Zero-day (CVE-2021-35211) discovered in SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP
Hello everyone, Microsoft has discovered a zero-day vulnerability in SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP. No other SolarWinds or N-able (previously SolarWinds MSP) products are affected. The zero-day is tracked as CVE-2021-35211
Minor Modifications to Change Approvals V3 REST API Format
Dear Customers, As part of the enhancements in Approvals features in the product, we are making minor changes to the Change Approvals REST API format. This will impact the operations to be performed via API. For the same reason, JSON input formats for
Automate and schedule custom firmware update for rugged devices
Mobile Device Manager Plus has now introduced support for OS update management in rugged devices to take advantage of the advanced capabilities and the new security features that OEM partners introduce in an OS update. With custom firmware update management,
Introducing advanced analytics for ServiceDesk Plus' user surveys
Hey there! We are excited to announce the release of Analytics Plus build 4760, which offers support for analytics on ServiceDesk Plus' user surveys . Existing Analytics Plus users can click here for instructions on upgrading to the latest version.
PrintNightmare (CVE-2021-34527) - an RCE, zero-day flaw fixed in Windows Print Spooler
Hello everyone, CVE-2021-34527, an RCE vulnerability, dubbed PrintNightmare affects Windows print spooler. The print spooler is a default component in all Windows systems that allows the computer to interact with the printer and order the print jobs
[Free webinar] What's new in Analytics Plus in Q2 2021?
Learn how the latest features and updates of Analytics Plus can help you achieve your IT objectives. The key features discussed are: Application high availability. Support for ServiceDesk Plus' survey module. Enhancements in Zia: Conversational support,
PrintNightmare (CVE-2021-34527) - an RCE, zero-day flaw fixed in Windows Print Spooler
Hello everyone, CVE-2021-34527, an RCE vulnerability, dubbed PrintNightmare affects Windows print spooler. The print spooler is a default component in all Windows systems that allows the computer to interact with the printer and order the print jobs
Access Manager Plus New Build 4201
Hi, Access Manager Plus 4201 has been released and is now available for download. This build comes with some important bug fixes. Please see our Release Notes to learn in detail about the same. IMPORTANT NOTE: Please save a copy of the entire Access
[QUIZ- 3]: Customizations on Self Service Portal
We are excited to bring our quiz activity for the recently held virtual meetup session on Customizing Self Service Portal. You can check out the session's recording and take the quiz to brush up on the topics covered. Here is the activity for the Free
[Community Digest] ServiceDesk Plus - June 2021
Here is the monthly rewind for June 2021! Version and Build releases: · 11205 (Released on 01 June, 2021) · 11206 (Released on 23 June, 2021) · 11207 (Released on 25 June, 2021) · 11300 (Released on 28 June, 2021) Check our ReadME article for
Field and format changes of Solution V3 API
Hello Users, We have made some changes to the format and field names in the Solution V3 API (URLs starting with /api/v3/solutions) effective from version 11200. We recommend incorporating the changes as early as possible. The support for the existing
PAM360 new build 5100
Hi, PAM360 5100 has been released and is now available for download. A few enhancements have been rolled out in this release along with some important bug fixes.Please see our Release Notes to learn in detail about the same. How to Upgrade to Build
Introducing the new, unified agent for asset discovery in AssetExplorer
Hi there, AssetExplorer has replaced its existing asset inventory agent with the all-new, unified agent courtesy of Desktop Central, the unified endpoint management solution from ManageEngine. We are very excited to bring you this latest update that
Microsoft Edge (chromium based) fixes few security vulnerabilities in its 91.0.864.59 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.59 for Windows, macOS, and Linux. This update comes with fixes for 2 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Microsoft Edge (chromium based) fixes few security vulnerabilities in its 91.0.864.59 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.59 for Windows, macOS, and Linux. This update comes with fixes for 2 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Microsoft Edge (chromium based) fixes few security vulnerabilities in its 91.0.864.59 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.59 for Windows, macOS, and Linux. This update comes with fixes for 2 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
[Tips & Tricks] What's New with the ServiceDesk Plus V5.6 iOS Mobile App.
Introduction: The ServiceDesk Plus iOS App is intended to help you interact with the ServiceDesk Plus application more quickly and efficiently. By using the app you can extend support to your customers anytime, anywhere. You can perform almost every activity
Google Chrome fixes one zero-day CVE-2021-30554 along with other vulnerabilities in its stable channel 91.0.4472.114 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.114 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities with one of them being an actively exploited zero-day vulnerability tracked as CVE-2021-30554.
End-of-Life of Request V1 APIs - Impact on Upgrade, Scripts and Integrations
Dear Customers, As announced earlier, we are dropping the support for Request V1 APIs from Version 11.3 of ServiceDesk Plus which is expected to release in a few days. Any future releases will not have access to the V1 Request APIs. All clients and
Microsoft Edge (chromium based) fixes several security vulnerabilities in its 91.0.864.54 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.54 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Microsoft Edge (chromium based) fixes several security vulnerabilities in its 91.0.864.54 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.54 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Microsoft Edge (chromium based) fixes several security vulnerabilities in its 91.0.864.54 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.54 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Google Chrome fixes one zero-day CVE-2021-30554 along with other vulnerabilities in its stable channel 91.0.4472.114 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.114 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities with one of them being an actively exploited zero-day vulnerability tracked as CVE-2021-30554.
