McAfee Stinger (32-bit) 歷史版本列表 Page4

最新版本 McAfee Labs Stinger 12.2.0.475 (32-bit)

McAfee Stinger (32-bit) 歷史版本列表

McAfee Stinger 是一個獨立的實用程序,用於檢測和刪除特定的病毒。這不是一個完整的反病毒保護的替代品,而是一個專門的工具來幫助管理員和用戶在處理被感染的系統時。自述文件詳細信息中列出了每個 Stinger 內部版本添加的新簽名或增強簽名的詳細信息.McAfee Stinger 使用下一代掃描技術,包括 rootkit 掃描和掃描性能優化。它可以檢測並移除毒刺應用程序中“高級”菜單選項下... McAfee Stinger (32-bit) 軟體介紹


WizTree 4.02 查看版本資訊

更新時間:2021-09-20
更新細節:

What's new in this version:

Treemap now displays file and folder names for large files and folders:
- Double click on a folder or file in the treemap to "zoom" the treemap into that folder. Use new ".." and "" buttons on treemap to unzoom one level or to reset the treemap to the root. You can also select "Zoom in Treemap" and "Zoom out treemap" from the file or folder context menu (right click menu)
- File and folder name display can be toggled via "Options->Show File and Folder Names in Treemap"
- The "explore folder" option will now automatically select the file in Windows explorer if a file was selected

New search terms added to file search for files or folders only:
- Type in =folder or =folders in search to display folders only
- Type in =file or =files in search to display files only

new file length and path length search terms added:
- Use "namelen" and "pathlen" to search by file name length and path length

e.g. to find files with path length (includes file name) greater than 255:
- pathlen>255

to find file names with exactly 1 character:
- namelen=1

new export command line parameters:
To export "percent of parent" data, include the parameter:
- /exportpercentofparent=1

To set the maximum folder depth to be exported, include the parameter:
- /exportmaxdepth=n
- Where n is the maximum folder depth

e.g. to export the root folders and files only:
- /exportmaxdepth=1
- A max depth of 0 means unlimited (default)

Gradient in treemap can be now disabled by editing the WizTree3.ini file and setting:
- GradientEnabled=0

McAfee Labs Stinger 12.2.0.304 (32-bit) 查看版本資訊

更新時間:2021-08-17
更新細節:

What's new in this version:

McAfee Labs Stinger 12.2.0.304 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.295 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.286 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.281 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.268 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.258 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.247 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.236 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.233 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.224 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.223 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.211 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.206 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.205 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.201 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.2.0.200 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.183 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.178 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.173 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.170 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.169 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.164 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.156 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.155 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.151 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.147 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.144 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c


Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.139 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.137 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.125 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.113 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.99 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.95 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.89 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.83 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.79 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.68 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.65 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.60 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.54 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.50 (32-bit)
New Detections:
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- LNK/Downloader.ch
- Ransom-LockBit
- Trojan-AutoIt.p

Enhanced Detections:
- Coinminer.l
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-Ransom.a
- Trojan-Trickbot.d


McAfee Labs Stinger 12.2.0.45 (32-bit)
New Detections:
- BAT/Downloader.ad
- BAT/TaskKill
- Exploit-cve2017-11882.cn
- Generic Trojan.lh
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.lk
- Generic Trojan.ll
- Ransom-Maze.b
- Ransom-Maze.c
- Trojan-AitInject.bu
- Trojan-AutoIt.n
- Trojan-AutoIt.o

Enhanced Detections:
- Exploit-CVE2018-4878
- Generic Exploit.p
- Generic Trojan.jv
- Generic Trojan.kg
- Generic trojan.jw
- Generic-Trojan.z
- Trojan-AitInject.aq
- Trojan-AutoIt.g
- VBObfus.g


McAfee Labs Stinger 12.2.0.35 (32-bit)
New Detections:
- BAT/Gozi
- Generic Exploit.ly
- Generic Trojan.le
- Generic Trojan.lf
- Generic Trojan.lg
- PS/Agent.bv
- Ransom-ragnar
- T-TRO-SEC
- Trojan-AitInject.bs
- Trojan-AitInject.bt
- Trojan-AutoIt.k
- Trojan-AutoIt.l
- Trojan-AutoIt.m
- Trojan-HTML

