Search

Posts

Search Results (3K)

Conversation Type :

Posts

Published Date :

Lifetime

Category

Relevance
Updates 10/6/14 - SAS

10/06/2014 SAS 6.0.1158 Technology Changes Service release Fixed a memory usage and stability issue affecting certain users Fixed a potential issue in registration system Various other bug fixes You should be automatically prompted upon starti

Question

4.7K

0

0

0

Microsoft explains what you’ll lose by upgrading to Windows 10

"...upgrading will mean saying goodbye to Windows Media Center, the card game Hearts, and Windows 7's desktop gadgets... watching DVDs will also require 'separate playback software'...Microsoft has also changed how updates will work with Windows 10. Although the Pro and Enterprise editions will bot

Question

14K

3

0

0

Windows 8 & 8.1, combined, beat XP for first time

Windows 8 & 8.1, combined, beat XP for first time among desktop operating systems https://www.yahoo.com/tech/s/windows-8-8-1-combined-162714266.html

Question

2.4K

0

0

0

Updates 12/15/14 - Zemana AntiLogger

Zemana AntiLogger Free 1.8.2.111 Monday, December 15, 2014 12:36 PM Allowed SSL inspection/scanning capability of the following security vendors by adding their self-signed root certificates to our internal Trusted Root CA Store. AVAST Software s.r.o. AVG Technologi

Question

8.8K

2

0

0

Updates 2/12/15 - Adobe AIR & Shockwave

For those who have/use them: Adobe AIR has been updated to 16.0.0.273 Adobe Shockwave has been updated to 12.1.7.157 Neither is a required program. (As of this writing, Flash has NOT been updated....)

Question

3K

0

0

0

UNpatched - Adobe Reader CoolType.dll Buffer Overflow Vulnerability

The following was copied/pasted from http://secunia.com/advisories/62685 (which, while still free, now requires the user to [register and] log-in). Description A [highly critical] vulnerability has been reported in Adobe Reader, which can be exploited by malicious people to compromise a user's s

Question

9.7K

0

0

0

Updates 2/21/17 - Pale Moon, MSRT, Flash for Win8.1/10

Pale Moon: 27.1.1 (2017-02-21) http://www.palemoon.org/releasenotes.shtml This is a stability and bugfix update to the browser. Changes/Fixes: Implemented a fix in media handling to prevent crashes with concurrent videos and/or rapidly starting/stopping video playback in the browser. Fixed t

Question

2.6K

14

0

0

Booby-trapped Word documents in-the-wild: critical 0-day exploit

(via BB at SpywareHammer) Booby-trapped Word documents in the wild exploit critical Microsoft 0day There’s currently no patch for the bug, which affects most or all versions of Word. https://arstechnica.com/security/2017/04/booby-trapped-word-documents-in-the-wild-exploit-critical-microsoft-0day/

Question

569

0

0

0

Find a security bug in Avast? Collect $200+

announcing the new Avast bug bounty program:   You can help protect the entire AVAST community [and earn money in the process] by helping Avast identify security bugs in its software. Be the first person to report a security-related bug in the avast program, and you'll be rewarded w

Question

2K

0

0

0

Updates 1/4/13 - WinPatrol

http://www.winpatrol.com/upgrade.html WinPatrol®2013  v26.1.2013  (January 4th, 2013) *New*  Access Windows 8 Advanced Safe Mode Using WinPatrol to automatically switch to Desktop mode has been a popular Windows 8 trick in WinPatrol 2013. Details are available if you  

Question

7K

1

0

0

Updates 5/27/13 - CCleaner, SpywareBlaster

CCleaner v4.02.4115Whats New Improved History cleaning for Internet Explorer 10.Optimized Cache cleaning for Internet Explorer 10.Improved Download History cleaning for Firefox.Improved DOMStore cookie cleaning for Internet Explorer 10.Optimized detection of Google Chrome Startup items.Improved driv

Question

5.8K

2

0

0

Updates 4/17/13 - WinPatrol 28

http://billpstudios.blogspot.com/2013/04/winpatrol-28-responds-to-user-feedback.html http://www.winpatrol.com/download.html

Question

4.4K

1

0

0

Updates 2/25/13 - MVPS Hosts, CCleaner, Hitman Pro

The MVPS HOSTS file was updated 2/25/13 http://winhelp2002.mvps.org/hosts.htm

Question

10.8K

3

0

0

Updates 6/11/13 - "Microsoft Tuesday", Flash

Today is "Microsoft Tuesday" --- the SECOND Tuesday of the month --- on which Microsoft is expected to release its monthly cycle of Windows critical/security updates.   Based on previous history, they should become available at 1 P.M. (USA - Eastern Daylight Saving Time). Please use Windows (o

Question

7.9K

4

0

0

WOT for FF: Summary of recent updates

WOT for Firefox has undergone several updates in the past few weeks; here is a summary: Version 2013-09-09: This is the major WOT update. WOT now tells the reasons behind user ratings and has redesigned user interface. Version 2013-09-15:  Several bug fixes Version 2013-09-17:  "non-re

Question

8.4K

3

0

Updates 10/1/13 - SAS, Sumatra PDF

EDIT: Newer versionS available, see lower in this thread!!! SUPERAntiSpyware  5.6.1034 is available from their website.    No documentation/changelog (yet).   I suggest waiting until the program's internal updater finds the update, and offers to install it... which

Question

15.1K

5

0

0

Extremely critical 0-day graphics vulnerability in VISTA and in OFFICE

Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution The vulnerability is caused due to an error when handling TIFF files within the Microsoft Graphics Component (GDI+) and can be exploited to cause a memory corruption. This applies to the VISTA operating system (and ser

Question

9.2K

2

0

0

Updates 9/17/13 - Firefox 24, WOT for FF

Both MajorGeeks and FileHippo are mirroring copies of Firefox 24 "final": http://www.majorgeeks.com/files/details/mozilla_firefox_21_beta_6.html http://filehippo.com/download_firefox/ Typically, these sites "jump the gun" by several hours... the Mozilla/Firefox site is still showing v23.0.1 as be

Question

3.7K

2

0

0

3/18/09 - SpyBot, Adobe Reader 7 & 8, and Wednesday's other updates

Please refer to Calendar of Updates. The Calendar of Updates is devoted to bringing you the latest information about new and upcoming updates for almost every security software. If anyone would like to discuss a particular update, please reply in this topic. -----------------------------------

Question

3.5K

4

0

0

MBAM database 1985: two FP's, which are expected to be fixed in the next 2 hrs

do NOT fix/remove the following two entries: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Download\CheckExeSignatures (Disabled.checkEXESignatures)HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Download\RunInvalidSignatures (SecurityRisk.RunInvalidSignatures) for reference, se

Question

1.7K

1

0

0

Dell Support Results

No Results found!

Top