Vulnerability Scanning Softwares

Best Softwares Security Vulnerability Microsoft Office

1
IEURL Spoofing Vulnerability - A vulnerability has been identified in Internet Explorer
IEURL Spoofing Vulnerability - A vulnerability has been identified in Internet Explorer
By iesecurity : Internet explorer
A vulnerability has been identified in Internet Explorer, which can be exploited by malicious people to display a fake URL in the address and status bars. The vulnerability is caused due to an input validation ...
2
ScanToPDF Barcode Batch Scanning
ScanToPDF Barcode Batch Scanning
By O Imaging Corporation Limited : Scan To PDF
The ideal solution for Batch scanning using barcodes on your document or barcoded separator pages, all in one bundle, packed and ready to go. Scan batches of Invoices Delivery Notes Legal Documents Office Correspondence Insurance ...
3
Windows Remote Scanning Console
Windows Remote Scanning Console
By BukaSoft Solutions : Remote file scan
Managing a network environment with thousands of computers is an exhausting task for even the most seasoned IT professionals. That is why Bukasoft Solutions is committed to providing quality products to help better automate the ...
5
Picture Depot automates scanning pictures over the internet.
Picture Depot automates scanning pictures over the internet.
By migmag : Microsoft picture manager
Picture Depot automates scanning pictures over the internet. Give PD a URL, and it will follow every Link, downloading every image it finds.
6
VarScoperExtension - varScoper is a code scanning tool that can be used to identify variables
VarScoperExtension - varScoper is a code scanning tool that can be used to identify variables
By : E scan
varScoper is a code scanning tool that can be used to identify variables that are not explicitly scoped to be local or global to a ColdFusion function.
7
FastWAV - This kind of utility can be very useful when quickly scanning a full drive.
FastWAV - This kind of utility can be very useful when quickly scanning a full drive.
By Didier Dambrin : Midi file
This kind of utility can be very useful when quickly scanning a full drive or some directories to play the WAV/MIDI files they may contain.
8
BScan456 is a unique mobile barcode scanning data collection software.
BScan456 is a unique mobile barcode scanning data collection software.
By Bscan456 : Windows mobile
BScan456 is a unique mobile Barcode scanning data collection software system that is `user programmable` to build the mobile data collection applications you need. BScan456 provides an operational framework, requiring only your specific transaction Details ...
9
ARMSCAN is a drive scanning utility specially designed to aid the administrator
ARMSCAN is a drive scanning utility specially designed to aid the administrator
By Tombsoft : Scanning utility
ARMSCAN is a drive scanning utility specially designed to aid the administrator of a corporate network to practice Active Resource Management. This means keeping on top of file redundancy and duplication. ARMSCAN can help the ...
10
Windows Vulnerability Scanner
Windows Vulnerability Scanner
By Proland Software : Vulnerability
Protector Plus - Windows Vulnerability Scanner checks your system for Windows Vulnerabilities. It guides you to update with the right patch to make your system secure. This program is updated regularly by Proland Software to ...
11
FormasaAuditor Vulnerability Manage
FormasaAuditor Vulnerability Manage
By FormasaAuditor Studio : Colt xp4 compact
FormasaAuditor Vulnerability Management is a highly secure, centrally managed security vulnerability platform that scans networks and Highlights security vulnerabilities. the functions include network scanning, vulnerabilities evaluation, centralized risk assessment, It analyzes and examines the latent ...
12
Web Vulnerability Scanner
Web Vulnerability Scanner
By Web-Secu Technologies, Ltd. : Free web vulnerability
Automatically checks your web applications for web vulnerabilities as: .SQL Injection .XSS .CSRF .LDAP Injection .Command Injection .SSI Injection .Directory Traversal .File Include .Url Redirect .Flash Security .Weak Password .etc
13
NTLM Authentication Vulnerability
NTLM Authentication Vulnerability
By Microsoft Corporation : Microsoft office
Microsoft has released a patch that eliminates a security vulnerability in a component that ships with Microsoft Office 2000, Windows 2000, and Windows Me. The vulnerability could, under certain circumstances, allow a malicious user to ...
14
ExploitTracker - Vulnerability Alerter
ExploitTracker - Vulnerability Alerter
By VitalTech Group : Windows xp
ExploitTracker is the perfect announcer of computer security vulnerabilities. It`s primary duties are:-to give a detailed description of the vulnerability.-to show the methods of exploitation.-to instruct the user how to make his system immune to ...
15
Winsock Mutex Vulnerability
Winsock Mutex Vulnerability
By Microsoft Corporation : Windows nt 4.0
Microsoft has released a patch that eliminates a security vulnerability in Microsoft Windows NT 4.0. The vulnerability could allow a malicious user to run a special program to disable an affected computer