Enhanced Detections:
- ELF/Trojan
- Generic HackTool
- Generic Trojan.ju
- Generic Trojan.kj
- JS/Exploit-Blacole.he
- Trojan-AitInject.aq
- Trojan-Injector.b
- Trojan-Ransom.b
- Trojan-Spy.s
- with fishy extension


McAfee Labs Stinger 12.2.0.27 (32-bit)
New Detections:
- Generic Trojan.kg
- Generic trojan.jy
- Generic trojan.jz
- Generic trojan.ka
- Trojan-AitInject.bq
- Trojan-aitinject.br

Enhanced Detections:
- Generic Trojan.arc
- Generic Trojan.ju
- Generic Trojan.jv
- Generic Trojan.kc
- Generic trojan.jx
- Trojan-AitInject.aq
- Trojan-Keylogger
- Trojan-PWS.k
- VBA/Trojan


McAfee Labs Stinger 12.1.0.3430 (32-bit)
New Detections:
- Generic Trojan.arc
- Generic Trojan.jv
- Necurs.b
- Trojan-Agent.d
- Trojan-AitInject.bo
- Trojan-AitInject.bp
- Trojan-AutoIt.i
- Trojan-Lazarus.a
- Trojan-Razy

Enhanced Detections:
- Generic Exploit.a
- Generic Packed.cp
- Generic Trojan.io
- Generic Trojan.ju
- Generic Trojan.kf
- Generic Trojan.kj
- Generic Trojan.lb
- Generic Trojan.lc
- Generic trojan.jw
- ISO/Trojan.a
- Trojan-AitInject.aq
- Trojan-AitInject.bk
- Trojan-Keylogger
- Trojan-LNK.c
- Trojan-PWS.k
- Trojan-Packed.ra


McAfee Labs Stinger 12.1.0.3414 (32-bit)
New Detections:
- PWS-Hawkeye
- Python/PWS.f
- Ransom-Clop.a
- Trojan-AitInject.bn
- Trojan-AutoIt.h
- Trojan-PWS.k

Enhanced Detections:
- Generic Trojan.ju
- Generic Trojan.ks
- Ransom-Ryuk
- Trojan-AitInject.aq
- Trojan-Spy.s
- Trojan-Zebrocy


McAfee Labs Stinger 12.1.0.3407 (32-bit)
New Detections:
- PS/LemonDuck
- Ransom-Nemty
- Trojan-AitInject.bk
- Trojan-AitInject.bl
- Trojan-AitInject.bm
- Trojan-AutoIt.g
- Trojan-Kampirs

Enhanced Detections:
- Generic Packed.cp
- Generic Trojan.KT
- Generic Trojan.ju
- Generic Trojan.ka
- Generic Trojan.kc
- Generic Trojan.kj
- JS/Exploit-Blacole.ld
- Trojan-AitInject.bj
- Trojan-Coinminer.l
- Trojan-Ransom.b


McAfee Labs Stinger 12.1.0.3396 (32-bit)
- New Detections: AUTOIT/Agent.c, AUTOIT/Agent.d, AUTOIT/Agent.e, Autoit.gen.b, BackDoor-Bladabindi, Exploit-CVE2016-0189.d, Exploit-CVE2018-8174.e, Exploit-CVE2019-19781, Generic Packed.cp, Generic Trojan.KT, Generic Trojan.kr, Generic Trojan.ks, Python/PWS.e, Ransom-Ako.a, Ransom/Horsedeal, Trojan-AitInject.bi, Trojan-AutoIt.e, Trojan-AutoIt.f, Trojan-Scaler, VBS/Cleanup
- Enhanced Detections: AUTOIT/Injector.aq, DistTrack, Exploit-CVE-2017-11882, Generic Packed.iso, Generic trojan.kh, PWS-AHK.c, PWS-AutoIt.d, Python/PWS.d, Ransom-Ryuk, Trojan-AitInject.aq, Trojan-AitInject.bg, Trojan-AitMiner.h, Trojan-AutoIT.a, Trojan-AutoIt.d, Trojan-Injector.b, Trojan-PWS.c, Trojan-Ransom.b Trojan-Spy.s, Trojan-Wiper, Trojan-aitinject.bh


