, milestones, tasks, worklogs, comments. Click here for more details.
  • SDF-92116 : Users can now obtain values of fields such as email ID, domain name, and server time of the logged-in user using scripts. Click here to learn more.
  • SDF-84537 : Email Command Enhancements
    • EditRequest operation now supports attachments.
    • Support for Editor and EditorEmail keys for service requests.
    • Add or edit resources in service requests based on service templates. To learn more, Click here.

Issue Fixed

Requests
  • SD-91588 : In REST API documentation, the sample response for the attachment field under Get Resolution API is different from the actual Get Resolution response.
  • SD-92178 : Unable to set values for Email ID to notify field via execute script option in request form.
  • SD-91916 : Unable to set On Behalf Of field's value if the on behalf of user is not associated to any site.
  • SD-91293 : Cost of item is wrongly displayed when we view the details of the item under resource info of a Add/Edit Request form.
  • SD-88316 : When a technician with low privilege access creates a request, the request is moved to the unassigned group. The issue occurs if the template used to create the request has a pre-populated value for the group field.
  • SD-85547 : While converting an incident request to a service request, the site, support group and technician compliance is not checked. This results in technician not being able to view requests.
  • SD-92074 : The selected attribute is not updated to pick list fields via Field And Form Rules while adding/editing requests.
  • SD-92396 : While duplicating incident/service requests, the attachments are removed from the duplicated request.
Problems
  • SD-92059 : Unable to add/edit solutions and problems with multiple attachments.
Changes
  • SD-89467 : In some scenario, when a change request created via API is edited, the group field is is reset to nil value.
Admin
  • SD-89176 : Unable to sync data with Advanced Analytics when SSL is configured for the SDP MSSQL Database Server.
  • SD-70695 : Office 365 integration : Emails sent from the ServiceDesk Plus application are not present in the sent folder of the Outlook.
  • SD-92145 : Unable to copy Field And Form Rules from a request template when the rule event is updated from On Field Change to other events.
  • SD-85558 : While approving a Change in Submission stage via V1 API, the date fields are reset automatically.
Reports
  • SD-89747 : Mail notification is not sent to technicians during Analytics Plus integration.
  • SD-90406 : Uploadtool fails while syncing data during Advanced Analytics integration when API calls exceed the configured limit.
  • SD-89448 : Requests moved to trash and cleared after 24 hours are not updated via the scheduled sync in Advanced Analytics.

11137

(Released on 13 January, 2021)

Issue Fixed

Agent
  • SD-92392 : SSL security certificate is signed with SHA-1 in 1.0.33 for agent-server communication.

11136

(Released on 08 January, 2021)

Enhancements

  • SDF-91651 : Approval action comment length is increased to 500 characters.

Issue Fixed

Requests
  • SD-58817 : Unable to add or edit decimal additional fields of a request with values less than 1 using Email commands.
Problems
  • SD- 91799 : When attempting to close a problem violating problem closure rule, session expiry error is thrown.
Changes
  • SD-89528 : The message body in the change notification email for recommendation from CAB is not populated from the respective template.
  • SD-90744 : Change approval links throw an error when the approver is from instances other than IT Helpdesk or when the CAB Approval Level name contains white spaces.
  • SD-91487 : In certain scenarios, change history is not displayed when the change moves from one stage to another.
  • SD-92024 : Error thrown while approving the first approval level in change request when multiple approval levels are present.
Admin
  • SD-91690 : The configured text color of the Save button is not applied while editing email template under Admin >> Incident Management >> Business Rules.
  • SD-90875 : Need to increase the maximum number of approvers to 100 for a change approval level.
  • SD-71870 : Mail fetching stops if an email does not have a domain name in the From address and the Disable new request creation through email option is enabled in the Incoming Mail Server settings.
  • SD-70547 : Spam filter fails to match the criteria value if space is entered after a comma when multiple criteria are present.
  • SD-91591, SD-69566 : User import from Active Directory (AD) fails when an AD field mapped to the Site field has more than 100 characters.
Community
  • SD-91788, SD-71050 : Unable to report an issue from the Community tab.
General
  • SD-91191 : Fail Over Service file replication throws an error when file-events file log exceeds 9999 logs. To learn more, click here.

11135

(Released on 31 December, 2020)

Enhancements

  • SDF-89083 : New SYSOID added to SNMP device Identification data.

Issue Fixed

Home
  • SD-92056 : In requester login, clicking Report an Issue from My Assets Widget in the home page throws an unknown error. The issue occurs when the requester can access only the default request template.
Requests
  • SD-91491 : When technicians collaborate on a request where the Resolution is mandated in Closure rules, the resolution appears empty in the Close Request dialog box and status changes to any of the completed statuses are not updated when another technician updates the resolution.
  • SD-91681 : Modifying the SLA of a resolved request results in SLA violation, thus marking the request as overdue.
Assets
  • SD-91426 : Mail notifications are triggered when an asset state is updated even though the owner remains unchanged.
Purchase
  • SD-91924 : Unable to access Approval tab from approval link in PO approval notification emails using non-login url.
  • SD-91921 : Issue in PO reconciliation when more than one workstation is selected.
  • SD-91848 : Unable to add items while editing a Purchase Order in Partially Received or Received status.
Contracts
  • SD-91665 : Error thrown on searching for assets while adding assets to Contracts in non-English setup.
  • SD-91917 : Unable to import contract details through XLS import in non-English setups.
Admin
  • SD-89507 : When DC is integrated with incorrect or expired API, the user and technician list view page appears broken or loads slowly.
  • SD-91918 : In non-English setups, the block heading "Integrations" under the Admin tab is not translated.
  • SD-91831 : Error thrown on raising Cross-Origin Resource Sharing (CORS) request.
Reports
  • SD-91941 : Advanced Analytics sync failure after upgrading to build 11132 or later.
General
  • SD-92154, SD-90835 : Unable to upgrade ServiceDesk Plus due to file inaccessibility error.

11134

(Released on 18 December, 2020)

Issue Fixed

Vulnerability
  • SD-91136 : Users are able to download attachments in Solutions ad Changes modules via non-login URL when non-login is disabled.
  • SD-91137 : Privilege Escalation Vulnerability when downloading file attachments.
  • SD-91948 : CVE-2020-35682 : Authentication Bypass Vulnerability during SAML login reported by Zikos
Home
  • SD-89583 : Unable to view solutions via the View Solutions widget in the requester login if the requester portal is customized by technicians.
  • SD-91470 : Self Service Portal Search widget is not loading when HTTP server URL is mapped to HTTPS server.
Requests
  • SD-90590 : The word Pending is mistranslated in French language.
  • SD-91596 : HTML format is not retained while forwarding a conversation from the request details page when the character count in the conversation description is greater than 62000.
  • SD-91705 : $CS.hideUnansweredFields(["properties"]) function is not working on updating/canceling in Request Details page via page scripts.
Problems
  • SD-68677 : When a problem analysis is edited , the corresponding entry in the history tab is displayed with HTML tags.
Assets
  • SD-51869 : After associating a product to vendor with cost details, the vendor and cost details are displayed incorrectly while creating/editing an asset based on the associated product.
  • SD-89546 : The OS name of a Virtual Machine in its details page does not correspond with its OS name in the Virtual Machine tab of the Virtual Host details page.
  • SD-90479 : Unable to download the asset attachments in the asset details page.
  • SD-90800 : Unable to select Product in a duplicate asset device details page if the asset is renamed with an existing asset name.
  • SD-90857 : In scanned software list view, the compliance type filter is applied even when we switch from Managed filter to All Software filter.
  • SD-90865 : Assets associated with a user/department are displayed while creating a new loan using Scan Asset(s) barcode option.
  • SD-91091 : When a loaned asset state is set to In Store, changed to any other state (with owner details update) and reverted to In Store state, the previous asset state is retained but the owner details are removed.
  • SD-91998 : Agent : SSL security certificate upgraded for agent-server communication.
  • SD-88180 : Unable to select assets using barcode in the Return Loaned Assets form.
Admin
  • SD-84472 : Unable to process attachments in incoming signed emails processed via the EWS protocol.
  • SD-91089 : User authentication fails in the Teams integration if Active Directory single sign-on is enabled.
  • SD-91144 : In some cases, Job Scheduler is unable to parse JSON causing failed notification mails, custom triggers, and push notifications.
  • SD-91508 :
    • Unable to view more than 10 departments/sites in User Groups.
    • Inactive departments are displayed in User Groups.
  • SD-91558 : Unable to set E-mail Id(s) To Notify field using Field And Form Rules during requester login.
  • SD-91598 : When a support group's email address is configured as an alias address to the primary email address, the requests processed from the emails sent to the support group email address are not assigned to the support group when the mails are fetched using EWS protocol.
  • SD-91614 : Unable to save SMS Notification Settings if Unicode Checkbox is disabled.
  • SD-91860 : HTML content is displayed in the description field of edit request forms.
Reports
  • SD-89356 : The display unit of time in TIMESPENT and ONHOLD TIMESPENT columns is changed as minutes under Request Time Analysis reports.
General
  • SD-88953 : Users can customize the login page by arranging the elements within the login form, collapsing the credentials-based authentication section, and emphasize the SAML Login section.

11133

(Released on 04 December, 2020)

Behavior Changes

  • SD-89751 : An alert message stating maximum number of assets that can be added via barcode generation is displayed under Assets >> Barcode >> Barcode Generation >> Generate barcodes and add assets.
  • SD-89502 : Password is not mandatory anymore while importing users via CSV files.

Enhancements

  • SDF-91315 : IP address field is added as a column to the Mapping Document generated after printing barcodes under Assets >> Barcode >> Barcode Generation >> Barcode Generation for existing Assets.

Issue Fixed

Vulnerability
  • SD-91671 : Able to download arbitrary file attachments reported by Machiel
  • SD-91141 : Security vulnerability in client logging.
Home
  • SD-90784 : Error thrown when non-admins attempt to email announcements after migrating to 11127 or above.
Requests
  • SD-77531 : Excessive whitespace removed from Associate Incident to Problem pop-up window.
Changes
  • SD-90244 : Change Status Comments limit is increased to 2000 characters.
  • SD-90220 : The Asset Involved type is changed from TEXT to MULTIPLE SELECT and the setting values are modified accordingly in Admin >> Change Template >> Field And Form Rules. Existing Field And Form Rules must be updated for the behavior change to be applied.
  • SD-90067 : The 'Filter Showing' criteria is not applied in Associate Problem to Change pop-up window if a category is selected for the problem.
  • SD-89496 : If an excessive number of users are associated to a change role, the Change Role field turns blank while editing the request.
  • SD-85024 : While associating assets to change, the 'All Sites' criteria is applied when the 'Not Associate to any Site' criteria is selected.
  • SD-91612 : Date fields and Status Comments field are displayed gray while adding or editing change requests.
CMDB
  • SD-90176 : New CIs added under Application Server, Database Server, and File Server are not reflected in the CMDB List View.
  • SD-85524 : While editing support group via CMDB, the edit form name is displayed incorrectly.
Purchase
  • SD-91127 : Unable to receive service items if the quantity contains decimal values.
  • SD-68981 : Excessive parameters passed when a software license is received in Purchase Order.
Contracts
  • SD-91298 : Requests are not generated from contract expiry notifications sent to application mailbox.
Admin
  • SD-91303 : Unable to send notifications when the Office365 mail server is configured using SMTP in some cases.
  • SD-91302 : SDP monitoring fails in Application Manager.
  • SD-91270 : Unable to view data in survey reports after migrating to 11129 builds and above if the browser cache is not cleared.
  • SD-91034 : Import of scanned data to Central Server fails due to invalid XML characters.
  • SD-90765 : User Personalized Time format is applied to AD Import schedule.
  • SD-90717 : Clicking $AutoSuggest link in acknowledgement mail sent to requester on submitting a new request displays an error page.
  • SD-90023 : Unable to select department when creating user groups in non-English setup.
  • SD-89465 : Unable to associate users to Organization Roles from Admin/ESM directory as the 'All Entities for this Role have been associated' message is displayed incorrectly.
  • SD-91149 : Inactive sites are listed in the Site drop-down while associating users to organization roles.
Mobile App
  • SD-91444 : The Apple push notification certificate is updated.

11132

(Released on 19 November, 2020)

Enhancements

  • SDF-89680 : Feature Policy security response header is added to Advanced Security Settings to allow/restrict features in various browsing contexts.

Issue Fixed

Vulnerability
  • SD-90489 : Password is sent as plain text over the network during scan and in User module.
ESM Directory :
  • SD-90178 : Unable to dissociate portal license from retired portals.
Dashboard :
  • SD-91201 : Dashboards are not disabled via dashboard settings if more than 10 dashboards are present.
Requests :
  • SD-91425 : Request description given in the mandate alert popup via the resolution tab of the previous request is duplicated on navigating to another request from the navigation panel and performing spot edit.
  • SD-90825 : The number of tasks that can be added to a request is now limited to 250.
  • SD-90737 : Request details are updated incorrectly if a task worklog is edited and the 'Consider worklog addition as first response' option is checked.
  • SD-90733 : Unable to submit requests for approval from the request details page after upgrading from 11100 to 11129 build.
  • SD-90743 : Checkbox for 'Add resolution to linked requests' option is not getting displayed under Resolution in Request details page.
  • SD-90008 : In non-English setups,
    • Tooltip content in request classic view is not translated.
    • In the helpdesk dashboard, the X-axis in the Request Summary and Request Inflow by Time widgets is not translated.
  • SD-89958 : Error thrown while saving resolution if the network path is not accessible.
  • SD-89204 : HTML content is not displayed when the network path restores after failure.
Tasks :
  • SD-90660 : Tasks that are reopened from their closed states after the Scheduled End times are not marked as overdue tasks.
  • SD-90478 : Unable to upload inline images in Task Details and Work Log Details in change requests.
  • SD-90230 : Tasks completed before their Scheduled End are listed under overdue tasks custom view.
  • SD-90577 : Assigned task owner/group gets removed while trying to edit the fields using the inline edit option.
Projects :
  • SD-90526 : The global search results in Projects module is not fetched properly some cases.
Admin :
  • SD-91131 : Error thrown while accessing ADMP actions.
  • SD-90764 : Request notifications are not sent in some cases.
  • SD-90463 : In request notification rules, the selected technicians are not retained upon reloading the page after saving if the corresponding checkboxes are not enabled.
  • SD-90368 : The variables $FirstName, $LastName, and $MiddleName are not replaced properly in notifications sent using the 'Notifying requester when a new request by mail is rejected' template.
  • SD-89413 : Unable to load the summary page from the filename provided in server.xml when the SSL certificate is loaded manually into the application.
  • SD-88582 : Unable to switch to Advanced settings and Password Policy tabs in Security Settings when the application language is set to Japanese, Chinese or Traditional Chinese.
  • SD-89682 : Unable to access approval page from notification bell icon when the application language is set to Chinese.
Reports :
  • SD-90405 : The 'Timespent in minutes' column in Analytics Plus is displayed in milliseconds.
  • SD-90238 : While exporting data from assets, only the latest configured range in the ESMSequenceConfig table is taken for criteria.

11131

(Released on 03 November, 2020)

Behavior Changes

  • SD-90530 : User consent while saving OAuth settings will not be required if Admin consent is granted in Azure AD.

Enhancements

  • SDF-90084 : Support for both SAML single sign-on and NTLM single sign-on.