Google Chrome fixes one zero-day CVE-2021-30554 along with other vulnerabilities in its stable channel 91.0.4472.114 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.114 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities with one of them being an actively exploited zero-day vulnerability tracked as CVE-2021-30554.
SAML Authentication FAQs
Listing here the FAQ's regarding SAML Authentication. 1. Despite having valid login credentials, why am I added as a new user in ServiceDesk Plus when logging in using SAML? When you log in using SAML, the IdP provides a login name in the SAML response. This login name is generated based on the NameID attribute configured in the IdP. Now, the new users will be added to SDP under below two scenarios. ( You can disable dynamic user addition settings in the Self-Service Portal to prevent the addition
Free webinar | Threat detection and response: Stay ahead of security breaches
Did you know that nearly 70% of cyberattacks are a result of attackers exploiting well-known vulnerabilities? Despite receiving numerous alerts from endpoint monitoring devices, security teams continue to struggle to manage their vulnerabilities. The
Mozilla fixes CVE-2021-29968 in the Firefox 89.0.1 update
Hello everyone,Mozilla has fixed a security vulnerability in Firefox 89.0.1. The bug only affects Firefox on Windows. Other Operating Systems are unaffected. The details of the vulnerability fixed are as follows: Platform CVE ID Vulnerability Impact
Mozilla fixes CVE-2021-29968 in the Firefox 89.0.1 update
Hello everyone, Mozilla has fixed a security vulnerability in Firefox 89.0.1. The bug only affects Firefox on Windows. Other Operating Systems are unaffected. The details of the vulnerability fixed are as follows: Platform CVE ID Vulnerability Impact
Mozilla fixes CVE-2021-29968 in the Firefox 89.0.1 update
Hello everyone, Mozilla has fixed a security vulnerability in Firefox 89.0.1. The bug only affects Firefox on Windows. Other Operating Systems are unaffected. The details of the vulnerability fixed are as follows: Platform CVE ID Vulnerability Impact
Microsoft Edge (Chromium-based) update 91.0.864.48 fixes several high-severity vulnerabilities
Hello everyone, Microsoft Edge (Chromium-based) has released update 91.0.864.48. This update comes with fixes for several high-severity vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-30544
Microsoft Edge (Chromium-based) update 91.0.864.48 fixes several high-severity vulnerabilities
Hello everyone, Microsoft Edge (Chromium-based) has released update 91.0.864.48. This update comes with fixes for several high-severity vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-30544
Microsoft Edge (Chromium-based) update 91.0.864.48 fixes several high-severity vulnerabilities
Hello everyone, Microsoft Edge (Chromium-based) has released update 91.0.864.48. This update comes with fixes for several high-severity vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-30544
Free webinar | Threat detection and response: Stay ahead of security breaches
Did you know that nearly 70% of cyberattacks are a result of attackers exploiting well-known vulnerabilities? Despite receiving numerous alerts from endpoint monitoring devices, security teams continue to struggle to manage their vulnerabilities. The
[Free webinar] Threat detection and response: Stay ahead of security breaches
Did you know that nearly 70% of cyberattacks are a result of attackers exploiting well-known vulnerabilities? Despite receiving numerous alerts from endpoint monitoring devices, security teams continue to struggle to manage their vulnerabilities. The
Google Chrome fixes one Zero-day CVE-2021-30551 along with other vulnerabilities in its stable channel 91.0.4472.101 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.101 for Windows, macOS, and Linux. This update comes with fixes for 14 security vulnerabilities along with one actively exploited Zero-day vulnerability tracked as CVE-2021-30551. This
Google Chrome fixes one Zero-day CVE-2021-30551 along with other vulnerabilities in its stable channel 91.0.4472.101 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.101 for Windows, macOS, and Linux. This update comes with fixes for 14 security vulnerabilities along with one actively exploited Zero-day vulnerability tracked as CVE-2021-30551. This
Google Chrome fixes one Zero-day CVE-2021-30551 along with other vulnerabilities in its stable channel 91.0.4472.101 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.101 for Windows, macOS, and Linux. This update comes with fixes for 14 security vulnerabilities along with one actively exploited Zero-day vulnerability tracked as CVE-2021-30551. This
[Tips & Tricks] Recommended Template
Recommend template feature was released in 11138 builds of ServiceDesk Plus. When a requester creates a request using the default request template or an inappropriate template, technicians can manually trigger an email recommending the appropriate template
ServiceDesk Plus MSP - version 10.5 - Build - 10524 Released
Dear User(s) Greetings for the day. We released ServiceDesk Plus MSP - version 10.5 - Build - 10524. Please refer to the Migration path table available here and upgrade to our latest build 10524. Behavior Changes SDPMSP-15742: Consent from users while
Desktop Central | Free training series (June & July 2021)
Join us on our 6-part training series from June 16, 2021 to July 21, 2021 for a free session on ManageEngine's unified endpoint management solution - Desktop Central and its capabilities. REGISTER HERE Topics covered: June 16, 2021: Patch management June
Next Page