Manager Plus Security Vulnerability Security Manager Plus

1
Retina CS Community
Retina CS Community
By eEye Digital Security : Vulnerability Management
Retina CS Community, a free security console for up to 128 IPs provides centralized vulnerability management, Microsoft and third-party patching, and vulnerability scanning for BlackBerry mobile devices. Benefits include: Reduce security risks with the most ...
2
Cloud Penetrator
Cloud Penetrator
By SecPoint ApS : Cloud wallpaper
Cloud Penetrator - Online Web Vulnerability Scanning - SQL Injection Cross Site Scripting. SecPoint delivers the best online vulnerability scanning service. Prevent Hackers from hacking your web servers and stealing sensitive information Website Security Google Hacking - ...
3
FormasaAuditor SaaS Vulnerability Management
FormasaAuditor SaaS Vulnerability Management
By FormasaAuditor Studio : Windows operating system
FormasaAuditor SaaS Vulnerability Management is a highly secure, centrally managed security vulnerability platform that scans networks and Highlights security vulnerabilities. the functions include network scanning, vulnerabilities evaluation, centralized risk assessment, It analyzes and examines the ...
4
FormasaAuditor Vulnerability Manage
FormasaAuditor Vulnerability Manage
By FormasaAuditor Studio : Colt xp4 compact
FormasaAuditor Vulnerability Management is a highly secure, centrally managed security vulnerability platform that scans networks and Highlights security vulnerabilities. the functions include network scanning, vulnerabilities evaluation, centralized risk assessment, It analyzes and examines the latent ...
5
Security Manager Plus
Security Manager Plus
By Manageengine : Microsoft picture manager
Security Manager Plus is a network security scanner that proactively reports on network vulnerabilities and helps to remediate them and ensure compliance. With vulnerability scanning, open ports detection, patch management, Windows file/folder/registry change management and ...
6
ManageEngine Security Manager Plus
ManageEngine Security Manager Plus
By ZOHO Corp : Vulnerability Assessment Software
Security Manager Plus is a network security scanner that proactively reports on network vulnerabilities and helps to remediate them and ensure compliance. With vulnerability scanning, open ports detection, patch management, Windows file/folder/registry change management and ...
7
Security Manager Plus For Linux
Security Manager Plus For Linux
By Manageengine : Microsoft picture manager
Security Manager Plus is a network security scanner that proactively reports on network vulnerabilities and helps to remediate them and ensure compliance. With vulnerability scanning, open ports detection, patch management, Windows file/folder/registry change management and ...
8
Security Update for Excel 2003
Security Update for Excel 2003
By Microsoft : Microsoft office 2003
A security vulnerability exists in Microsoft Office Excel 2003 that could allow remote code Execution. This update resolves that vulnerability.
9
Security Update for Word Viewer 2003
Security Update for Word Viewer 2003
By Microsoft : Microsoft office 2003`
A security vulnerability exists in Microsoft Office Word Viewer 2003 that could allow remote code Execution. This update resolves that vulnerability.
10
MS05-051 Scan
MS05-051 Scan
By Foundstone Inc. : Windows xp
MS05-051 Scan 1.0 is a Windows based detection and Analysis utility that can quickly and accurately identify Microsoft operating systems that are vulnerable to the vulnerabilities released in the MS05-051 bulletin. MS05-051 Scan is intended ...
11
Security Update for Microsoft Office 2003
Security Update for Microsoft Office 2003
By Microsoft : Microsoft office 2007
A security vulnerability exists in Microsoft Office 2003 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
12
Security Update for Excel Viewer 2003
Security Update for Excel Viewer 2003
By Microsoft : Microsoft office 2003
A security vulnerability exists in Microsoft Office Excel Viewer 2003 that could allow arbitrary code to run when opening a malicious document. This update addresses that vulnerability.
13
Security Update for Microsoft Office Word 2003
Security Update for Microsoft Office Word 2003
By Microsoft : Microsoft office 2007
A security vulnerability exists in Microsoft Office Word 2003 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
14
MS05-039 Scan
MS05-039 Scan
By Foundstone Inc. : Windows xp
MS05-039 Scan 1.0 is a Windows based detection and Analysis utility that can quickly and accurately identify Microsoft operating systems that are vulnerable to the multiple buffer overflow vulnerabilities released in the MS05-039 bulletin. MS05-039 ...
15
Epic Web Honeypot
Epic Web Honeypot
By malformation : Creative web cam software
The EPIC Web Honeypot Project aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.

Manager Plus Security Vulnerability Security Manager Plus