Issue Fixed

Vulnerability
  • SD-90388 : XSS attack vulnerability in Name parameter of Network Scan page.
Requests
  • SD-89631 : Requesters are unable to view the following details via API:
    1. 1. Details of other requesters
    2. 2. Their own details if they are the On Behalf Of User.
  • SD-90537 : When two requests configured with the same Request Life Cycle are edited consecutively from list view page, the assets of previous request are assigned to the other request.
  • SD-90536 : The print preview of a request is rendered without Subject if the "Response DueBy Time" is violated.
  • SD-90460 : Cost details are not displayed in the Approval preview window of Service Requests.
  • SD-90246 : Unable to close the ticket if the Field And Form Rules contain conditions for "Emails to Notify field".
  • SD-88416 : Unable to filter changes by category while associating to requests.
  • SD-89183 : Unable to update checklist item name using a different letter case.
Changes
  • SD-88975 : Error thrown while adding a change request if the requester name contains more than 100 characters.
Solutions
  • SD-89548 : Unable to view solutions from recent items in technician login.
Assets
  • SD-90637 : Error thrown on clicking scanned Operating System software name in some cases.
  • SD-90541 : Domains are not listed after selecting sites while adding or editing assets.
  • SD-90455 : While scanning HP-UX workstations, 1) Invalid data is populated for some fields. 2) IP address of the workstation is not fetched in some cases.
  • SD-90391 : Error thrown while configuring depreciation for workstations. This occurs only if ServiceDesk Plus Professional license is applied.
  • SD-90159 : License List view in Software details page keeps loading when additional fields are selected in Column Chooser.
  • SD-89688 : While authenticating SNMP devices, the application does not authenticate using version 2 credentials if version 1 credentials fail.
  • SD-89452 : Unable to delete attachments from the Software license details page.
  • SD-89049 : Users are able to modify workstation type while adding/editing workstations in remote server.
  • SD-88332 : Unable to remove asset loan details, without modifying the Asset Owner.
  • SD-89749 : Asset Loan expiry notifications are not sent for recently expired assets if the periodic notification is disabled.
CMDB
  • SD-90473 : Error thrown while fetching CI attributes of MSSQL devices.
  • SD-90158 : Incorrect error message is displayed if the product name is not provided while adding CIs.
Purchase
  • SD-88848 : In Purchase Orders, the approval levels and number of approvers in each level is now limited to 10.
Admin
  • SD-89461 : Unable to remove default value of a field in add/edit change forms using Field And Form Rules.
  • SD-90595 : Unable to save Performance Settings after upgrading to 11129 build.
  • SD-90555 : Unable to hide resources using Field And Form Rules actions.
  • SD-89689 : Notification sent to the user is hardcoded if the size of the attachment sent by email is greater than the configured one.
  • SD-89498 : While adding bulk options to fields in Request Templates, the existing options are overwritten.
  • SD-89455 : Unable to update change requesters role to 'Technicians Only' user type.
  • SD-89394 : Unable to save edited scripts via 'View Script' pop-up in Field And Form Rules of change templates.
  • SD-89206 : The Impact Description field length is increased to 3500 characters under Admin >> Impact.
  • SD-89084 : The Signature field length is increased to 10000 characters in User Profile.
  • SD-88573 : Error thrown while dissociating technicians from associated sites.

11130

(Released on 27 October, 2020)

Behavior Changes

  • SD-83377 : Comma separated multiple values can be added in Access-Control-Allow-Origin response header under Security Settings.

Enhancements

  • SDF-90007 : Option to edit the name, description, and image of the default category "Others" in Request Catalog by updating "paramvalue" for each entry in the GlobalConfig table.
  • Category : Others_Category_Default_Value
    Parameters : Name, Image, and Description
    Note : Images must be placed under /custom/serviceicons

  • SDF-90031 : Option to enable/disable "Keep me signed in" feature under Admin>>General Settings>>Security Settings.

Issue Fixed

Vulnerability :
  • SD-89127 : Clear text password vulnerability in group mail notifications.
  • SD-90390 : Privilege Escalation vulnerability when adding attachment for Purchase order.
  • SD-89464 & SD-89409 : Security response headers have been added for few URLs.
Requests :
  • SD-87871 : Request conversation/notification content added as attachments are not getting deleted when a request is deleted.
  • SD-89505 : When a request with zero SLA response time is resolved and reopened via requester's reply, the due by date is set a value rather than becoming unavailable.
  • SD-89703 : Unable to create/update a request when the number of characters in the Assets field exceeds 100.
  • SD-89880 : Backup approvers receive invalid approval links when they are configured to receive pending approvals from other technicians.
  • SD-90086 : When creating or editing a request from the requester self-service portal, the asset list view pop-up could not fetch more than 10 assets.
  • SD-90231 : Error thrown when too many options are selected in multiselect fields while adding or editing requests.
  • SD-90340 : If an invalid email address is configured for request approval, a random user is set as the approver. This occurs only when custom scripts are configured.
Changes :
  • SDF-90079 : Users can navigate back to Change List View from Change Details page by clicking the back button.
Solutions :
  • SD-89548 : Unable to view solutions from recent items in technician login.
Admin :
  • SD-89689 : Notification sent to the user is hard coded if the attachment size is greater than the configured one.
  • SD-89468 : Performance improvements in request templates cache.
  • SD-89545 : Unable to scroll Survey Reports.
  • SD-89758 : Unable to configure "Expect-CT" response header under Security Settings.
  • SD-90389 : While configuring Technician Auto Assign, an error is thrown if an excessive number of technicians are excluded.
General :
  • SD-90735 : VIP user icon is missing in the Requests/Archived Requests/Request Trash/Asset list view and Archived Request details page.

11129

(Released on 27 October, 2020)

Behavior Changes

  • SD-89130 : Pagination Import is enabled for all LDAP servers.

Enhancements

  • SDF-89971 : In Site Details pop-up, the Web URL field is changed as clickable link that will redirect the user to the mentioned webpage.

Issue Fixed

Vulnerability :
  • SD-90429 : Privilege escalation vulnerability in Requests list view
Requests :
  • SD-89534 : Line breaks are not retained while formatting worklog descriptions in list view.
  • SD-88588 : Inline images in the resolution/description sections are broken when sent as email notification via EWS.
  • SD-89691 : If a user attempts to close a request, cancels the process and navigates to another request via the left navigation panel, the mandatory fields of the previous request are displayed for the other request.
  • SD-89967 : Unable to update Service Request status from the right panel and Resolution tab if the request has Field And Form Rules configured with Select Approvers using Add option in Actions section.
  • SD-89605 : On clicking the Spell Check icon, the content in the Editor is deleted.
  • SD-89348 : On exporting requests, Scheduled start time and Scheduled end time are shown in UNIX format.
  • SD-89246 : Approvers are not removed from the Request Approval tab when Select approvers field is cleared while creating a service request.
  • SD-89506 : Requesters are not listed in the Editor field during requester login if site is enabled.
Projects :
  • SD-87379, SD-88712 : Exporting Gantt View as PDF from the project details page of a single project contains information from all projects.
  • SD-89686, SD-88843 : Error thrown while searching for requests from the Associate Request to Project pop-up window.
Solutions :
  • SD-89411 : Adding bullets or numbered list inside a table leads to breakage in the columns.
Assets :
  • SD-88699 : Unable to remove the Vendor associated with an asset from the Edit Asset page.
  • SD-89185 : In some cases, OIDs configured in Device Inventory are not applied during SNMP scan.
  • SD-89472 : Values entered with a line break are displayed as a single line in several fields in License Agreement details page, Software details page, Service Pack details page, and License details page.
  • SD-87868 : Unable to change Asset State from Asset list view on migrating from 11114 to the latest build.
  • SD-88479 : Error thrown while updating an asset via API when only the Asset Tag is used as the criteria.
  • SD-89186 : Unable to auto-assign assets in bulk when the display filter is set to show 250 assets in the asset list view.
  • SD-89241 : Bulk-deleting assets before the asset list view is loaded redirects to the Session Expired page.
  • SD-90006 : Certain assets are moved to the disposed state before the time period configured in the option Delete/Dispose workstations and servers that have not been scanned in the last <n> days under scan settings.
CMDB :
  • SD-89466 : Unable to create new default CI attributes under Admin >> Configuration Items in certain scenarios.
  • SD-88924 : Unable to push data from the remote server to central server when the remote server which contains custom CI Attributes created via SNMP.
Admin :
  • SD-89317 : When two servers are configured for handling ServiceDesk Plus services, the system notifications from one server are not processed in the another server.
  • SD-89320 : Scheduled mail fetching stops when there are connectivity issues during the mail fetching process.
  • SD-89323 : In some cases, emails sent via SMTP are delayed due to DNS lookup during EHLO command.
  • SD-89478 : Email validation fails when the last part of the domain name is more than 4 characters in send a sample mail section.
  • SD-89148 : Approval prediction by Zia fails for Change Recommendation when Change Custom Triggers are enabled.
  • SD-89168 : Employee ID field and User Additional Fields are not updated during LDAP User Import.
  • SD-89392 : The Search Filter field limit is increased to 2000 in LDAP.
  • SD-90197 : The system notification mails received by an alias email address is not identified by the application if the alias email address is not configured in Mail Server settings or with relevant support groups. This issue occurs in 11123 build and above.
  • SD-89057 : While adding SSH credentials to the Credential Library, multi-line input is not accepted in the Private Key Field.
  • SD-88069 : Error thrown while removing inactive support groups during technician update.
  • SD-89350 : Unable to edit the name of a custom created role.
  • SD-90016 : Unable Add/Edit Roles when the application language is set to French.
Reports :
  • SD-69724 : Unable to generate Audit Reports after restoring backup data.
  • SD-88476 : URL generated from the Search Query Reports drop-down in Query Editor is not updated in the application.
  • SD-89151 : The cell width of encrypted columns is not aligned properly with the header in Query Reports.
  • SD-89529 : Unable to view Query in Frequently Asked Reports.
  • SD-90017 : Unable to access the Reports tab from non-IT portals in some cases.
General :
  • SD-89369 : Upgrade fails if any folder is present under ServiceDesk\lib\resources\backup folder.

11128

(Released on 29 September, 2020)

Behavior Changes

The $nonloginlink variable is removed from Change Notification Templates for new setups.

For migrated setups, the variable will not be replaced with link from 11128 build and above. Existing email notifications with this variable will now redirect to the login page.

Framework Upgrade Information :

Tomcat upgraded to 9

jQuery upgraded to 3.4.1

Multi Level CAB Approval

Add multiple approvals to any change stage. Apart from the CAB approval, you can add up to 10 approval

To learn more, click here

Problem Support Group

Support groups can be assigned to work on problems and group-based permissions can be configured for problems. Reports can be generated for problems based on Group column

The variable $group is added to notification templates for Problem module.

To learn more, click here

Stage-specific approval

Added stage-specific approval notifications for service templates.

To learn more, click here

Resource summary in notification rule

New variable included to add a table summarizing the resources associated with a request.

To learn more, click here

Announcement Revamp
  • Added new fields namely Announcement Type, Priority, and Services Involved.
  • Revamped UI: Announcement forms are now launched in pop-ups instead of new windows.
  • To learn more, click here

Disable Concurrent Login

You can now disable concurrent user login from different IP addresses.

Password protected file attachment

File attachments in the application server is now password protected. A random password is generated and stored under Admin >> Security Settings. Instance Owner/SDAdmin can view or change the password if required.

To learn more, click here

Resource Management Enhancements
  • Added support for right-to-left languages.
  • Changes in Time settings are now preserved.
  • Users with SDSiteAdmin role can also view the Resource Management view under Home tab.
  • Added confirmation prompt for changing owner using drag-and-drop in Resource Management view.
  • Upgraded DHTMLX Scheduler component to version 5.3.6

Issue Fixed

Requests
  • SD-89480 : $ApprovalLink is not listed as a variable while customizing request approval notification templates.
  • SD-90187 : Old approvals are not displayed in the Approval Page of any non IT instance (ESM Setup only).
  • SD-89790 : Formatting issue in the description field of a request if a table with non-symmetrical columns is added.
  • SD-89705 : The Go Back button in the approval action acknowledgement page is not working for non-login approval action.
Admin
  • SD-89160 : Incorrect translation for certain admin configurations in French language.
  • SD-89398 : During AD import, the progress bar in not updated when AssetExplorer build is configured as remote server
General
  • SD-88802, SD-87603, SD-87573, SD-87575 : Language preference set to browser default language is not reflected in the listview columns if the browser default language is non-English.
    • SD-89051 : File not found error thrown during patch upgrade in 11110 build and above.

11127

(Released on 22 September, 2020)

Enhancements

  • SDF-89458 : Catalog titles are now named as Incident Catalog, Service Catalog and Service Categories based on the widget type.

Issue Fixed

Requests
  • SD-85081 : While replying or forwarding a request, $Description variable is replaced with request description instead of conversation thread description. This occurs only during requester login
  • SD-86822 : When a requester replies, the draft is not deleted if it saved and sent from the same window
  • SD-87911 : If a requester opens a request in On Hold status via requester reply, it is not captured in the Request History
  • SD-88840 : Error thrown when status change OnHold comments contains more than 100 characters during global edit
  • SD-89080 : Approvers without View Request permission are unable to preview or download attachments from the request approval page
  • SD-89192 : In some cases, when a page script rule is created using $CS.hideUnansweredFields(["properties"]) property, the mandate additional fields are not visible in Close Request popup
  • SD-89305 : "You are not authorized to view this page" error is thrown for approvers trying to approve a request before the approval action page loads completely.
  • SD-89353 : Unable to close tickets when close link is generated in non-login scenarios
  • SD-89410 : Error thrown when creating/editing request with attachment name containing more than 100 characters
  • SD-89449 : If Asset field is hidden in a request template using Field And Form Rules, the Requester Name field is also hidden during requester login
  • SD-89463 : The phrase top-1 is displayed along with the title while hovering over the lock and unlock icons of the solutions list in request details page
  • SD-89613 : Collaboration chat notifications are not displayed by default under Request Conversations
  • SD-89355 : notes:// protocol links are converted as null in Editor
  • SD-49758 : Unable to set the service category icons if the service catalog module is not available for a particular license.
Admin
  • SD-82284 : User import fails when the user has an undefined value in the mapped field in AD for a respective picklist field
  • SD-89028 : Notification emails fail if the $RequesterMail variable is present at the start of the description or subject in the notification templates
  • SD-89404 : Zia Notifications are not displayed in Admin and Support pages
  • SD-89572 : Unable to merge users in non-ESM setups
General
  • SD-88407 : Unable to set timezone during PGSQL setup upgrade when installing a 32 bit binary file in 64 bit OS

11126

(Released on 04 September, 2020)

Enhancements

  • SDF-36714 : You can now clear the date additional field's value in request templates.

Issue Fixed

Vulnerability :
  • SD-89208 : DoS vulnerability
Home :
  • SD-88175 : Error thrown while searching solutions from Popular Solutions widget in Home during requester login.
Dashboard :
  • SD-88214 : Unable to edit the report widgets from Dashboard.
Requests :
  • SD-89159 : When multiselect fields contain more than 500 options, the comma separated values can be selected multiple times.
  • SD-88498 : On clicking Enter in the description field while adding or editing requests, the page scrolls to the bottom when the content is larger than the field. This occurs only in Firefox and Edge browsers.
  • SD-88382 : In Chrome and Internet Explorer, the 'Mail to Requester' pop-up height is more than the screen height.
Tasks :
  • SD-89313 : When a task exceeds the scheduled end and notifications are enabled, the task overdue flag is not set in some scenarios.
Solutions :
  • SD-87992 : Expired solutions are not listed while viewing all solutions via API.
Assets :
  • SD-88028 : Font and text alignment discrepancies in 'Am I Compliant' pie chart under Asset >> Software Summary >> Software Dashboard.
Admin :
  • SD-89181 : After migrating to 11122 build or above, notifications configured in business rules are not triggered for requests created via emails.
  • SD-89144 : Field And Form Rules fail to work in a template for Email ID to notify field during inline edit.
  • SD-89062 : When a approver replies to a notification email with HTML content, ZIA is unable to predict the approval status.
  • SD-88679 : Error thrown on clicking the notification showing the deleted technician-count after AD import.
  • SD-87211 : If a survey with binary (yes/no) question is updated after publishing, the field values of 'Yes' and 'No' are interchanged.
  • SD-85192 : During AD Authentication, user with login name containing diacritic characters are duplicated when login name is entered with normal characters.
  • SD-89470 : Unable to add/update description for custom triggers.
Reports :
  • SD-88358, SD-88380 : Performance issue in Query Reports.
  • SD-88027 : Queries are modified unnecessarily in Query Reports.
Community :
  • SD-87571 : Language preference set to browser default language is not reflected in the Health meter if the browser default language is non-English.
General :
  • SD-89051 : 'File not found' error thrown during patch upgrade in 11110 build and above.
  • SD-87647 : LDAP login fails if the password contains non-english/unicode/special characters.
  • SD-48399 : New accounts are created when logging in using UserPrincipalName (userLogonName@domainName).

