Skip to main content The last day to register for a Salesforce or Tableau exam is June 30th. Learn more about the new Salesforce certification experience coming July 21st.

Feed

Connect with fellow Trailblazers. Ask and answer questions to build your skills and network.
1 answer
  1. Today, 7:17 AM

    Hello @Pamarthi Naga Pavani

    You accidentally deleted Account History records, especially for the account named "Grand Hotels & Resorts Ltd. 

    Now to resolve this, 

    Step 1: Confirm Account Exists

    • Go to App Launcher → Accounts
    • Search for Grand Hotels & Resorts Ltd
    • If it’s missing, re-create it manually (with all required fields)

    Step 2: Check Field History Tracking

    1. Go to Setup → Object Manager → Account
    2. Click on Fields & Relationships
    3. In the top-right, click Set History Tracking
    4. Ensure "Enable Account History" is checked
    5. Select at least 1–2 fields (e.g., Rating, Industry, Account Type)

    Step 3: Generate a History Record

    • Go to the Grand Hotels & Resorts Ltd account record
    • Edit one of the tracked fields (e.g., change Rating from “Hot” to “Warm”)
    • Save it
    • Do this more than once if needed (changing it again will create another history record)

    NOTE - Each change creates one AccountHistory record. 

     

    Final Step: Re-run the Superbadge Check 

     

    I hope that helps. 

     

    Thanks & Regards 

    Amit Kumar

0/9000

Hello. I could not find anything that suggested it was possible. Is there a clever workaround? (Besides consolidating content, leveraging two or three dashboards...). Thanks!

2 answers
0/9000

We have a merge action to send emails to students in a report.  That merge action has been working until recently.  Now the emails are not sending and a task is being generated that states that the "user has insufficient privileges".  The user running the merge action does have permissions to send emails in Salesforce and has been able to successfully run the merge action before.  Any ideas why the emails would stop sending and suddenly state insufficient privileges.  Also the user running the merge action is not seeing an error message in Apsona.  The only indication that the emails are not sent is the task that is created.  I had the user clear her cache before running the merge again.  Unfortunately, that did not work.  Has anyone else seen this?

1 answer
  1. Today, 7:16 AM

    We're truly sorry to hear you're experiencing this issue, and we completely understand how inconvenient it must be. Thank you for bringing it to our attention. 

     

    We've reached out to you directly via email and shared a few troubleshooting steps based on your description. When you have a moment, please try those steps and update us in the same email thread. This will help us pass along the findings to our engineering team so they can investigate the issue in the code more effectively. 

     

    We're here to help, and the Apsona team is committed to providing you with the best support possible.  

     

    Thanks, 

    Shweta 

    Apsona Support Team

0/9000

I’m encountering the same error repeatedly while validating Challenge 1 of the 'Agentforce for Service Superbadge Unit'. I've attached a screenshot of the error. 

 

Has anyone else faced this issue? Any guidance would be appreciated.

 

#Trailhead Challenges

4 answers
  1. Today, 7:16 AM

    Hello @Mykhailo Vdovychenko, @seohyun kwak

     

    Thanks for sharing your views.  

     

    I had raised a Salesforce case regarding this issue and received a response yesterday confirming that the Salesforce team has fixed and deployed the solution. Following the recommendation provided in the case, I created a new Trailhead Playground and was able to successfully complete the challenge.  

     

    Thanks and Regards 

    Ashim Majumder

0/9000
1 answer
  1. Today, 7:15 AM

    Hi, 

     

    I had to disable triggers created in previous exercises which were blocking the creation of new account record.

    I did get similar error on Opportunity which I was able to fix based on steps outlined in following question:

     

    https://trailhead.salesforce.com/trailblazer-community/feed/0D54V00007T68W1SAJ

     

    I ended up creating a new playground and going through the steps again. I found that the Customize Record Pages step was different from when I went through it the first time a few weeks ago. This time it had me using Dynamic Forms and the Lightning App Builder. I was able to successfully validate the last lesson and complete the project.

     

    https://trailhead.salesforce.com/trailblazer-community/feed/0D54V00007UQ4BC

     

    https://trailhead.salesforce.com/trailblazer-community/feed/0D54V00007UR6CbSAL

0/9000

After I click the link from the first column - the file is being downloaded. Can I configure this so after clicking I would be redirected to the file in sf? 

 

Redirecting after clicking the link

 

 

4 answers
0/9000

There seem to be a problem with translation of the picklist value when the error pops out. Is this configured somewhere?  

Translation of picklist values

 

 

 

8 answers
0/9000
3 answers
  1. Yesterday, 6:31 AM

    Hello @Vignesh R, just wanted to explain a bit about Salesforce's Web-to-Lead form and how secure it is. Web-to-Lead is a feature provided by Salesforce where users fill out a form on a website, and that data gets directly saved in Salesforce as a lead. Now, if the form is directly connected to Salesforce using the official Web-to-Lead URL (like https://webto.salesforce.com/

    ...), then it’s already quite secure. Salesforce handles the backend, so there’s very little chance of issues like SQL injection in that case. 

     

    However, the risk comes in if someone is using a custom server or script to collect the form data first—like in PHP, Node.js, or Python—and only then sending it to Salesforce. In such cases, if the input from the user is directly used inside SQL queries without proper handling, there’s a chance of SQL injection. That’s a type of attack where someone types something tricky like ' OR '1'='1 into a field, and if the code isn’t written securely, it could break the database or even expose sensitive data. 

     

    To prevent this, developers should always use prepared statements in the backend code instead of directly adding user input to SQL queries. Prepared statements treat user input as plain data, not as part of the code. It’s also important to add input validation—like setting limits on character length, allowing only expected characters, and using proper HTML form controls. If someone wants to test the form, they can try entering unusual values or use free security tools like OWASP ZAP or Burp Suite Community Edition, which automatically check for common issues. 

     

    So, in short, if the Web-to-Lead form is connected directly to Salesforce, it’s mostly safe. But if there’s any custom backend in between, that part must be checked and coded securely to avoid SQL injection risks. Taking a few simple steps can ensure everything stays secure and works smoothly. 

     

    I hope that helps. 

     

    Thanks & Regards 

    Amit Kumar

0/9000
2 answers
  1. Today, 7:05 AM

    Hi there! 

     

    Please check your permission set name correctly sometime you miss spilling and also read the trailhead guide carefully you have not giving the permission which is required to complete the challenge go step -> permission set -> check you gave correct read & write permission to individual field!

0/9000