Podnova Player  Windows library  Podnova home
License: All
Sort by: Relevance

Omron security vulnerabilities in Title/Summary

Security Toolbox

Security Toolbox

PHP Security Toolbox aims to assist you in detecting security vulnerabilities in your website source code. Features: - Detecting unauthorized source code variations, and more generally file changes - Detecting unauthorized file permissions changes - Detecting the creation or deletion of new files on the web server - Detecting potential sql injections

Qualys Cloud Security Agent

Qualys Cloud Security Agent

Qualys Cloud Security Agent lets you monitor and assess globally distributed networks for security vulnerabilities and policy compliance in real time. This agents can be remotely deployed to all your laptops, desktops, servers, and virtual machines. Agents collect the data and automatically beam it up to the Qualys Cloud Platform.

  • Publisher: Qualys, Inc.
  • Home page: www.qualys.com
  • Last updated: November 12th, 2019
Security Update for Microsoft Office Outlook 2007

Security Update for Microsoft Office Outlook 2007

This security update resolves several privately reported vulnerabilities in ActiveX Controls for Microsoft Office that were compiled with a vulnerable version of Microsoft Active Template Library (ATL). The vulnerabilities could allow remote code execution if a user loaded a specially crafted component or control.

Omron security vulnerabilities in Description

MegaPing

MegaPing

MegaPing is a program that provides essential utilities for Information System specialists, system administrators, IT solution providers or individuals. It brings you a comprehensive Security Scanner, Port scanner (TCP and UDP ports), IP scanner, NetBIOS scanner and Share Scanner. You can automatically detect security vulnerabilities on your network.

  • Publisher: Magneto Software
  • Last updated: March 16th, 2008
SiteHound for FireFox

SiteHound for FireFox

SiteHound is a toolbar for Microsoft Internet Explorer and Mozilla Firefox which alerts you if you're about to enter a potentially dangerous website. Today the most common route for attacks on your computer is through your web browser as you surf the web. Everyday, people around the world fall victim to online fraud, scams, security vulnerabilities and malware while surfing the web, and most people realise before its too late. SiteHound solves this alarming security gap by working with some of the world’s leading security watchdogs to provide you with instant and real-time protection for you as you surf the web.

  • Publisher: Firetrust
  • Last updated: March 20th, 2008
SiteHound for Internet Explorer

SiteHound for Internet Explorer

SiteHound is a toolbar for Microsoft Internet Explorer and Mozilla Firefox which alerts you if you're about to enter a potentially dangerous website. Today the most common route for attacks on your computer is through your web browser as you surf the web. Everyday, people around the world fall victim to online fraud, scams, security vulnerabilities and malware while surfing the web, and most people realise before its too late. SiteHound solves this alarming security gap by working with some of the world’s leading security watchdogs to provide you with instant and real-time protection for you as you surf the web.

  • Publisher: Firetrust
  • Last updated: March 17th, 2008
ParosPro Desktop Edition

ParosPro Desktop Edition

The ParosPro provides a feature rich environment that allows companies to perform assessments based on plug-ins designed to target various security vulnerabilities. Plug-ins can be updated via the update manager that is included with the ParosPro to ensure that your ParosPro is always up to date with the latest threats.

  • Publisher: MileSCAN Technologies Ltd
  • Last updated: November 11th, 2011
IBM Security AppScan Standard

IBM Security AppScan Standard

IBM Security AppScan Standard is a program that helps organizations decrease the likelihood of web application attacks and costly data breaches by automating application security vulnerability testing. It provides broad coverage to scan and test a wide range of application security vulnerabilities.

  • Publisher: IBM
  • Home page: www-03.ibm.com
  • Last updated: October 30th, 2014

Additional Omron security vulnerabilities selection

Security Update for Microsoft Office PowerPoint 2007

Security Update for Microsoft Office PowerPoint 2007

The security update for Microsoft Office PowerPoint 2007 resolves any security vulnerabilities that occurs due to the opening of any harmful presentation. The OS supported by this update are: Windows Server 2003 Service Pack 1, Windows Vista and Windows XP Service Pack 2 and the prerequisite apply this update is that you must have the 2007 Microsoft Office suite Service Pack 1 (SP1) pre-installed.

Update Detector

Update Detector

Update Detector helps you to keep the software applications on your computer up to date. It works by scanning your computer for installed software tools, checking the versions and then sending this information to Filepuma.com to see if there are any newer releases, and alerts you when updates are available.

  • Publisher: Filepuma Team
  • Home page: www.filepuma.com
  • Last updated: October 26th, 2016
Application Verifier

Application Verifier

The Application Verifier tool assesses the stability of an application and detects common programming mistakes. The tool can detect and pinpoint memory leaks, handle leaks, and leaks in graphics device interface (GDI) objects. In addition, you can also use this tool to detect several forms of heap corruption.

  • Publisher: Microsoft Corporation
  • Last updated: March 2nd, 2008
BullGuard Internet Security

BullGuard Internet Security

BullGuard Internet Security combines an antivirus with Internet security tools such as firewall and parental control. It has all the features of BullGuard Antivirus such as the ability to detect malware, phishing attack, ransomware, and security vulnerabilities.

  • Publisher: BullGuard Ltd.
  • Home page: www.bullguard.com
  • Last updated: February 5th, 2021
HPISDataManager

HPISDataManager

HPISDataManager is a program that works with ActiveX DLL. HPISDataManager eliminates security vulnerabilities and automates troubleshooting, diagnosis of hardware and configuration issues. It automatically gathers system data and provides online solutions, including applicable BIOS- and driver updates.

  • Publisher: Hewlett-Packard Company
  • Last updated: January 14th, 2013
Burp Suite Free Edition

Burp Suite Free Edition

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

  • Publisher: PortSwigger Ltd.
  • Last updated: July 20th, 2017
TrueUpdate

TrueUpdate

TrueUpdate is a program that allows users to update their programs automatically. If you are a software developer, the program allows you to add a feature to your programs, that will make it easier for your clients to update their products. if you are a network administrator or IT manager, it lets you manage the updating of the software of your company, as well as other business processes.

  • Publisher: Indigo Rose Software
  • Home page: www.indigorose.com
  • Last updated: October 20th, 2019
OWASP Zed Attack Proxy

OWASP Zed Attack Proxy

OWASP Zed Attack Proxy (ZAP) can find security vulnerabilities in your web applications while you are developing and testing. It is ideal for developers and functional testers who are new to penetration testing. It contains automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

  • Publisher: OWASP ZAP
  • Last updated: August 31st, 2017
Toggle Flash

Toggle Flash

It lets you quickly disable or enable the Flash plug-in in Internet Explorer, with just the press of a button. For the many people that use Internet Explorer and need sometimes to perform the so-called Flash-less browsing, this tiny add-on is of great help. This add-on lets them quickly disable Flash and avoid having their browser crashed because of Flash-related errors.

  • Publisher: Daniel Melameth
  • Last updated: April 22nd, 2008
VIPRE Business Premium

VIPRE Business Premium

VIPRE Business Premium is a simple virus protection tool. The most important features: - Low CPU and memory usage. - Integrated patch management. - Mobile Device Management. - Email security and anti-phishing. - Firewall protection. - Malicious website blocking.

  • Publisher: ThreatTrack Security, Inc.
  • Last updated: September 30th, 2015