11125

(Released on 25 August, 2020)

Behavior Changes

  • SD-88328 : requestservlet API is no longer supported.
  • SD-88800 : The default custom view for requests is now set to 'My Pending Requests' for requester login.

Enhancements

  • SDF-82344 : ServiceDesk Plus now supports multiple MSSQL instances for SCCM integration.
  • SDF-89025 : Ability to set duration after which the user will be logged out of an inactive session.
  • Admin --> Security Settings --> Session timeout configuration
  • SDF-88182 : Allocating the same OID for two different devices is now supported.

Issue Fixed

Requests
  • SD-89052 : Error thrown while importing requests from XLS files when item field is mapped.
  • SD-88442 : When requesters try to access New Issue form after Disable default request template option is disabled and enabled, an error is thrown.
  • SD-88381 : Searching requests with a specific closure code is not supported via API.
  • SD-88322 : When the status Open is renamed, all requests are created with Closed status during requester login.
  • SD-88216 : Technicians who do not have Edit Closed Request permission are allowed to edit task details in task list view under Tasks tab in closed requests.
  • SD-88215 : Technicians who do not have Edit Closed Request permission are unable to view task details page under Tasks tab in closed requests.
  • SD-88097 : During global edit, when a technician edits a request with a template which is not within his scope, the template of the request changes.
  • SD-87188 : Notifications triggered by request notification task flow are sent via default mail configuration, since the Instance ID is not reset when threads from one instance are reused in other instance.
  • SD-88574 : Under Request Layout Customization >> Technician Layout, the Checklist tab is duplicated.
  • SD-89402 : Unable to add attachments to resolution tab in Requests upon migrating from 11010 or older builds to 11124.
Assets
  • SD-89048 : The Available tab under Assets >> Software >> Scanned Software >> Software details page >> Licenses keeps processing for downgraded software.
Purchase
  • SD-88703 : In Purchase Request approval notifications, the additional fields added as variables are not fetching the purchase request details.
Contracts
  • SD-82572 : In Contract Notifications, the contracted date and expiry date are displayed in incorrect format.
Admin
  • SD-89377 : AD Authentication fails if Enable Domain During Login option is disabled in Security Settings.
  • SD-89040 : Error thrown on clicking Show assigned only option while associating workstations to users.
  • SD-88060 : During asset scan, non-pingable SNMP and Cisco IP phones are added as unknown devices if the asset scan fails.
Reports
  • SD-87616 : Date filter criteria in custom reports is not based on user's time zone.
  • SD-88562 : In reports, the date filter does not work properly for US timezones.
  • SD-88405 :
    • a.) None criteria fetches invalid results in request Custom Views and Advanced Search.
    • b.) In Advanced Filters in reports, the None criteria change to Null criteria is not handled for existing reports.
  • SD-88099 : If the details of a printer associated to workstation is edited, the changes are not reflected in Audit Report.
General
  • SD-89019 : When more than two requests are merged and synced with Analytics Plus, duplicate requests are created in Analytics Plus.

11124

(Released on 12 August, 2020)

Behavior Changes

  • SD-87553 : When a technician whose login is disabled is re-imported via Active Directory, the login permissions will remain disabled.

Enhancements

  • SDF-88581 : Option to configure recurring email notifications to users for N number of days before and after the expiry of an Asset, Loan and Warranty from the globalconfig table.
  • SDF-87639 : The grand total cost of the items is displayed in Purchase Request details page.
  • SDF-84541 : Glowroot is now bundled with the application.
  • SDF-82161 : The newly added work log will be displayed on the top of the list if the sorting order is not defined.

Issue Fixed

Requests :
  • SD-89017 : Under the Resources section of service requests or templates, when View Details is clicked, the displayed pop-up is mispositioned on the screen.
  • SD-88150 : When a user tries to reply/forward an email from the request conversation, the attachments added to the mail are not sent.
  • SD-88115 : Unable to take remote control via Endpoint Central (formerly Desktop Central) from request details page to the associated assets.
  • SD-88377 : While editing a request in the details page, the Field And Form Rules from a previously edited request are not overwritten.
Tasks :
  • SD-88312 : Task Details fetched successfully popup alert displayed while opening a task is removed from the application.
Projects :
  • SD-88217 : During MPP file import, Project Import Failure error is thrown when sub-tasks belonging to 2 different tasks have a dependency or when tasks that contain sub-tasks have a dependency.
  • SD-80230 : Unable to export projects Gantt View as PDF via Alias URL.
Problem :
  • SD-88614 : Unable to download attachments under Analysis and Solution tabs in Problems module.
Assets :
  • SD-88705 : Security error thrown when decimal values are added to the barcode label properties.
  • SD-80143 : Assets having printers with same name but different server names get overridden.
Purchase :
  • SD-88510 : Unable to create PO from PR if vendor services item names has more than 150 characters.
  • SD-88461 : If a requester chosen as an approver of PR, the next level approval notification is not be sent.
  • SD-87570 : The Close PO button under Actions menu in purchase details page is not translated to the browser default language.
  • SD-87184 : Product Types are not listed alphabetically in the Purchase Order form.
Admin :
  • SD-88589 : Unable to add or edit Change Types in non-English language setups.
  • SD-88501 : Request approval gets reinitiated even without updating the resource questions.
  • SD-88462 : Non-English characters in sites configured in central server are displayed as ? in remote servers.
  • SD-88162 : CI attributes are displayed under Service Category if CMDB is not available. The issue occurs if the user has access to the Admin module and not for the CMDB module.
  • SD-88152 : An unclear error message is shown if the .pfx file used to install SSL certificate has unsupported password encryption.
  • SD-87933 : When importing users along with their managers via LDAP import, the Reporting To field of the user details is not updated.
  • SD-87380 : Changing a technician to a requester results in duplicate entries of the action in User History.
Community :
  • SD-87844 : In some environments, Health Meter fails to load with a null pointer exception.
General :
  • SD-88516 : Masterkey password is not validated during MSSQL database configuration.
  • SD-88375 : Performance issue.
  • SD-88314 : In some scenarios, login via SAML fails for specific users in Chrome.
  • SD-85912 : In MSSQL setups, the threshold notification email for log file size displays an incorrect value.
  • SD-88915 : Restore fails with inappropriate exception in MSSQL database when duplicate entries are found in softwarelist/softwaremanufaturer table.

11123

(Released on 05 August, 2020)

Enhancements

  • SDF-85246 : EWS connection protocol is now supported in Linux setups.
  • SDF-39481 :Cancel Request
Theme Enhancements
  • Using theme settings you can customize the application's default color and font. You can apply the theme settings for all users or allow each user to select their own color and font. Click here to know more.
Allowing requesters to view tasks in the request
  • Option to enable requesters to view request tasks. Click here to know more.
Add Tasks only after Request Approval
  • Option to restrict the addition of tasks only after request approval. Click here to know more.
Change Password Redirection
  • Option to redirect users, who log in for the first time, to the change password page.
    ESM Directory >> General Settings >> Security Settings >> Password Policy.
SDF-84497 : SMS Notification in Custom Trigger
  • You can now trigger SMS notifications using Custom Triggers.
SDF-37155, SDF-43511, SDF-50557, SDF-62229, SDF-66199, SDF-70514, SDF-88567 : Rich Text Area Support For Task And Worklog Description
  • The description fields in Tasks, Worklog and Task templates now support Rich Text mode. Users can format text, add images and hyperlinks.
SDF-29571 : Survey URL in Request Closure Notification
  • Option to embed the survey URL in the request closure email notification.
SDF-65432 : Worklog Additional Fields Revamp
  • The worklog additional fields are now dynamic. Users can determine maximum count of additional fields that can be created.
  • A new type of field for decimal values called Decimal is introduced.
  • The additional fields will be displayed in worklogs. Users can choose to view them as columns in worklog list view. Click here to know more.
SDF-84160 : Incident/Service Catalogs as Widgets
  • Option to display Incident/Service catalog as widgets in the requester self-service portal.
    Admin >> Self-Service Portal Settings >> Self Service Portal Customization.
SDF-33370, SDF-58517, SDF-61015 : Browser Title customization
  • The default browser title can be customized to display the selected module name. For details page, you can also configure the browser title to display customized dynamic titles using variables such as request id, asset name etc. Click here to know more.
Reports Enhancements
  • Option to reorder all reports under a folder and also personalize the reordering by user.
  • Option to search reports and report folders from the reports global search.
Clear text password transmission
  • Encryption support added for user password on the application login page.
Editor Upgrade
  • Editor toolbar now has selectable font name and text direction.
  • Image alignment and the Fit to width options are added to the Insert image pop-up. Links can be added to the inserted images as well.
Request Print & Approval Preview customization
  • Under self service portal settings, configure sections that must be selected by default in the Request Print preview and Approval preview.
SSP Settings UI Revamp
  • Self Service Portal Settings is split into four tabs for easier categorization and accessibility.
Request Approval UI Revamp
  • Request Approval pop-up is revamped for ease of operation.

11122

(Released on 28 July, 2020)

Framework Upgrade Information :

  • SD-88193 : Handlebars upgraded from v4.0.5 to v4.7.6

Enhancements

  • SDF-88486 : Edit HTML button is added to email notification templates.

Issue Fixed

Home
  • SD-88475 : Error thrown while clicking the Site dropdown under Technician Filter in Resource Management
Requests
  • SD-88161 : While replying to a request, if the status change comments are mandatory but not added after updating the status, the Send button gets disabled and stays the same even on adding the comments.
  • SD-88141 : When a request is reopened several times, the time spent on the request and the resolved time is updated incorrectly.
  • SD-88140 : When a request status is changed from Completed to Closed/Resolved/Custom Completed, the time spent on the request is recorded incorrectly.
  • SD-87994 : The timespent values under Time Analysis tab are now stored in milliseconds instead of minutes.
  • SD-87944 : When a request is reopened, the timespent period of group/technician is updated incorrectly in Time Analysis tab resulting in a miscalculated OLA due by time. The issue occurs when the group/technician is changed recently.
  • SD-87906 : When a request is configured with SLAs having different Operational hours/holiday/weekend configurations, negative timespent is updated for grouch/technician under Time Analysis tab.
  • SD-88631 : Unable to archive older requests after migrating to 11120.
  • SD-88464 : Unable to create requests from Quick Create when Assign technician to request they created from closed chat is enabled.
  • SD-88384 : Unable to create requests from email command when Assign technician to request they created from closed chat is enabled.
  • SD-88275 : Mandatory field alert thrown when changing the request status to Resolved in the resolution tab even after all fields are filled in.
  • SD-87525 : Scripts configured in Request Life Cycle does not get executed in transitions that happen automatically.
  • SD-87568 : Language set as Browser Default is not reflected in the request details page.
  • SD-87330 : SLA Response due by time is wrongly calculated in some scenarios.
  • SD-83797 : Request "_total_count" API is not working as intended.
  • SD-82643 : Multiple word search does not work in Column Search under Request Add >> Asset field pop-up.
  • SD-87995 : While copy pasting the request title in the Reply window, huge gap occurs in between ID and title. The issue occurs only in firefox.
  • SD-87847 : The 'New' and 'Search' button on the request detail page while associating a change or a project looks broken. It happens only if the application is set to the Chinese language.
Tasks
  • SD-88515 : Unable to add more than 250 characters in worklog description via API
Dashboard
  • SD-88296 : In some cases, the Support Group filter is not updated in the Dashboard.
Admin
  • SD-87869 : Unable to dissociate a task template from a request template if the task template is configured with Field and Form Rules.
  • SD-88411 : Unable to raise issues in JIRA when Cascading Select and Multiple Select are enabled in JIRA
  • SD-87054 : Unable to save request templates when more than 100 user/support groups are associated with it.
  • SD-88759 : Microsoft Teams integration : When AD SSO is enabled in ServiceDesk Plus, the bot in Microsoft Teams does not work.
  • SD-86732 : Job Scheduler throws an error in the presence of invalid jobs causing failed notification mails, custom triggers and push notifications.
  • SD-88036 :In certain scenarios, the request custom triggers list view page displays an empty list.
Mobile App
  • SD-87939 : Instance icons are not displayed in the instance list of the iOS app.

11121

(Released on 08 July, 2020)

Behavior Changes

  • SD-85818 : MDM Integration : To avoid factory reset devices from MDM getting detected as new devices in ServiceDesk Plus, the device's IMEI number will also be considered along with the UDID for replacements.
  • SD-85916 : Loaned assets need to be returned or moved to the In Store status before getting transferred to other users by using CMDB API.

Enhancements

  • SDF-60586 : Option to expand the message body section in Request Reply Template editor

Issue Fixed

Requests :
  • SD-77495 : Status change comment mandatory pop-up is not shown when a requester tries to close a resolved request without comments.
  • SD-88401 : Unable to download the sample XLS file during request import via XLS
  • SD-88367 : Adding closure code from Actions menu in the request details page throws an error
  • SD-84446 : Hitting the back button from the request details page after searching a request using the global search does not redirect to the search results list view.
  • SD-87956 : In the text editor across requests, quotation creates a line break that needs to be manually removed.
  • SD-86821 : In Korean setup, the error message triggered upon request deletion is broken.
  • SD-87311 : The organization logo is displayed in exported requests report when the requests are exported from the Requests tab, even if the logo is disabled under Organization Details.
  • SD-87950 : In some cases, a mandate alert is thrown in the request global edit page even after the values are provided to the fields.
  • SD-87920 : For domain user login, clicking on the remote desktop icon from the request details page is redirecting to the PMP login page instead of launching a direct RDP connection for asset.
  • SD-88125 : In IE11, the priority field is not set based on priority matrix when the priority field is disabled using field and form rules.
Changes :
  • SD-86593 : Unable to add more than one inline image to the Change request description.
Assets :
  • SD-86955 : Technician is not notified when an asset is assigned, even if the Notify user when the asset is assigned to the user notification is enabled
  • SD-86908 : During CSV import, the site details of the assets is not updated when the location field value is not given.
  • SD-85764 : Unable to edit Site details of an asset when the asset state had been changed from In Use to In Repair.
Purchase :
  • SD-87020 : The PO acknowledgement mail URL becomes invalid as the &section parameter is converted to §ion in some browsers.
  • SD-85398 : Unable to remove cost-type purchase additional fields in the admin module.
Contracts :
  • SD-88179 : Unable to save contracts if values of additional fields contain more than 100 characters.
Admin :
  • SD-87799 : After importing the SSL certificate from Admin >> Import SSL Certificate page, the import summary is not getting loaded. The issue occurs if the SSL certificate does not have an alternate subject name
  • SD-84791 : Users deleted in the Active Directory are not shown in the deleted users window in the AD import pop-up.
  • SD-88016 : Page scripts configured for requests pending approval are not executed.
  • SD-86700 : The audit status of assets imported into the central server from a distributed scan is set to success, even though the assets have no audit information.
  • SD-88363 : Unable to save notification rules for requests in non-english setups.
  • SD-88271 : Unable to hide unanswered fields in request details page using Page Scripts configured for requesters.
  • SD-87806 :
    a. Schedule Scan is not disabled when switching from Enterprise edition to Standard edition.
    b. Exclude devices feature under Admin >> Windows Domain Scan >> Add/ Edit Domain is displayed for Standard edition.
  • SD-85626 : Site24x7 Integration : An incorrect URL is passed when multiple monitors are configured in Site24x7.
  • SD-85607 : In Postgres setup, the database connection is not closing automatically even after successful restoration from a backup file.
  • SD-85381 : Bounced and automated emails are unnecessarily processed by Zia for approval predictions.
Reports :
  • SD-85085 : Unable to generate a saved report if both the custom report and query report are executed in parallel.
  • SD-86964 : Error thrown while generating custom reports when the character count of filter criteria under advanced filters exceed 1000.
General :
  • SD-88446 : Endpoint Central (formerly Desktop Central) Integration : When deploying and uninstalling software from workstations in Tickets from the Custom Actions Menu, "Unknown error" alert is thrown.
  • SD-88047 : LDAP user import stops after importing a user whose email address matches that of a non-login user in the ESM Directory.
  • SD-85348 : No records get fetched when System Log Viewer is filtered based on Performed by attribute with the value "System."