McAfee Labs Stinger 12.1.0.3392 (32-bit)
- Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


McAfee Labs Stinger 12.1.0.3382 (32-bit)
- New Detections: AUTOIT/Injector.at, AUTOIT/Injector.au, Emotet!mxr, Encrypted!data, Generic trojan.kh, Trojan-Ransom.b
- Enhanced Detections: Exploit-CVE-2017-11882, Generic Trojan.kf, Generic Trojan.sh, Generic trojan.jw, Nemty!mxr, Nemty-Trg, Ransom-Ryuk, Trojan-AitInject.aq, Trojan-PWS.cai, Trojan-RansomAgent, Trojan-downloader.k


McAfee Labs Stinger 12.1.0.3368 (32-bit)
- New Detections: Trojan-AutoIt.d
- Enhanced Detections: PWS-Dridex


McAfee Labs Stinger 12.1.0.3347 (32-bit)
- New Detections: Generic Trojan.kf
- Enhanced Detections: Generic Trojan.io, Generic Trojan.si, JS/Agent.sd, Trojan-Agent, Trojan-AitInject.bf


McAfee Labs Stinger 12.1.0.3330 (32-bit)
New Detections:
- Generic Trojan.se
- Trojan-Injector.b
- W32/MSILRsrcRescan.a

Enhanced Detections:
- Exploit-cve2017-11882.ch
- Exploit-cve2017-11882.cl
- Generic Trojan.ir
- Generic Trojan.kd


McAfee Labs Stinger 12.1.0.3317 (32-bit)
New Detections:
- Exploit-cve2017-11882.cv
- Generic Trojan.iw
- PWS-AutoIt.a
- Trojan-Banking
- Trojan-Cometer
- Trojan-Smominru

Enhanced Detections:
- Trojan-AitInject.aq


McAfee Labs Stinger 12.1.0.3286 (32-bit)
- New Detections: Trojan-Coinminer.l
- Enhanced Detections: Generic Trojan.af, Trojan-AitInject.aq, Trojan-Exploit.rtf, Trojan-Packed.ra


McAfee Labs Stinger 12.1.0.3276 (32-bit)
- New Detections: Exploit-CVE2019-0708, Sodinokibi, VegaLocker
- Enhanced Detections: Trojan-AitMiner.d, Trojan-AitMiner.e, Trojan-AitMiner.f, Trojan-AitMiner.g, Trojan-CoinMiner, Trojan-Spy.s, ZeroAccess!cfg


McAfee Labs Stinger 12.1.0.3260 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.3242 (32-bit)
- Enhanced Detections: Generic Packed.iso, Generic Trojan.i, Generic Trojan.x, Trojan-AitInject.aq


McAfee Labs Stinger 12.1.0.3222 (32-bit)
- New Detections: Trojan-AitMiner.b, Trojan-Swapex
- Enhanced Detections: Generic PWS.o, Generic Packed.iso, Generic Trojan.j, Trojan-AitInject.aq, Trojan-PWS, Trojan-Packed


McAfee Labs Stinger 12.1.0.3185 (32-bit)
- Enhanced Detections: Exploit-RTF, Generic Trojan.j, Trojan-Ransom


McAfee Labs Stinger 12.1.0.3164 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.3123 (32-bit)
- New Detections: Generic Packed.egg


McAfee Labs Stinger 12.1.0.3098 (32-bit)
- Enhanced Detections: Trojan-PWS


McAfee Labs Stinger 12.1.0.3068 (32-bit)
- Enhanced Detections: PS/HackTool, Trojan-PWS