11120

(Released on 30 June, 2020)

Enhancements

Microsoft Teams Integration
  • Set up the ServiceDesk Plus integration with Microsoft Teams to leverage the collaboration app from Microsoft as an additional channel for IT and enterprise support. Through this integration, you can view service desk tickets, pending approval, and chat with help desk technicians-all from within your Microsoft Teams accounts.
  • Click here to know more.
User Bulk edit
  • You can now edit details of multiple requesters or technicians simultaneously. Bulk operation support is also added for other actions like Change as Users, Change as Technicians, Assign to Department, etc. Click here to know more.
Deluge for ServiceDesk Plus
  • Deluge, our in-house, high-level scripting language, is now bundled with ServiceDesk Plus. Deluge is easy to use and enables non-programmers to code with minimal learning. Using Deluge scripting, you can build Custom Functions that can manipulate data within ServiceDesk Plus and external applications. You can use Custom Functions in Business Rule, Trigger, and Request Life Cycle to automate workflows, customize business processes, and integrate ServiceDesk Plus with external applications.
  • Click here to know more.
Scheduled Request Data Deletion
  • Option to schedule request data deletion for both active and archived requests. Click here to know more.
Request Reports Enhancements
  • New default request reports related to time spent on request /time elapsed analysis are added. New fields and criteria are added to existing reports and date filters (for custom reports only) respectively.
Checklist in Request Closing Rules
  • You can now mandate the verification of checklists in request templates by accessing Request Closing Rules and selecting the Associated checklist should be verified option under mandatory fields for closing requests.
  • Click here to know more.
Pending Mail Count View
  • Option to show pending mail count in the configured incoming mail server.
AnalyticsPlus Quick Installation at ServiceDesk Plus
  • Now you can easily integrate AnalyticsPlus with ServiceDesk Plus if you choose to install Analytics Plus in the same server as ServiceDesk Plus. Quick setup wizards will help you set up analytics plus in no time. Find quick setup wizards in the following sections:
  • Reports >> Advanced Analytics >> Download down arrow >> Try Quick Setup

    (or)

    Admin >> Advanced Analytics >> Setup Advanced Analytics >> Try Now

Issue Fixed

Requests
  • SD-85946 : The order of items in Checklist is not retained in Request Details page.
General
  • SD-88176 : Chat is not working when it is embedded as an external widget.
  • SD-87943 : Able to create users without any role in ESM enabled setups.

11119

(Released on 24 June, 2020)

Behavior Changes

  • SD-86807 : Support for Asset Servlet API is discontinued from this version.

Issue Fixed

Vulnerability
  • SD-57705 : Cross Site Scripting vulnerability while adding attachments.
Home
  • SD-88145 : Unable to add or update announcements in non-English environments.
Requests :
  • SD-85468 : Task ID is not available in Tasks tab under Archived Requests' details page.
  • SD-85636 : When a request created via email is duplicated, the description is replicated twice.
  • SD-85644 : While duplicating a request, the text with bullets and numbering in the description are removed.
Dashboard
  • SD-87324 : In Dashboards >> Task Summary, the tasks count includes the project tasks for instances without project license.
Changes
  • SD-85287 : Only the technicians under the not associated to any site are populated for selection in the Change Owner field of a change template. The issue occurs if the Group field is removed from the template.
  • SD-84959: Invalid URL error is thrown while downloading attachments in ServiceDesk Plus mobile app.
  • SD-85880 : Hashtag removal from change ID in change notification templates does not reflect in the notifications.
Tasks
  • SD-87246 : In Tasks, Scheduled End is not auto-calculated when Scheduled Start is updated from empty to some value.
  • SD-87415 : "Actual End Time" is auto-filled for tasks despite being mandated using task closing rules.
Admin
  • SD-85632 : SMS notification mails are not sent if only the EWS mail server is configured for outgoing.
  • SD-87628 : Non-english survey questions of radio button type are not sorted properly.
  • SD-84811 : Failure in Approval Prediction via ZIA due to an error in processing email signatures.
  • SD-87717 : Unable to configure task dependencies in service catalog when one of the task templates is deleted.
  • SD-88065 : "Request will not be considered..." error is thrown while creating or updating a PM task using a service template which has a service SLA associated to it.
Reports
  • SD-87058 : Unable to make copies of existing reports using the Save report as option.
  • SD-85510 : Unable to generate custom reports when the value of criteria is selected as 'None' in Advanced Filtering.
General
  • SD-85902 : Upgrade to 11105 build or above fails in Windows due to the presence of colons (:) in attachment filenames.
  • SD-85903 : Unable to take backup in Windows when a file contains a period(.) at the end of its filename.

11118

(Released on 18 June, 2020)

Behavior Changes

  • SD-85858 : The number of associated assets displayed by My Assets widget in the self-service portal has been increased to 100.
  • SD-87665 : Option to allow non-login users to view solutions will now be disabled by default for fresh installations. The SDAdmin can later configure it under Admin >> Self-Service Portal settings.
  • SD-89683 : If any custom widget is configured with the "/SolutionsHome.do" URL, then the operation param "/SolutionsHome.do??action=view" must be included in the URL or else an error message mentioning "you are not authorized" will be thrown.

Enhancements

  • SDF-55748 : Option to disable the SLA time stamp banner for requesters in service requests.
  • SDF-62184 : Option to show/hide section based fields in the request form using field and form rules.
  • SDF-69545 : Option to execute FAFR actions at the section level of the request form.
  • SDF-82816 : Option to enable/disable asset(s) field in request form using field and form rules.

Issue Fixed

Home
  • SD-88033 : Non-English characters in the widgets in the requester home page are garbled.
  • SD-87804 : Unable to customize the technician's home page by reordering widgets.
  • SD-87576 : In Home >> All Tasks, clicking the task subject after the page is auto-refreshed throws an inappropriate error.
Requests :
  • SD-88064 : Unable to add Jira issues from requests using the custom menu.
  • SD-88056 : Unable to copy images to the Description field.
  • SD-87859, SD-88111 : Unable to add approval stages to already approved service requests.
  • SD-87682 : Non-admin technicians couldn't view a request's site from the request details page.
  • SD-87443 : After migrating from 10514 to 11112, the task button on the top bar of request list view page is not displayed for technicians not assigned with SDAdmin role.
  • SD-87418 : In some scenarios, unable to update the Asset field in a request using sectional edit/inline edit.
  • SD-87013 : Unable to add/edit forms when the number of sites configured in the application exceeds 100.
  • SD-87565 : On configuring a Field And Form Rule to execute script using $CS.removeAllOptions("GROUP"), accessing the technician pop up in the associated request hides the Group field.
  • SD-86949 : User is unable to perform Field and Form Rules involving Due by Date field if they don't have edit permission for the same field.
  • SD-86359 : In Outlook client, emails are getting deleted when they are dragged into the attachment section of the request details page.
  • SD-85857 : In Chrome browser, Currently Viewing (invoked by collaborators icon) information under request details page is not dynamically updated when technicians status changes from viewing to not viewing.
  • SD-85835 : In some cases, selected formatting options are not applied to reply messages under the request details page.
  • SD-86962 : Incorrect calculation of Response Dueby Time when a request is closed without a response.
Problem :
  • SD-87679 : Users without login credentails are able to access problem notes.
Changes :
  • SD-85390 : In change list view, the task status bar is not tracking closed/completed tasks properly.
Assets :
  • SD-85633 : In Windows workstations, scan data generated by the standalone audit is not posted to the server despite returning a success message.
  • SD-88117 : Unable to add workstations by scanning barcodes if the "Barcode as ServiceTag" option is enabled.
Purchase :
  • SD-84768 : Issue displaying all users in the requester combo-box when a purchase request is created/edited by a user with SDAmin role.
Admin :
  • SD-88103 : An error occurs while saving a request status with description length more than 100 characters.
  • SD-87507 : Deleting an organization role from the application removes the service request approvals assigned to that role.
  • SD-87321 : When customizing the self-service portal, unable to save draft after removing a custom widget.
  • SD-87166 : Breakage in Field And Form Rules configured for two radio/checkbox fields with similar field names.
  • SD-85771 : Customizing service catalog by reordering service categories and associated templates fails for admin users without permission to create requests from templates.
  • SD-85627 : Help text message overlaps with multi-select drop-down options when the multi-select field is configured with long help text message on the right-hand side of an incident template.
  • SD-85060 : Unnecessary options are displayed when updating the subject field in incident/request templates if the language is set to Portuguese or other non-English languages.
General
  • SD-88022 : Unable to add attachments that have round brackets "()" in their filename.

11117

(Released on 10 June, 2020)

Behavior Changes

  • Options to search and sort requests are now available under Actions>> View Requests by Requester.
  • SD-87209 : Global search for solutions render results only for the topic selected in the left pane of solution list view page.

Issue Fixed

Vulnerability
  • SD-86637 :Privilege escalation vulnerability in admin module reported by Abdulrahman Nour
Home
  • SD-87876 : Self Service Portal search widget is not loading in non-default instances due to a security constraint
Tasks
  • SD-85662 : The Link and Module columns under Show All Tasks in home page disappear after the page gets auto refreshed.
Requests
  • SD-87289 : Unable to update request fields through Business Rule and Request Life Cycle scripts that use return JSON.
  • SD-87214 : Using requests/group API, unable to fetch the allowed values of groups for a site configured with 'Refer Settings' for Support Groups.
  • SD-86954 : In some cases, the inline images in the resolution/description section are broken when sent via email.
  • SD-86116 : When moving a request from one instance to another, the operation fails if Email Ids To Notify field is disabled in the target instance.
  • SD-85214 : Business rules configured with recipient fields such as 'CC' are not executed.
  • SD-84712 : During request bulk edit if we update a custom site without support group, then the request site gets moved to "Not associated to any site".
  • SD-78484 : Worklog timer calculates time incorrectly when 'Include non operational hours' is enabled
  • SD-87188 : Notifications triggered by request notification task flow are sent via default mail configuration, since the Instance ID is not appended in the conversation thread.
Changes
  • SD-86967, SD-86950 : Unable to send recommendation emails for change requests when subject exceeds 100 characters.
  • SD-86832 : Error thrown while adding assets to a change if the character count in the Assets field exceeds 100.
  • SD-85974 : Unable to save a change request while editing if we delete the attachments.
  • SD-85860 : Unable to send notification by invoking Actions>>Send Notification in change details page when the subject line contains more than 72 characters.
Projects
  • SD-87706 : While exporting the Gantt View and Task Dependencies in projects, the exporting PDF pop-up stays on the screen even after successful export.
Assets
  • SD-87801 : An error message is thrown while scanning a machine from the Actions tab under Assets in a Spanish language setup.
Purchase
  • SD-87858 : Unable to add/update a Purchase Order if the order ID has a string value in it
Contracts
  • SD-87993 : Unable to save contracts in non-English setup as regex value for addContract and updateContract parameter failed.
Admin
  • SD-87593 : While selecting Groups in an Operational Level Agreement (OLA), only the first 100 Groups in the system are listed.
  • SD-87934 : The user API key is not getting saved if the key is generated from the user form.
  • SD-85301 : The Edit Project Role, Project Type, and Task Type screens do not open if a multi-line project description is given by pressing enter.
General
  • SD-87067 : Upgrade fails as the file ZohoReportAPIClient.jar is not accessible.

11116

(Released on 29 May, 2020)

Behavior Changes

  • SD-87014 : IE 11 support is deprecated with this release.

Framework Upgrade Information :

  • Postgres upgraded from version 10.5 to version 10.12

Issue Fixed

Vulnerability
  • SD-85770 : Clickjacking vulnerability found in web customization pages.
Requests
  • SD-87724 : While creating a request if a request field's multi-select value with more than 100 characters is selected, an error is thrown.
  • SD-87702 : Error occurs while duplicating a request in Non-English language setups.
  • SD-87657 : Unable to update a request after deleting more than one attachment through the global edit.
  • SD-87421, SD-87873 : Broken image is shown for custom images in service categories for requester login.
Admin
  • SD-87235 : Duplicate users are created in Endpoint Central (formerly Desktop Central) while enabling MDM/ DC permission for technicians. The issue occurs if the technicians are domain users.

11115

(Released on 19 May, 2020)

Behavior Changes

  • Custom Settings button in scheduled reports will be displayed only for users with SDAdmin access.
  • Going forward Purchase Request / License Agreement additional fields can only be added from the Admin tab and not from Purchase Request/License Agreement.

Enhancements

  • SDF-87329, SDF-86613 : Option to edit task templates from under the request template's Workflow tab.

Issue Fixed

  • SD-87233 : An error is thrown while submitting a service request from requester login. The issue occurs if the request template used to create the request has an editor field and the requester can set the editor field value.
  • SD-87090 : Unable to change the review date/expiry date of a solution to any other month after the first click.
  • SD-66823 : BREACH attack vulnerability.
  • SD-87472 : An error occurs while adding a new support group.
  • SD-87303 : CVE-2020-14048 : Unauthenticated users are able to change the installation status of deployed agents reported by "Luis Alfredo Nunez Rincon"

11114

(Released on 08 May, 2020)

Issue Fixed

Admin :
  • SD-87281: An authentication error is thrown while configuring OAuth and signing in using the authentication pop-up window.

11113

(Released on 05 May, 2020)

Issue Fixed

Vulnerability :
  • SD-72752 : HTTP to HTTPS redirection is not done for a particular URL in the application login page.
  • SD-84874 : Clipboard Data Stealing Attack vulnerability.
  • SD-85331 : Path-based vulnerability found in web customization pages.
  • SD-85900 : Path-relative stylesheet import vulnerability found in few pages.
Requests :
  • SD-85354 : Auto suggest solutions will now list solutions based on the technician personalization (entire content/title/description/keywords) on solution list view.
Changes :
  • SD-85647 : When we Close/Complete a change as per Workflow, a NullPointerException error message is thrown.

11112

(Released on 23 April, 2020)

Issue Fixed

Vulnerability :
  • SD-82883, SD-84437 : Hidden directory detected vulnerability.
  • SD-86635 : Stored XSS vulnerability in Asset Contracts.
  • SD-87302 : CVE-2020-13154 : Users with low or limited privileges are able to view the file protection password.
Home :
  • SD-38075 : Improved usability while adding reminders. Under the Notify before scheduled start field, the default option will be 15 minutes instead of Never.
Requests :
  • SD-86755 : In Internet Explorer, the Request Catalog page is displayed blank.
  • SD-85646 : Breakage in the approval action configured for workflow of incident templates.
  • SD-85106 : Improper translation for Next Transition in the request details page in vietnamese language.
  • SD-85515 : Two service requests created at the same time with the same approver have the same approval key generated.
  • SD-85654 : The Service Level Agreement of a service request is not reset on changing the template.
  • SD-77764 : Performance improvements.
  • SD-85253 : The solution suggestion window does not pop up when a request form is saved.
  • SD-84465 : In the request add page's user drop-down, searching for users with the wildcard character asterisk(*) does not fetch matching results.
Changes :
  • SD-85891 : Unable to send a change for recommendation to multiple users, if the length of 'To' field is more than 100 characters.
Solutions :
  • SD-83179 : Solution article is broken if accessed from the request resolution.
Assets :
  • SD-84120 : Performance enhancements in Assets module.
  • SD-85210 : Unable to change the product type from non-consumable to consumable while editing the product details.
  • SD-84442 : During Asset Scan, the Cisco IP Phone asset attribute is not updated with the scanned value.
  • SD-84868 : In Assets module, the i18n keys for the string Warranty Expiry Date have different values in 'Add Asset Form Page' and 'Asset Details Page' when the language is set to Chinese.
  • SD-84906 : During bulk import of workstations and servers from CSV files, the Asset State gets reset to In Store.
  • SD-85814 : Unable to fetch Manufacturer Serial number for Cisco switches.
CMDB :
  • SD-85507 : Technicians with full asset module permission and EnableCMDB role cannot view the Add Relationship button or the List view for users CI type under CMDB > Users.
Admin :
  • SD-84231 : Performance improvements.
  • SD-84220 : Performance issues while loading the list of users in user popup.
  • SD-85630 : The value for security response headers under Security Settings is limited to 100 characters.
  • SD-85267 : In Credential Library, the private key is not encrypted for Telnet/SSH credential type.
  • SD-84802 : Unable to edit/save draft in Request Life Cycle after it is published if the page is refreshed subsequently.
  • SD-85679 : Under Admin >> Integrations >> Endpoint Central (formerly Desktop Central) , the link to help documentation redirects to incorrect URL.
  • SD-85550 : The criteria for request custom triggers does not list the Service Category in Standard Edition.
  • SD-85442 : Query update for creating new requests when a user replies to an already sent email does not work.
Reports :
  • SD-85225 : Site values are listed instead of vendor values while choosing the vendor field in advance filter under purchase module in custom report.
  • SD-85543 : Space issue in table alias name while generating query for Analytics Integration.
  • SD-85481 : When we run a summary report or matrix report from the "Reports" module and then try to invoke an API call to fetch the asset details and mention a multi-value field like "IP Address" under the <returnFields> tab, it throws an SQL syntax error.
  • SD-85649 : Error thrown while adding multiple email addresses in scheduled reports.
  • SD-86133 : Unable to generate custom/query reports while using the application in Internet Explorer.
API :
  • SD-85243 : Unable to add new requesters via Request V3 API.

11111

(Released on 16 April, 2020)

Issue Fixed

  • SD-86636 : SQL injection vulnerability detected in unused source.

11110

(Released on 02 April, 2020)

  • SD-84742 : Users with HelpdeskConfig permission can now update/delete reply templates.

Enhancements

  • Unified Activities for Request & Tasks

    Technicians can now view requests in Classic View or choose to view both requests and tasks in Combined View, depending on their convenience. Click here to learn more about the classic view and click here to learn more about the combined view.

  • Move Requests Across Instances

    Option to move a request raised in a wrong instance to a correct instance. Click here to learn more.

  • Form Color Customization

    You can customize the font including its size and color, background color, and field orientation of incident and service templates. Click here to learn more.

  • Proxy Configuration for Mail Fetching

    Proxy can be configured for Incoming and Outgoing Mail Servers.

  • Reply Template Enhancements
    1. Option to show inactive templates in the reply template list view.
    2. Option to edit the reply message using HTML editor in reply templates.
  • SDF-84657 : Option to restrict technicians from creating their own reply templates.
  • SDF-83300 : Support for attachment preview in Live Chat.

Issue Fixed

Vulnerability :
  • SD-84667 : Broken Access Control vulnerability while closing work orders.
Requests :
  • SD-85254 : Approval action notifications incorrectly displays Guest as the sender of the notification instead of System.
  • SD-85242 : While adding a service request, if two columns are present with multiple fields in the resource section, the tab button is not working properly
  • SD-85392 : The Link Request Action window can be accessed from the Request Details page by pressing lowercase L.
  • SD-85497 : The Print Preview of requests will limit the displayed conversations to 10. Further conversations can be viewed by clicking Load more conversations.
  • SD-84822 : Unable to mandate attachments when updating a request using field and form rules.

11109

(Released on 26 March, 2020)

Issue Fixed

Requests :
  • SD-85634 : Unable to create a request in requester login when the application runs in Internet Explorer.
General :
  • SD-85628 : Migration to 11108 fails in certain scenarios.

11108

(Released on 20 March, 2020)

Behavior Changes

  • During AD import, UTC coded time fields mapped to single/multi-line user additional fields previously imported as date format will now be imported as an equivalent long value.

Issue Fixed

Home :
  • SD-85247 : Unable to add Service Categories as a widget in self-service portal.
  • SD-85080 : The contents of Home Page and Dashboard are misaligned on initial page load.
Requests :
  • SD-84361 : Formatting issue occurs when content from a Excel sheet is copied and pasted in a request's description field. The issue occurs only after submitting the request.
  • SD-85061 : In field and form rules, the function $CS.getValue("REQUESTER") does not return the requester name when On-Behalf-of field is enabled.
  • SD-84796 : In request details page and print preview, multi-line fields are displayed in a single line.
  • SD-85194 : When a request contains multiple conversations, any user expanded conversation collapses automatically if a request property is updated.
  • SD-84795 : Resizing reply or forward window does not resize the corresponding message editor.
  • SD-85391 : Under request actions, unnecessary scrolling in the pop-up window to Link Requests.
Assets :
  • SD-85248 : When an SNMP device with an unknown model is scanned, no warning is shown.
  • SD-85096 : Assets with the Requires Scan option disabled under the asset state are getting scanned when brought in through the delta scan.
  • SD-84793 : In some scenarios MAC addresses of SNMP devices are getting populated with empty values during an SNMP scan.
  • SD-84714 : When we try to print barcodes ( 7 - 8 characters) that have been generated, the barcodes do not get printed within the label in some cases.
CMDB :
  • SD-85311 : Unable to obtain IP address field values through CMDB API in ESM setup.
Purchase :
  • SD-85050 : Unable to embed templates in purchase email notifications.
Admin :
  • SD-84881 : Mail fetching stops when a new user raises a request through email.
  • SD-85302 : In some cases, unable to edit User in ESM portal if an Active Directory field containing multi-line data is mapped to a field in ServiceDesk Plus during the User import.
  • SD-85264 : Unable to add more than 10 items in User Additional Fields of pick-list type.
  • SD-85059 : Unable to delete Department after migrating to 11000.
  • SD-85215 : Updating a Preventive Maintenance Task resets the associated assets.
  • SD-84374 : After migrating to version 11.0, unable to import Active Directory attributes of type UTC coded time mapped to additional date/time fields.
  • SD-84629 : Unable to update Survey configuration when the number of users exceed 500.
  • SD-85401 : Unable to save a support group if its name is used in an other site.
Reports :
  • SD-84321 : Query report fails when column alias name contains a space.
  • SD-84377 : In reports, numeric fields erroneously display '0' instead of 'null' for undefined values.
  • SD-84364 : In report charts, boolean fields contain the database column name instead of the display name.
  • SD-84468 : Inappropriate results are shown for query reports that contain terms like Requester and Technician.
  • SD-84385 : The Longtodate function in a query does not work if the query contains another function with more than one argument.
  • SD-85266 : Error thrown when CMDB API variable is executed immediately after generating a chart type custom report.
General :
  • SD-85563 : Upgrade failure occurs due to orphan entries in database.
  • SD-85466 : Logging in via SSO throws a security error due to the redundant SkipNV2Filter request parameters.

11107

(Released on 18 March, 2020)

Behavior Changes

  • Agent Uninstall and Agent Remote Control functionalities have been removed from the application.
  • Task templates:

    Task templates in incident/service/project templates can only be mapped and not edited anymore. Task templates are now grouped under Modules: General/Requests/Projects. A general task template can be associated with all modules. A request/ project task template can be associated only with their respective modules.

    When a task template associated with a request/project template is marked inactive, then the association will be removed as well.

    After migration, similar task titles without any field value differences will be grouped together. If there are any field value differences then the templates with varying field values will be considered as separate entities and the associated template name will be the task title appended with numbers at the end [E.g, Update Software, Update Software 1].

Enhancements

1) Operational-level Agreement

Configure Operational Level Agreement to ensure that the SLA is achieved by the internal groups working on the request. Operational Level Agreement related widgets are also included in Dashboards.

To know more, click here

2) User Addition from instance based on ESM directory application settings

Under ESM Directory >> General Settings >> Application Settings, you can enable the manual user addition for specific instances. This option will create a new permission in user roles, using which technicians can manually add users to their instances.

To know more, click here

3) Group Chat and few more Enhancements

Technicians can now chat in groups among themselves. Also, request collaborators can start a group chat from the request details page.

To know more, click here

4) Request Properties in Task

While mapping task templates to request templates, you can associate request properties to tasks so that technicians working on tasks can view the request properties.

To learn more, click here and here

5) Check List

Checklists allow you to configure and add little tasks or to do things in request templates for technicians to follow before closing/completing a request.

To know more, click here

6) Custom View For Change List View

Create and manage custom views for change requests.

To know more, click here

7) Add Notes while assigning a technician

Add additional information via notes when assigning a request to a site, group or technician.

To learn more, click here

8) Fine Grained Access such as Adding Approval and Deleting Approval

Allocate fine-grained permissions, such as Adding Approval and Deleting Approval, to technicians

9) Request Auto Approval

Auto-approve requests if already approved by the same approver at a previous stage or if the requester is also the approver.

To know more, click here

10) Integrate with Site24x7

Integrate ServiceDesk Plus with ManageEngine Site 24x7 to firefight incidents and monitor critical application servers from a single console.

To know more, click here

11) Integration with Endpoint Central (formerly Desktop Central) in the Standard Edition

Integration with Endpoint Central (formerly Desktop Central) will now be available in the Standard Edition, as well.

12) Html for Requester Notification

Requester notification templates will now show HTML renderings of the template. Currently it is available only in fresh builds.

Issue Fixed

  • SD-84773 : Attachments added to a conversation via email are not getting added.
  • SD-82988 : Remote code execution vulnerability in windows agent scan (CVE-2020-8838) reported by Sahil Dhar (xen1thlabs).

11106

(Released on 10 March, 2020)

Behavior Changes

  • Windows agent upgrade option has been removed.

Enhancements

  • SDF-85104 : You can now configure Always On Availability Group (AOAG) from the User Interface.
  • SDF-37014 : Option to add images in the notes section of a request.
  • SDF-77957, SDF-84163 : You can now configure the mail server with Modern Authentication (OAuth 2.0) for secure and delegated access.

Issue Fixed

Vulnerability :
  • SD-84460 : Internal file path disclosure vulnerability in attachments.
  • SDP-85258 : Directory Traversal vulnerability in web remote.
Home :
  • SD-84121 : Performance improved while loading Scheduler under the Home page.
Dashboard :
  • SD-85100: Clicking on the total number of requests in the Unassigned row under the Helpdesk tab in Dashboards does not list the unassigned requests.
Requests :
  • SD-85087 : Field and Form Rules fail to work in FireFox and Internet Explorer when a page script rule is configured
  • SD-84803 : UI issue when displaying task owner drop-down menu in Task List View under Requests module.
  • SD-84854 : Alignment issues in 'Print Preview' under Requests module when Status and Priority fields contain lengthy values.
  • SD-81793 : In some cases, the conversation and notes sections are not displayed in the request details page.
  • SD-83143 : Issue while creating a Request Custom filter with the Created Time as previous Month.
  • SD-84673 : History tables of request and request life cycle operations and error logs are updated without using 'suspend' and 'resume' transactions.
  • SD-84856 : When an RLC-associated, SLA-violated request is moved from On Hold to Open upon the requester's reply, the request's due time will not change.
Problems :
  • SD-84595 : While associating incidents to a problem, the category based filter displays all incidents irrespective of their categories for the first time.
Changes :
  • SD-60829 : Limited change status comments to 3500 characters.
Solutions :
  • SD-84447 : The Edit HTML text field in HTML editors is no longer resizable.
  • SD-84448 : Content within the <blockquote> tag is not formatted in HTML editors across the application.
  • SD-84554 : After adding a new solution, the data is resubmitted with every browser reload. Hence the solution gets duplicated.
  • SD-84731 : Incorrect entry in Type field of system log viewer when performing global search for Solutions.
Purchase :
  • SD-82501 : If the Part number is not chosen in a purchase order then it is displayed as undefined in view page.
Admin :
  • SD-84745 : AD Import gets failed if the user is created through request mail fetching.
  • SD-82997 : Under Admin >> General Settings >> Performance Settings, configure email notifications to be sent to the organization admin when the application hits a prespecified disk usage. In an ESM setup, head to ESM Directory >> General Settings >> Performance Settings to configure the same.
  • SD-84968, SD-85240 : UI issue in 'Change SLA Page' under Admin module, where certain fields in Escalations section appear out of place.
  • SD-81296 : Incomplete translation and reduced functionality of Auto Suggest dialog box when customizing email notification template in Japanese environment. Admin>>Notification Rules>>E-mail requester when a request is appended by reply.
Reports :
  • SD-84637 : Removed a column called 'Old Status' from custom reports of the Changes module.
  • SD-84849 : In non-english setups, running a custom time spent report throws an error.
  • SD-85025 : Custom Report fails when choosing Date field in Advanced Filters.
  • SD-85196 : In Reports module, the text None is wrongly translated in Japanese language.
API :
  • SD-84869 : When we try to update the network details of IT assets other than workstations and servers using the doctool API, the network details do not get updated even though a success message is displayed.
  • SD-83895 : Update CI operation cannot be performed.
General :
  • SD-84698, SD-84700, SD-83404, SD-82357, SD-83400 : Performance improvements
  • SD-84943 : While performing Global search, the Request submodule automatically switches Default search to Request ID
  • SD-84961 : Unable to view the whole list in Zoho Creator App drop-down menu
  • SD-84676 : Removed the transactional property from the FlushRecentItems scheduler.

11105

(Released on 25 February, 2020)

Behavior Changes

  • SD-84063 : Mails fetched by EWS will be permanently deleted.

Enhancements

  • SD-84050 : Option to configure and append .msg/..eml type attachments in description by modifying the globalconfig table in the database which will have three values : processboth, processcontentalone, and processattachmentalone.
  • SD-84711 : Scale of decimal fields for resource questions and cost fields in service templates and request additional fields are now configurable by modifying the 'Decimal_Additional_Field' category in the GlobalConfig table from 2 to 6.

Issue Fixed

Request:
  • SD-84092: Searching for a solution under a particular topic and then returning to the Resolution tab of a request displays only the solutions related to the particular topic searched earlier.
  • SD-84683: The On-Behalf-Of field in requests is not updated with the right user if the user has a duplicate display name.
  • SD-84599: Request replies will be sent for review only once.
  • SD-84542, SD-85032 : In some cases, reply/forward templates are not available in request details page.
  • SD-84725: Reason for updating request is not captured in the request history when an attachment is added or deleted.
  • SD-84760: Unable to create service or incident request having additional fields with pick-list items ending with a backslash.
  • SD-84722: Performance improved in loading Archived requests in the request list view page.
Purchase:
  • SD-84213: Unable to create a purchase order with non-English characters in Requested By and Owner fields.
Admin:
  • SD-85213: After the the latest update, Endpoint Central (formerly Desktop Central) and MDM Links are not displayed at the left side panel under Admin module. The issue occurs only in Professional edition.
  • SD-84118: A support group's configuration is lost if any exception occurs while saving the support group with the same name as that of an already existing group.
Others:
  • SD-84903: Users cannot log in using SAML after migrating to version 11102 and above.
  • SD-84659: Restore failure on GlobalPersonalize table in MSSQL.
  • SD-84327: Unable to take backup of files attached in emails (processed as requests) if the file name has (:) character in it. The issue only occurs in the windows environment.
  • SD-84181: Performance improvements.

11104

(Released on 14 February, 2020)

Issue Fixed

Requests :
  • SD-79133 : Search functionalities like spot search and column chooser are missing under Advanced Search in Request List View.
  • SD-84618 : In some scenarios, the user info listed under currently viewing section in the request details page is not getting removed even after the user moves out of the request.
  • SD-84893 : Applying specific HTML styles to the description of email requests are reflected in the request details page.
  • SD-84585 : Search results of global search for requests based on notes, resolution, etc. also includes default search results.
Assets :
  • SD-84215 : Current book value is not getting updated accordingly in asset financials after the depreciation period ends.
  • SD-84400 & SD-84402 : Asset loan information is not changed/modified on editing a loaned asset.
Purchase :
  • SD-84159 & SD-83749 : Users without login are unable to download attachments from the PO approval page.
Contracts :
  • SD-70009 : Unable to remove attachments in UI when the original attachment files are deleted in Contracts.
Admin :
  • SD-84787 : Unable to save Request Life Cycle (RLC) when undefined users are selected for email notifications in a transition rule.
  • SD-84326 : Applying priority matrix when creating a request template throws an inappropriate alert.

11103

(Released on 07 February, 2020)

Issue Fixed

Requests :
  • SD-84723 : Unable to access show all tasks page when the request is appended with the parameter SkipNV2Filter=true.

11102

(Released on 06 February, 2020)

Behavior Changes

  • SD-84260 : Zia : ##AP## string in the subject of the notification mails is removed.

Enhancements

  • SDF-83455 : In user drop-down fields, the default behavior to list results containing the keyword can now be modified from the globalconfig table to list the results starting with the keyword [Criteria=contains or start_with]

Issue Fixed

Vulnerability :
  • SD-84331 : CSRF vulnerability in login form.
  • SD-84444 : CSV and XLS formula injection vulnerability in reports.
Requests :
  • SD-84419 : Custom trigger does not work on service requests that have SLA enabled on them.
  • SD-84388 : Pending approvals of closed requests are moved to the backup approver queue.
  • SD-68312 : Same file name is not maintained while downloading a resolution attachment if the file name consists of special characters. The issue persists till the page is refreshed.
  • SD-84434 : IE Edge-specific issue : Unable to close requests after entering a resolution and changing the status from the right pane if the request closure rule is enabled.
  • SD-84794 : Inline images added to request mails are getting removed from the description.
Projects :
  • SD-75069 : While adding or editing Projects, auto-suggestion is not working in the Requested By field from requester login.
Tasks :
  • SD-83893 : When a task is scheduled for the first time, a 'task rescheduled' notification is triggered.
  • SD-83857 : When global edit is performed on a task, the navigational arrows disappear.
Admin :
  • SD-84191 : When a valid email address starts with special character, it is considered invalid at the security level check due to the regex given for EWS email address in security-generalaccess.xml.
  • SD-84614 & SD-84601 : Unable to perform Save, Save and Add New or Cancel operations while adding or editing task templates in non-english setup.
Reports :
  • SD-83416 : For a technician with edit report permissions, edit icon is missing in the first page of a report.
  • SD-84178 : Performance enhancements in Reports module.
  • SD-69373 : Data in reports will now be shown based on the user time zone instead of the server time zone.
Mobile App :
  • SD-83316 : The ServiceDesk Plus mobile app only lists the solutions based on the topic that is currently chosen in the desktop version of the application despite choosing All Solutions filter.

11101

(Released on 30 January, 2020)

Enhancements

  • SDF-84026 : In portals other than IT Helpdesk, the keyword Non-IT Assets is replaced with Assets.
  • SDF-84019 : Custom Reports will now include Technician assigned time as a column.

Issue Fixed

Vulnerability
  • SD-83127 : CSRF vulnerabilities in all list views.
  • SD-83128 : CSRF authentication is not enabled for the URL /AdminHome.do
Home
  • SD-83771 : When customizing the theme for requester home page, the selected theme retains the edit icon.
Dashboard
  • SD-84313 : When an external widget is added via a URL with multiple parameters, the page is not getting loaded.
Requests
  • SD-84367 : Requesters are unable to view conversations in archived requests.
  • SD-84320 : Multiple notification emails are sent to users as the Send button is not disabled after the request is forwarded.
  • SD-84189 : When user tries to create a request with a requester email which has apostrophe in it, then the requester details like department, mobile number are not populated.
  • SD-84187 : Editor's Asset is replaced if requester does not have any assets when editor tries to edit the request.
  • SD-84059 : After automated close, requests with logged-in technician's history has wrong "IsRead" value when compared to the requests with other technician's name.
  • SD-83833 : Unable to attach more than 10 files to a request resolution at the same time.
  • SD-83802 : When changing the request status using global edit, the status change comment box pops up without displaying the cursor and hence, typing results in overlap of the status drop-down list.
  • SD-83711 : When HTML specific $variables are used, the HTML tags are not removed from the subject field of System Notifications.
  • SD-83396 : Unable to update the status using global edit when the resolution field is mandatory in RLC transition.
  • SD-83219 : Unable to open associated archived requests in Projects under MSSQL setup.
  • SD-83201 : Inconsistency in format of notifications when the rich text is changed as plain text under Notification rules.
  • SD-83166 : Unable to close popup using close button in email notifications.
  • SD-82949 : Unnecessary wrapping of table content in email conversations for Requests and Changes if the width is too long.
  • SD-79193 : Hyperlink to meeting invitation is changed as plain text in the request description panel
Changes :
  • SD-83050 : Bulleted list in rich text fields of Change and Problem are displayed as numbered lists in record history.
  • SD-82768 : CAB member is able to reject a change that has passed through the approval stage.
  • SD-84205 : The New Change button is displayed in English in non-english setups.
  • SD-83256 : When two action take place in a change at the same time, only one action is captured in the change history.
  • SD-83406 : Unable to reset the date field in a Change using Field and Form Rules.
Projects :
  • SD-83918 : Incorrect translation of the word Left in terms of context in Spanish language.
  • SD-61640 : The values in the Projected On column in Project list view is wrongly translated in Italian language.
Assets :
  • SD-83235 : Unable to push distributed server data into central server if the AD authentication credentials of users are given for central server settings.
  • SD-42636 : Unable to read non-english characters while running SCCM scan.
  • SD-84214 : Unable to add a new vendor while importing assets via csv, even if the technician has permissions to add vendor.
Purchase :
  • SD-84223 : Unable to change the Cost center in purchase requests when we have the same cc ID and owner ID.
  • SD-83309 : Error occurs when creating a purchase order with an existing order number.
Admin :
  • SD-83945 : Unable to edit a product containing & symbol in its name.
  • SD-83775 : In Admin >> Notification Rules, unable to customize the template for Notify Requester when SLA is changed for a service request and Notify Technician when SLA is changed for a service request.
  • SD-81366 : Technicians are not notified via SMS when a request is assigned to them, even if the option Alert technician by SMS when a request is assigned is enabled under Admin >> Notification Rules.
  • SD-84622 : Connection established with a mailbox via POP/IMAP protocol is not properly closed, resulting in intermittent mail fetching.
Reports :
  • SD-83725 : Reports exported into PDF files contain missing Vietnamese characters, even when the application language is set to Vietnamese.
  • SD-83182, SD-83865 : When generating reports, a line break is added after every line in the textarea.
  • SD-75439 : In some cases, Database sql queries.xml file is corrupted.
General :
  • SD-83192 : While performing user global search, an error is thrown if the search URL size exceeds 8kb.

11100

(Released on 20 January, 2020)

Behavior Changes

  • API V2 Removal : Rest API V2 will no longer be supported.

Framework Upgrade Information :

  • JRE Update : JRE updated from Oracle jre 1.8.152 to Zulu openjre 1.8.222 [This is a free version].

Enhancements

Resource Images
  • Add images to all available resources in the Service Template. To learn more, click here.
Resource Planning
  • Under the Resource Management tab, you can now easily manage your resources; their availability, load and utilization, and task assignment. To learn more, click here.
Request Tagging
  • Add tags such as engineering, development, printer, router, network issues, and the like to requests. Using tags, you can search requests in the global search and also draw up a list of similar requests, including service and incident requests. To learn more, click here.
Page Scripts
  • Page Scripts allow you to customize the application page-wise as per your requirement. You can modify the UI elements as well as the functionalities of a page in the application using custom scripts for end users. To learn more, click here.
Reply Template
  • Admins can configure private and public reply templates. Also, technicians with view permission for requests can configure private reply templates under Quick Actions >> Manage Reply Templates. To learn more, click here.
My Assets Widget
  • List all the assets associated with a user under My Assets widget in the requester self-service portal and allow the user to raise an issue related to those assets from there. To learn more, click here.
Local Authentication Password Policy Configuration
  • Configure and enforce a password policy for all users to ensure better security of the user data.
ServiceDeskPlus Application Cookies
  • Option to view the cookies used in ServiceDesk Plus. Community >> Troubleshoot >> Cookie Policy.
Integrations
  • Add Password Manager Pro and OpManager menus to the application's menu bar to enable technicians to easily access the integrated apps. You can enable the menus inside the corresponding integration page under Admin.

Issue Fixed

Vulnerability
  • SD-78163 : CSRF vulnerability in some request life cycle operations.
Requests
  • SD-83952 : The value attributes for checkbox fields in resource questions under requests are not encoded.
  • SD-77808 : Resource question options are not sorted while editing service requests via the inline edit option
Assets
  • SD-81253 : Unable to view next page of CIs from relationship list view of an asset instead a error 500 is thrown on clicking the next button.

11012

(Released on 22 July, 2021)

Issue Fixed

Vulnerability
  • SD-96823 : Authentication bypass vulnerability in few rest API urls reported by David

11011

(Released on 07 January, 2021)

Issue Fixed

Vulnerability
  • SD-91948 : CVE-2020-35682 : Authentication Bypass Vulnerability during SAML login reported by Zikos

11010

(Released on 02 January, 2020)

Behavior Changes

  • SD-49108 : Pending request count for a particular requester will be displayed under Actions >> View Requests by Requester, requester details section in request details page and near the requester field in the request add page.

Enhancements

  • SDF-83058 : Option to rename the default IT instance name.
  • SDF-83784 : Option to delete a workstation/server or move to Disposed/Expired state, if the asset is not scanned for N days.
  • SDF-83706 : Font sizes 8 - 16 added to the HTML editor.
  • SDF-83417 : Global search now allows you to search configuration items by name, type, and site.
  • SDF-83785 : Option to skip adding unknown assets by unchecking Add unknown Asset under Admin -> Scan Settings.

Issue Fixed

Vulnerability
  • SD-80684 : Weak SSL ciphers vulnerability.
  • SD-77123 : CSRF vulnerability in non-login pages.
  • SD-83942 & SD-83943 : Passive mixed content vulnerability.
  • SD-83959 : CVE-2020-6843 : Reflected XSS vulnerability in the Reports module.
  • SD-83133 : CSRF vulnerability occurs when actions are performed on solution topics under Solutions >> Manage Topics.
  • SD-83941 : Information disclosure vulnerability in JIRA integration.
Home
  • SD-83896 : Under Home >> Scheduler, scheduled problems are displayed for technicians even after the application is downgraded to the Standard edition.
Requests
  • SD-83289 : Regardless of the option selected in the close wizard, the right panel displays Closed without Requester's acknowledgement when a request is closed.
  • SD-83718 : Status update is not reflected in the Onhold status scheduler popup if RLC is configured for the request.
  • SD-81126 : Unable to preview PDF attachments in Approval page.
  • SD-78956 : If attachments in incoming emails (new requests and request conversations) are dropped due to size limit, the email sender will be notified.
  • SD-83948 : Requester detail gets truncated instead of getting wrapped in the right pane of the request details page.
Assets
  • SD-83780 : Zero installation software removed from scanned software in software list view.
  • SD-83712 : An error is thrown when updating Windows Agent Configuration settings in non-windows OS
  • SD-83225 : The correct application architecture (32 bit or 64 bit) is now displayed in the healthmeter under the community tab.
  • SD-83782 : Error thrown while rendering Unknown OID list when sysDescription value is null.
  • SD-83778 : While scanning the assets, Graphic card info is not fetched from Linux Machines
  • SD-83777 : Unable to connect to SNMP devices using SNMPv3 credentials on MIB Browsers.
  • SD-84174 : After a configuration item (CI) of the default OS-based CI type is deleted, CIs under other default OS-based CI types couldn't be edited.
CMDB
  • SD-84188 : Under CMBD, you can now stop seeing the business view tutorial by clicking Skip.
Admin
  • SD-83914 : Unable to save more than 250 characters under Email Address in the incoming mail server settings.
  • SD-84173 : Under Admin >> Credentials Library, additional encryption protocols namely AES256 and AES192 are made available for SNMP V3 credentials.
  • SD-84091 : Under Admin >> SNMP Configurations >> Configure product for unknown sysOID, users could duplicate models across different product types.
  • SD-83781 : Under Admin >> SNMP Configurations >> Device Identification, you can now configure Model OID for SNMP devices.
  • SD-84123 : Conditions containing resource questions/service category specific additional fields (applicable to service FAFR) or tasks (applicable to incident and service FAFR) are removed while converting a service/incident field and form rules into a global field and form rules.
Reports
  • SD-83165 : In some query reports, columns couldn't be sorted in ascending or descending order.
General
  • SD-83884 : Global search from the home page redirects to Solutions module in non-english setups.
  • SD-84148 : The Chat icon is displayed for requesters even when Live Chat is disabled.
  • SD-84023 : Mail fetching stops after processing an incoming email with an existing workstation's IP address in the header.

11009

(Released on 18 December, 2019)

Behavior Changes

  • SDF-83398 : In reports, default reports of Computers with less/more than 256 MB RAM are replaced with Computers with less/more than 4 GB RAM.

Issue Fixed

Vulnerability
  • SD-83136 : CSRF vulnerability in base currency of Purchase Orders.
Requests
  • SD-80481 : In some cases, error message thrown while viewing the print preview of Archived requests.
  • SD-78523 & SD-78486 : Performance issue in Data Archiving and Auto-close.
  • SD-83057 : Error occurs when choosing Request type as a criterion under custom filter.
  • SD-83853 : Date filter in custom view is not as configured.
  • SD-83328 : Error occurs if a resolution with more than 100 characters is submitted.
  • SD-83389 : Request id is not mentioned in auto_close operation failure system log.
Changes
  • SD-82529 : The print button is missing in the print preview page of change request.
  • SD-79033 : When replying to change conversation, the To and CC fields are not populated automatically.
Assets
  • SD-83352 : Performing an API call to modify any asset field also modifies the Total Memory Size and Virtual Memory of the asset.
  • SD-78118 : When technicians edit details of an asset assigned to them, an incorrect notification mentioning that the technicians have returned the asset is sent out.
Purchase
  • SD-82969 : Received quantity of a purchase request differs from the quantity in the purchase order when the license gets exhausted in-between the receiving process.
  • SD-83397 : The value entered in Russian language in the Created by field of a purchase request is displayed as special characters in the approval notification.
  • SD-83365 : In purchase orders, alert message on entering invalid price does not close until the page is refreshed.
Admin
  • SD-75830 : Changes in list view of Business rules under default site are not reflected in the copy site.
  • SD-83351 : Unable to add FAFR to change template when the ID is shared by a service template.
  • SD-76552 : The Site field is not updated to the change template if the default location of site field is occupied by another field.
  • SD-83242 : New organizational units imported from AD are hidden in ServiceDesk Plus if the Domain Controller's letter case had been changed during the import.
  • SD-82776 & SD-83766 : Improved the French translation of a few admin configurations.
  • SD-83250 : Task notifications are not sent if Exchange Web Services (EWS) is configured in outgoing mail server settings.
  • SD-83088 : Under Admin >> Notification Rules >> Contracts, saving message ID in the notification table throws a null pointer exception.
  • SD-83719 : Technicians imported from the Active Directory via scheduled import are auto-assigned with SDGuest role.
  • SD-82710 : Editing the asset details of a user triggers an inappropriate email when the option Notify user when an asset is disassociated from the user is enabled under Admin >> Notification Rules.
  • SD-82981 : Assets under custom product types are not getting synced in Analytics plus integration.
  • SD-83063 : Exception occurs while updating a support group which is associated with a template and also when a support group is given a name which is greater than 50 characters.
  • SD-83252 : Performance issue occurs while loading the tabs.
  • SD-83415 : On enabling the option Alert group members by e-mail when leave is marked for a technician under Admin >> Notification Rules >> Request >> Technician Notifications, the notification is sent only to the first technician in the group with the recipient field having repetitions of the mail address.
  • SD-83792 : Translation error: End Date text is displayed instead of To in Japanese language under Request Life cycle.
  • SD-83288 : Unable to add more than 250 characters in the request closure comment field.
Reports
  • SD-80107 : When we choose incident or service request filter in reports, the resolved time is displayed twice.
General
  • SD-83082 : In certain cases, the backup fails due to connectivity issues.
  • SD-83200 : Unable to run the changeDBserver command in console mode when the application is running in https mode.
  • SD-83721 : Unable to start the server as a FailOver Service after applying the ESM license.

11008

(Released on 12 December, 2019)

Behavior Changes

  • SD-84068 : Under Admin >> Discovery, Audit Settings is now renamed as Schedule Scan.

Enhancements

  • SDF-83306 : Going forward, the configurations required to send mobile push notifications will be customizable.
  • SDF-80660 : The summary by column in custom reports will include decimal values.

Issue Fixed

Vulnerability :
  • SD-83077 : CSRF vulnerability in change request deletion.
  • SD-83074 : CSRF protection added while sending approval emails to technicians.
  • SD-83076 : CSRF protection enabled for approval emails validation.
Home :
  • SD-83292 : Unable to close tasks from the home page if the 'Closed' status has been renamed.
  • SD-83186 : The self-service portal customization page displays the option to raise a service request in standard and professional editions.
Dashboard :
  • SD-78988 : Under Dashboard >> Helpdesk, the legends in some widgets are misaligned.
Requests :
  • SD-83279 : In technician login, history of deleted tasks is not captured in the request history when then task is deleted by a technician with permission to delete request task.
  • SD-78284 : Total Time Taken of work logs is sometimes not the summation of individual work logs.
  • SD-83227 : Auto-saved draft of a request reply displays the cursor in the beginning of the message.
  • SD-83238 : Unable to search with resolution fields using Advanced Search in Request module.
  • SD-83873 : Paste operation in the editor is executed twice when the content is copied from other tools like MS Office and MS Outlook.
Changes :
  • SD-83369, SD-81394 : Scroll bars in change list view are not visible in chrome.
Projects :
  • SD-82999 : In some scenarios, the tasks under a milestone are imported directly into the project or another milestone.
Solutions :
  • SD-83392 : The application performance has been improved in the solution list view.
Assets :
  • SD-83913 : Agent : SSL security certificate upgraded for agent-server communication.
  • SD-78583 : Unable to import CSV files of assets with empty numerical fields.
  • SD-80905 : In the professional edition, under Actions in purchase orders, the Associate Service Requests button is displayed even though the service catalog is not purchased.
  • SD-82446 : Unable to resize the Available CIs column when adding relationship to an asset.
  • SD-78541 : A dynamic asset group configured for the 'server' product type does not include servers of the 'workstation' product type.
  • SD-82966 : Error occurs after copying a workstation and reopening the details page of the copied workstation.
Purchase :
  • SD-81734 : In the purchase order list view, POs due in next 7 days and POs due in next 30 days filters include rejected, canceled, and closed purchase orders.
Contracts :
  • SD-73561 : The print preview of contracts does not include Description and Support fields.
Admin :
  • SD-83234 : When customizing the email template for comment notifications in Admin >> Notification Rules >> Tasks, including the Project/Milestone/Task owner's name displays the owner ID.
  • SD-83387 : Upon upgrade, some technicians configured under Admin >> Users >> Technician Auto Assign >> Exclude following technicians are removed. The issue occurs only if more than 35 technicians have been excluded from the auto-assign configuration.
  • SD-83130 : Unable to restart mail fetching when EWS is used.
  • SD-82942 : Spam filter criteria that includes Description does not work.
  • SD-82873 : LDAP authentication fails if 'CN' was mapped to any field during user import through LDAP protocol.
  • SD-82561 : Request custom menu list view does not display more than 10 entries.
  • SD-83383 : Unable to add additional fields in the Admin tab.
  • SD-79005 : Preventive Maintenance tasks scheduled for the same time are not executed properly.
  • SD-83410 : Unable to save custom trigger after selecting a notification template in Admin >> Custom trigger >> Email notification.
Reports :
  • SD-80738 : Croatian characters are not displayed in reports.
  • SD-76078 : While generating custom reports, the advanced filtering lists requesters in the technician's column.
  • SD-82836 : Issues in replacing old schema to new schema in Query reports.
  • SD-82943 : In IE, an inappropriate error message pops up when the Reports module is used.
  • SD-82437 : Issues while generation reports due to the presence of single quotes in additional field names.
Community :
  • SD-82849 : In the System Log Viewer, you can now view the details of a successful user import through LDAP.
General :
  • SD-80408, SD-76175 : Unable to attach files having [] and {} in the file name.
  • SD-80923 : HTTP to HTTPS redirection settings are not retained after the upgrade.
  • SD-83038 : SAML single sign-on option is not supported for integrated live chat.
  • SD-82150 : Dynamic notification count is not shown on the bell icon for non SDAdmin users.

11007

(Released on 03 December, 2019)

Behavior Changes

  • SD-33420 : Improved a few tooltips displayed under Helpdesk Dashboard >> Requests Closed in Last 20 Days and Requests Received in Last 20 days for better clarity.
  • SD-83060 : Provision to add a new remote control is discontinued.

Enhancements

  • SDF-80742 : Service catalog templates under a single service category will be expanded on clicking the service category in the list view and card view layout.
  • SDF-83138 : When a new owner is added to a portal, the existing portal owner will be notified through email and broadcast. The Orgadmin can add any owner to any instance.

Issue Fixed

Vulnerability :
  • SD-81637, SD-77407 : A DOS vulnerability is found in the attachments section.
  • SD-57988 : SLA applied to a service request is not automatically updated when the request is edited.
  • Dashboard :
    • SD-80798 : Requesters are not able to access the hyperlinks of certain widgets in dashboards shared with them.
    • SD-79497 : In Dashboards, the Requests by Technician widget lists technicians who are deleted or converted to users. This happens only when the corresponding request is in a custom completed status.
    Requests :
    • SD-81976 : Forwarding a technicians response on a request with $Description variable does not include the threaded content.
    • SD-76882 : When creating a service request from the incident request details page, template names with certain special characters are displayed as an empty line.
    • SD-80893 : Performance issues for requester login in Request list view filters.
    • SD-67759 : Reopening a completed request sustains the technician who is deleted or converted into a requester.
    • SD-77358 : Performing global search of requests without using the request ID displays inappropriate error message.
    • SD-83062 : Incident additional field's vertical orientation configured in templates is not maintained while creating a request using the same template.
    • SD-83189 : Help text are not displayed for a request's subject and description.
    • SD-82998 : In request email notifications, inline images of the request resolution are broken. The issue occurs only if the notification is sent after a status change that called for the 'Close Window' pop-up.
    • SD-82995 : Editing a request using global edit does not retain the previously added assets.
    • SD-82409 : When an email fetched by EWS is converted into a request, the EML and MSG files in the email are not saved as request attachments but rather appended to the request description.
    • SD-83709 : Changing the request status from Resolved to any pending status results in wrong Due by Time calculation.
    Assets :
    • SD-82992 : Web RDP is not shown under the remote control option in asset details page if the OS name does not contain the word Microsoft.
    CMDB :
    • SD-79892 : Disabled CIs are shown when we try to add a relationship for a CI under the CMDB tab.
    Purchase :
    • SD-73568 : Page crashes upon clicking Receive Items in Purchase Order.
    Admin :
    • SD-82712 : When the language is set to Japanese, importing category from CSV file displays an error.
    • SD-81127 : Unable to associate the template with RLC when the template name length exceeds 100 characters.
    • SD-76784 & SD-77881 : Whenever a non-OS based CI type like Application server or File server is scanned or its OS is modified manually the CI type of the device changes.
    • SD-76601 : Unable to reorder surveys if more than 10 surveys are configured.
    Reports :
    • SD-74128 : Purchase order Created date is available as Ordered date in Reports.
    General :
    • SD-83010 : Unable to create new users through SAML login When the domain is not available in ServiceDesk Plus.
    • SD-82793 : In some cases, an invalid certificate error is thrown when applying CA certified IdP certificate in the SAML configuration page.
    • SD-78409 : The default response code for auto redirection from HTTP to HTTPs is changed.
    • SD-83223 : The Apple push notification certificate is updated in this build.

11006

(Released on 25 November, 2019)

Behavior Changes

  • The Recent Items option now has a new icon.

Enhancements

  • SDF-78122 : Zia, Zoho's AI assistant for business, has been implemented in ServiceDesk Plus. Zia inspects each incoming request and applies her learning to understand and respond to the user's needs. Currently, Zia can perform approval actions by using users' responses to the approval email.

    Configure Zia under Admin >> Zia Configurations

    Learn more about Zia

  • SDF-81210, SDF-78055, SDF-76301 : Chat Enhancements
    • You can now add hyperlinks to a chat.
    • You can now choose to include or exclude chat for sites, groups, and technicians under Admin >> Chat Settings.
    • Requesters can now close an unpicked chat which will be marked as a missed chat.
  • SDF-82636 : HTML editor added under Reply template.
  • SDF-79610 : Option to filter active/in-active/all templates.
    Admin >> Service Catalog

Issue Fixed

Vulnerability :
  • SD-80748 : Content spoofing vulnerability in error message pop-ups.
Requests :
  • SD-82653 : Technicians are not listed in the editor field for users with requester login.
  • SD-82827 : SDAdminusers are unable to close a service request in some scenarios.
  • SD-82035 : Field and form rule set on form load is not applied for select approvers field when adding a request or editing a request using the global edit option.
  • SD-71683 : Actionable buttons in the bottom of the work log section under the resolution of a request are given a floating design.
  • SD-76089 : Technician with request "view permission" can see the Add New Request button in the request list view.
  • SD-82996 : Editor focus is not set in Resolution tab in request details page.
  • SD-83123 : Deleted technician profiles are listed in technician dropdown of request module.
Changes :
  • SD-83218 : Typing the change description displays the characters in the reverse order.
Assets :
  • SD-82661 : Creating a product type with square brackets in its name leads to security related error while accessing an asset of that product type via the asset list panel.
  • SD-82510 : Unable to import asset data from CSV if the extension of the file contains uppercase letters.
  • SD-82686 : When importing an asset from CSV, the asset loan details are not retained.
  • SD-82830 : Values entered with line breaks in the asset/workstation multiline additional fields are displayed without the line breaks in the asset details page.
  • SD-81660 : Unable to create a relationship between any two CIs using "Runs or Runs on" relationship type from XLS.
Admin :
  • SD-82638 : Service catalogs are getting reordered while trying to reorder incident templates within a specific service category.
  • SD-82637 : Reordering of service catalog templates is getting failed in some specific scenario.
  • SD-82822 : Service Catalog templates cannot be opened in different tabs by right clicking on the template name.
  • SD-78315 : In safari browser, on downloading the attachment from preview section the attachment file name is changed to 'true'.
  • SD-79528 : i18n key value is displayed in Request Life Cycle's discard changes window.
  • SD-70032 : In Admin >> Chat Settings, the drop-down list in Site, Group, and Technician fields closes after each entry.
  • SD-83308 : Unable to save the configurations under Admin >> Problem/Change Management >> Change Closure Rules.
  • SD-83212, SD-83305 : The Request notification rules are not getting saved.
Community :
  • SD-81867 : Invalid link provided under Community >> Resources option.
General :
  • SD-78866 : In request, problem, and change modules, hovering over the title after performing any action displays HTML tags along with the request details.
  • SD-83080 : In some cases, data backup of application migrated from 10.5 to 11000-11005 fails to restore.
  • SD-83137 : Due to partial deletion of resigned users data, some of the technicians profiles are migrated to 11000 as portal owners.
  • SD-83148, SD-83125 : Mail fetching stopped when a new user tries to raise a request.
  • SD-83262 : Due to usage of non-licensed SSO jar, only 25 technicians are permitted to log in.
  • SD-83224 : Upgrade fails when a setup has any retried or expired license in an instance.

11005

(Released on 07 November, 2019)

Behavior Changes

  • Enabling SAML authentication will not disable Active Directory/LDAP authentication and vice versa.
  • Enabling SSO under Active Directory authentication will disable SAML SSO and vice versa.
  • SD-57988 : SLA applied to a service request is not automatically updated when the request is edited.

Enhancements

  • SDF-76315 : Request Details Page Customization

    Customize the Request Details layout by moving around the following :

    • Fields in the right panel
    • Resolution, Tasks, Worklogs, Approvals, Dependencies, Time Analysis, and History tabs
    • Description, Conversations, and Properties

    You can customize the Request Details layout from within any request details page.

  • SDF-57988 : Multi SLA

    Include multiple Service Level Agreements (SLAs) for service templates.

  • SDF-71102, SDF-71096 : Global FAFR

    Create Field And Form Rules common to all incident/service templates.

    To configure global field and form rules for incident templates, go to Admin >> Incident Management >> Field And Form Rules.

    For service request templates, go to Admin >> Service Catalog >> Field And Form Rules. Click here to know more

  • SDF-39461, SDF-46108, SDF-60895 : Backup Approver

    Add a backup approver for users to ensure seamless processing of approval actions even during the approver's unavailability.

    Home>>Backup Approver

  • SDF-70808 : Test Mail

    Test your mail server settings by sending and fetching a sample email.

  • SDF-83181 : SSP Themes

    Customize the requester self-service portal by using the newly added themes.

  • SDF-78285, SDF-77796 : Template Enhancements

    Option to copy and change an existing incident template as a service catalog.

    Option to inline edit the UDF options using the edit field pop-up under form customization.

  • SDF-82631 : View Support Logs

    Technicians with SDOrgadmin role can now view logs under Support >> Troubleshoot >> View Logs. The logs will be displayed as a text file in a new tab.

Issue Fixed

Vulnerability :
  • SD-82765 : Prototype pollution vulnerability.
Requests :
  • SD-82723 : When an excel table is pasted in the request description, it is pasted as an image instead of a table (only in Chrome).
  • SD-81270 : In some scenarios, the mandatory field values (for Request closing rules) in completed requests cannot be removed.
  • SD-82679 : Field and Form Rules with certain conditions are not applied.
Changes :
  • SD-81388 : Search results in the Change list view reloads automatically to list all Changes.
Admin :
  • SD-82354 : Under Admin >> Incident Managemet >> Chat Settings, choosing all the 100 sites from the drop-down list in Exclude chat for sites does not list the next available set of sites.
  • SD-82714 : Clicking the back button after adding/editing a role and then clicking the Add New Role button opens a window with the previously entered data.
  • SD-79198 : While adding a radio question in a survey, the order of options in the ranking list changes when the sort button is clicked but the ranking value does not change accordingly, resulting in incorrect survey report calculation.
  • SD-78412 : Emojis are not encoded properly in survey radio questions.
General :
  • SD-82071 : While configuring the database in build 10500 and above, the username is configured as the database name hence an error message is thrown.
  • SD-82847 : Mail fetching is stopped when internet message headers are missing in an email.
  • SD-82660 : Encoding issues when logging using single sign-on (SSO).
  • SD-81174 : Unable to send announcements that contain URLs in some scenarios.
  • SD-82937 : The Performed by column name in the System log viewer is updated with an incorrect name.

11004

(Released on 01 November, 2019)

Behavior Changes

  • The subject of email and SMS templates for business rules is now limited to 150 characters.
  • SD-80706 : When the request status is moved from resolved to any completed state, due by time will not be re-calculated.
  • SD-77362 : Global search for archived requests now includes Request ID and Default Search options.

Issue Fixed

Requests :
  • SD-78697 : Custom text formatting used in notifications for add/update request operations is not preserved when the notification is sent.
  • SD-81261 : Recent Items is not updated when a request is opened from the left panel of another request details page.
  • SD-80834 : Group notification sent when a technician picks up a request or assigns it to another technician does not capture the request assignment details.
  • SD-71156, SD-72371 : If the logical operator 'OR' is used in advanced request search, it automatically switches to 'AND' in consecutive searches.
  • SD-83131 : If you add notes to a request and then spot edit any field, the notes replace the description.
  • SD-78701 : If you reply to a request while EWS is configured for the incoming mail server settings, the email address configured in the EWS gets auto-populated in the CC field.
  • SD-81274 : Service requests in which the technician is mandated and assigned after approval are not closed upon rejection, as defined in the request closing rules.
Assets :
  • SD-81379 : Technician with due permission is not able to exclude a workstation from a scan.
  • SD-81387 : If several assets are disabled for scan, the system might encounter an Out Of Memory (OOM) error during a scheduled scan in some scenarios.
  • SD-82445 : Clicking on the "Add New Network" button while attempting a new asset scan leads to an error.
  • SD-82633 : Unable to push AE data to central server when the proxy is configured.
  • SD-80661 : VMware machine's hard disk details are not fetched in workstation scan.
  • SD-82641 : Issue occurs when two machines are scanned using an agent scan as the auth token generated is same for both the machines.
  • SD-82721 : Linux machines are not scanned in some scenarios.
  • SD-80898, SD-81992 : An inappropriate error message is displayed upon searching an asset in the global search.
  • SD-82453 : After successful completion of the SCCM scan, the acknowledgement message is not displayed.
Admin :
  • SD-81453 : Under Admin >> General Settings > Data Archiving >> Allow Exception, deleted criteria is restored.
  • SD-82116, SD-82715 : Unable to update e-mail and SMS templates for Business Rules.

11003

(Released on 29 October, 2019)

Issue Fixed

Vulnerability
  • SD-82310 : Privilege escalation vulnerability occurs after Endpoint Central (formerly Desktop Central) is integrated with ServiceDesk Plus.
Requests :
  • SD-74804 : Closed/resolved/on-hold requests are reopened on receiving bounced/auto-generated emails.
  • SD-82349 : The solution suggest window is not properly aligned.
  • SD-81360 : Unable to update the status of a request by using the RLC transitions in the details page if a dependency script is executed on form load.
  • SD-80323 : If you edit any description or request resolution and save without any changes, an entry is created in history.
  • SD-77469 : Improved the message displayed when a technician clicks a linked request that is beyond the technician's scope.
  • SD-82223 : Notifications are not sent to the email addresses added under the E-mail ID(s) to Notify field of request forms if incoming mail server settings are not configured.
  • SD-82477 : If there is any exception or negate action performed for an SLA Escalation action, then the schedule goes into a loop trying to process the same request again and again.
Changes :
  • SD-67811 : Unable to add or "No response" error occurs while adding Risk, Reason for Change, Change Roles, Change Stage, and Change Workflow to a change.
  • SD-73346 : Incorrect Email notification content is sent for notifying change owners and incident requesters on the addition of a new incident to a change.
  • SD-75303 : Viewing the change calendar in the Week view and swapping the change list filters thrown a 'Null' alert.
  • SD-75305 : In change conversations, if an attachment has special characters, it gets removed from the mail.
  • SD-78934 : Unable to update a change template when the assigned technician profile is deleted.
  • SD-78974 : A technician with view access restricted to a group cannot create changes outside the group.
  • SD-80265 : The "Auto-approve change request when all CAB members recommend it" option stays checked when editing the workflow in Change Management.
  • SD-80739 : A technician with complete access to change and associated to a particular site is not able to select a change approver for the associated site.
Projects :
  • SD-82012 : When projects are imported from MS projects, the schedule start time is same for all the associated tasks.
  • SD-82235 : When associating a change to a project, the All Changes filter lists only the open changes.
Tasks :
  • SD-82401 : Task filters are shown in English even after choosing a non-English language as the default browser language.
Solutions :
  • SD-80726 : Solution expiry schedule does not work after applying the ppm on any build over 10005 or below.
  • SD-76330 : The Last updated on time in a solution is getting updated every time the solution is opened.
  • SD-77567 : The APIs corresponding to Solution Module failed to work after the 10005 update.
Admin :
  • SD-81316 : In scheduled LDAP import for two domains, the empty fields of a user in the second domain gets updated with the fields of the corresponding user in the first domain.
  • SD-79749 : Spam filter select pop-up is not closing automatically after clicking the Save button.
  • SD-82630 : In few cases users are unable to edit request templates.
  • SD-81385 : The browser default language does not apply to the conditions and the actions in the field and form rules.
  • SD-75840 : In the request life cycle pop-up window, the template association section contains an inapt title.
  • SD-81411, SD-82180 : The Complete Json File is not accessible from Custom trigger Script when SDP is installed under Program Files.
General :
  • SD-81994 : Unable to preview the PDF attachments if the file extension name is in the Uppercase.
  • SD-82478, SD-81276 : Unable to go back to the search results after opening an entity's details page.
  • SD-81488 : The size of the 'backupfilepath' column in the 'backupschedule' table has been increased to the maximum size defined in the database.
  • SD-77617 : After the application data is restored through the command prompt, the command prompt does not close.
  • SD-81709 : Unable to login via SAML when the application runs in the default http and https ports.
  • SD-81232 : Non-English users logging in through the Internet Explorer face an error stating "Error while fetching domain".
  • SD-80235 : Backup failure occurs when a file is saved as "blog" in the inline images folder.
  • SD-78399 : The mail to link in the email notification does not invoke the default mail client page.
  • SD-80048 : Wrong translation for the word Others in the Swedish language setup.
  • SD-78548 : Error in email parsing when the XML response contains the characters '&' or '#'.
  • SD-78048 : During integration with Endpoint Central (formerly Desktop Central) /Mobile Device Manager Plus, accessing the Mobile Device Manager tab displays inappropriate error message.

11002

(Released on 11 October, 2019)

Behavior Changes

  • SD-79214: In Reports list view page, public query reports are listed for technicians without permission to create query reports.

Enhancements

  • SD-77786: Help text provided for request fields will be displayed upon hovering over the field.

Issue Fixed

Requests
  • SD-76409: In versions 10000 and later, the API response of Request details for Sites and Department properties is null if the database value is a hyphen (-).
  • SD-80621: Dependency map was unavailable to technicians to whom dependent tickets were already shared.
  • SD-80902: Navigation buttons in the Merge window do not display the relevant results during search.
  • SD-81150: Custom trigger is not working if two python scripts are invoked in parallel.
  • SD-82253: Privilege escalation vulnerability in notifications under request module.
  • SD-75321: When creating a request via quick create, multiple requests are created on clicking the Save button multiple times.
  • SD-70666: In service requests with pre-configured approvals, approval stage/s are not created if the organization roles added as approvers are not associated with any users.
  • SD-74684: The approval notification configured to be sent upon a service request creation will now contain the system as the sender.
Solutions
  • SD-82034: The Solution Add and Edit forms will support field resizing alike.
Admin
  • SD-82746: Unable to add user when the email ID contains special characters.
  • SD-80889: The field and form rule configured to remove options from the Group field does not work in requests and changes.
  • SD-81282: In request templates, bulk addition of options is supported for all Multi Select and Pick List additional fields.
  • SD-81190: Any custom SSP message in Japanese is garbled in the service catalog page.
  • SD-81380: Service templates with a resource description exceeding 200 characters couldn't be saved. The character limit has been increased to 1500.
  • SD-82348: Remote code execution (RCE) vulnerability during SCCM scan initiation (CVE-2019-19034) reported by Sahil Dhar (xen1thlabs).
  • SD-82224: In Advance Analytics integration, Instance/Scheduled sync fails even after successful completion of initial sync.
  • SD-82763 : Unable to add general instructions in service templates for technicians and requesters simultaneously.
Reports
  • SD-70572: Newly generated report automatically scrolls to the bottom of the page.
  • SD-71475: In non-English language setups, when a Report is generated with the date criteria, the date appears in the report having both the From and To in English.
  • SD-79593: On generating reports, single quotes in the description fields across modules is replaced with its relevant ASCII code.
  • SD-80136: Exporting a matrix or advanced matrix report into a PDF does not contain the page margins.
  • SD-81104: Remote Code Execution(RCE) vulnerability in reports module.
  • SD-81194: In some scenarios, multiple scheduled reports generated on the same time contain incorrect report titles.
  • SD-81196: In some scenarios, unable to run reports with null in the query.

11001

(Released on 04 October, 2019)

Issue Fixed

Request
  • SD-81249, SD-80324 : Description of a request is not properly visible from the details page if fonts with different colors and formats are used in it.
Asset
  • SD-76470 : In Asset Loan, changing the timezone results in mismatch of loan dates.
  • SD-78392 : Zero (0) is not accepted as a value in the asset additional field pick list.
  • SD-80736 : Inconsistency in the order of fields during CSV import of assets.
  • SD-81610 : In Assets >> Barcodes >> Print barcodes, clicking the print button displays the page instead of the barcode preview. The issue occurs only in Firefox and Internet Explorer.
  • SD-81932 : In Assets, the height of the Groups widget is inappropriate.
  • SD-82002 : When we add assets by generating our own barcodes and then try scanning them, the generated barcodes get dissociated from these assets but continue to persist in the database as orphan values.
Purchase
  • SD-80931 : In Purchase request notification, after approval action, the notification is sent to approvers & Created by mail IDs instead of notifying the purchase request's technician.
  • SD-81123 : Able to modify the quantity ordered value lesser than the received quantity value in purchase orders.
Contract
  • SD-80900 : Contract expiry notifications are sent even after disabling them.
Admin
  • SD-82669: User Criteria configured under Admin >> Users do not work when the application is viewed in any non-English languages.
Others
  • SD-80908: The text line is overlapped by the next highlighted text line in HTML editor across modules.
  • SD-82551, SD-82459: Header is not visible , if the bundled administrator or guest login name is modified.
  • SD-82681: After the upgrade, if there are any old unsent feedback submitted through Product OverView >> Feedback form, the license switches to Enterprise version.

11000

(Released on 30 September, 2019)

Behavior Changes

In the following table, we have documented the behavior changes between the upgraded Version 11 and Versions 10.5 and earlier.

    Feature Version 10.5 and earlier Version 11 (ESM)
    Users

    Naming Conventions

    Requesters and Technicians

    Users

    User Additional Fields

    Unlimited

    Maximum limit: 250 across instances.

    AD Import

    Users with attributes mapped to a Pick List additional field are added dynamically.

    Users with attributes mapped to a Pick List additional field will not be added, and the import will fail.

    For such cases, the possible values for the Pick List additional field must be already added before the AD import can happen.

    Roles

    SDSiteAdmin

    Assign to any Technician, even when no sites are configured.

    Role will be available ONLY when sites are configured.

    After migration, when no sites are configured, the All Modules role will perform all SDSiteAdmin tasks. When new sites are added, the SDSiteAdmin role will become available.

    View Technicians across all sites.

    View all Users/Technicians associated with sites mapped to SDSiteAdmin.

    Convert any Technician to Requester.

    Convert as Requesters only the Technicians associated with sites mapped to SDSiteAdmin.

    Associate departments across any site to a Requester.

    Associate departments to Users in sites mapped to SDSiteAdmin.

    Unable to change Requesters to Technicians.

    Change Users to Technicians.

    Advanced Permissions>>Adding Requesters

    Add fine-grained permissions.

    Not available.

    Technicians>>Adding Requester

    Can add new requesters.

    Not available.

    CMDB

    CI Types

    Referred as People, Requester, and Technician.

    Replaced with Users.

    Child CI Types

    Create Child CI types for Requesters and Technicians.

    Create Child CI types for Users.

    API

    Change as Technician

    Unable to change Requesters to Technicians.

    Change Users to Technicians in bulk.

    Operation

    API V2

    API V3

    Requester/ User

    http://localhost:8080/sdpapi/requester

    http://localhost:8080/api/v3/users

    Technicians

    http://localhost:8080/sdpapi/technician

    http://localhost:8080/api/v3/technicians

    User CI (CMDB)

    http://localhost:8080/api/cmdb/ci

    http://localhost:8080/api/v3/users

    Requester Servlet API

    http://localhost:8080/servlets/RequesterServlet

    http://localhost:8080/api/v3/users

    Technician Servlet API

    http://localhost:8080/servlets/TechnicianServlet

    http://localhost:8080/api/v3/technicians

    Reports

    Flash Reports

    Available

    Not Available.

    Custom Reports

    Generate Technician-related reports.

    Not Available.

    Self Service Portal

    Requesters are allowed to: Edit/View profile

    The My Details tab available for the Requester.

    Replaced as My Profile and available under the user icon.

  • Admin configurations in ServiceDesk Plus 11 are reshuffled and grouped for better user experience.
  • Using old table names will throw an execution error. Under ESM, table names have undergone extensive changes. Therefore, while generating reports, query using the newly created ESM tables.

New Features

  • SDF-42635: ServiceDesk Plus now brings you Enterprise Service Management (ESM), which extends the best practices of IT service management (ITSM) to other business functions, such as Human Resources, Admin, Finance, and Facilities.
  • SDF-35387, SDF-39629: The SDAdmin can now color-code requests in the list view page, based on Category, Group, Priority, and Status. To configure the color settings, go to the request list view page and click Color Palette.
  • SDF-59809: Add Technicians as VIP User.

Enhancements

  • SDF-76318: In the Request form, you can now search for requesters using these fields: Name, Email ID and Employee ID.
  • SDF-59939: Multiple email ID support now available for Technicians also.
  • SDF-81176: Allow Requesters to view or edit their Additional Fields. Configure under Self-Service Portal Settings.

Issue Fixed

  • SD-74682: On deleting the administrator account, unable to save the changes made by the user with SDAdmin role in the dashboard, technician homepage, and self-service portal customization.
  • SD-82114, SD-82231: Editing a request from the request details page displays checkbox field values as plain text.
  • SD-53018: In the request details page, the requester details displayed on the right panel now include the 'Reporting To' user.
  • SD-78475: Execution of FAFR defined for Requester field change is fixed.
  • SD-77948: Global Config requester search functionality fix.
  • SD-69847: The Search button in the Users list view page is auto-focused when the page is loaded.
  • SD-82447: In some scenario, Default Request template is unnecessarily listed in the request catalog drop-down.
  • SD-75776: Unable to add or update a technician associated with more than 300 sites.
  • SD-82112: Unable to add attachments in some sections of the application for non-English personalizations.

Enterprise Service Management (ESM)

After upgrading to ServiceDesk Plus version 11, you can implement enterprise service management (ESM) in your organization.

ESM enables you to bring ITSM-like help desk service to other business functions in your organization. Each business function can have a dedicated service desk instance with templates, categories, and configurations specific to that function. For example, you can have a template to request for new hire orientation under HR and request for air conditioner service under Facilities.

Before you can create these service desk instances, you need to configure the ESM Directory, which will now be the central repository of all organizational data, including user information, service desk instances, and user association to these instances.

All users can log on to the ESM Portal to access service desks to submit specific issues. User permissions to instances are configured in the ESM Directory. You can configure the application with a single service desk instance or with multiple instances.

The following table lists module-wise differences between single instance and multiple instances under enterprise service management.

Feature Single Instance Multiple Instances Feature Update under ESM
Users

VIP User

Configure under Admin>>Users

Configure under ESM Directory

Available for all users.

SMS Mail ID

Secondary Email ID

Additional Fields

Configure under Admin>>Users>>Additional fields.

Configure under ESM Directory. Configure instance-level additional fields under Admin tab of specific instances.

  • Available for Users and Technicians
  • Additional field data will not be available under CMDB users.

AD Import

Configure under Admin>>Active Directory.

Configure under ESM Directory.

All user data (Users and Technicians) will be updated during the Active Directory (AD) import.

CMDB

Add Users

Not Applicable

User Management done only under the ESM directory.

Relationships and Attributes

All People, Requester, and Technician relationships and attributes will be mapped to Users.

Schema changes

  • Any query reports saved in the old schema or any new query report on the old table schema will now be redirected to be executed in the database using the new schema.
  • Errors during replacement are tracked in the FailedQuery.html file under logs.
  • All old schema queries successfully tracked are available in the SucceedQuery.html file.
  • Querying the following tables is not possible anymore: Requester, Technician, HelpdeskCrew, and UserAdditionalFields
Deleted Replaced With

HelpDeskCrew

PortalTechnician

CrewEscalation

NILL (Not handled)

Requester

UserAdditionalFields and PortalUsers(for ciid)

Requester_Fields

NILL (Not handled)

Technician

UserAdditionalFields and PortalUsers(for ciid)

Technician_Fields

NILL (Not handled)

Column changes under ESM table schema

Before

After

Table Column Table Column

DepartmentDefinition

CIID

PortalDepartments

CIID

SDUser

AllowedToViewCost

PortalTechnicians

AllowedToViewCost

SDUser

CostPerHour

PortalUsers

CostPerHour

SDUser

CIID

PortalUsers

CIID

People

All columns except CIID

UserAdditionalFields

Equivalent columns can be found in UserAdditionalFields.json file under logs directory

Note: The "TechnicianId" column of the "HelpdeskCrew" table is moved to "UserId" column of the table "PortalTechnician"

Let's support faster, easier, and together