McAfee Labs Stinger 12.1.0.3052 (32-bit)
- New Detections: Exploit-WinAce


McAfee Labs Stinger 12.1.0.3028 (32-bit)
- Enhanced Detections: Ransom-Matrix, Trojan-MereTam, Trojan-aitinject.ah


McAfee Labs Stinger 12.1.0.3016 (32-bit)
- New Detections: Ransom-Anatova
- Enhanced Detections: Exploit-CVE2017-8759.m, Exploit-RTF, Generic Trojan.i


McAfee Labs Stinger 12.1.0.3000 (32-bit)
- New Detections: Trojan-ChChes, Trojan-PWS.d
- Enhanced Detections: Exploit-MSExcel.l, Exploit-MSExcel.m, Exploit-MSExcel.n, Generic PWS.o, Trojan-Packed


McAfee Labs Stinger 12.1.0.2990 (32-bit)
Enhanced Detections:
- DistTrack!sys
- Generic Trojan.i
- Ransom-O
- Trojan-Ransom


McAfee Labs Stinger 12.1.0.2950 (32-bit)
- New Detections: ACE/Dropper, PDF/Phishing.gen.b, W97M/Downloader.fn
- Enhanced Detections: Exploit-CVE2017-8570.f, Explot-CVE2017-11882.az


McAfee Labs Stinger 12.1.0.2927 (32-bit)
- New Detections: BAT/Trojan.a, BAT/Trojan.b, Exploit-CVE2017-11882.ay, Exploit-CVE2018-8413, Exploit-CVE2018-8491, Exploit-cve2017-11882.bb, Fareit, REG/Andromeda, Trojan-Octopus, Trojan-VBKryjetor, VBS/Andromeda, VBS/InfoStealer
- Enhanced Detections: Exploit-CVE2017-11882.ax, Exploit-CVE2017-8570.f, FakeAlert-SysDef.b!dam, Generic Packed.ace, Ransom!htm, Trojan-AitInject.y, Trojan-AitMiner.a, Trojan-PowerShell.a


McAfee Labs Stinger 12.1.0.2891 (32-bit)
- New Detections: PyLocky.a, Trojan-Exploit.png
- Enhanced Detections: Packed-FNF


McAfee Labs Stinger 12.1.0.2884 (32-bit)
- New Detections: GameCrack.A
- Enhanced Detections: Trojan-PWS


McAfee Labs Stinger 12.1.0.2866 (32-bit)
- New Detections: Ransom-Ryuk, Ransom-Warskwing


McAfee Labs Stinger 12.1.0.2850 (32-bit)
- New Detections: Exploit-CVE2017-11882.aq, Exploit-ShadowBroker


McAfee Labs Stinger 12.1.0.2836 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2822 (32-bit)
- Enhanced Detections: PS/EternalBlue


McAfee Labs Stinger 12.1.0.2809 (32-bit)
- New Detections: Exploit-CVE2017-11882.r
- Enhanced Detections: Exploit-CVE2017-8570.c, Generic PWS.o, HackTool-Shadowbrokers, Trojan-Marduk.a


McAfee Labs Stinger 12.1.0.2770 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2749 (32-bit)
- Enhanced Detections: Exploit-CVE2017-8759.m


McAfee Labs Stinger 12.1.0.2734 (32-bit)
- Enhanced Detections: Exploit-CVE2017-8759.m


McAfee Labs Stinger 12.1.0.2717 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.bg, Exploit-CVE2017-11882.l, Exploit-CVE2017-8759.x


McAfee Labs Stinger 12.1.0.2707 (32-bit)
Enhanced Detections:
- Exploit-CVE2017-0199.bf
- Generic Trojan.i
- Ransom-O


McAfee Labs Stinger 12.1.0.2692 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2666 (32-bit)
- New Detections: Exploit-CVE2018-4878.a, Exploit-CVE2018-4878.b
- Enhanced Detections: Exploit-CVE2017-0199, Exploit-CVE2017-0199.as, Exploit-CVE2017-0199.at, Generic Exploit.f, Generic Trojan.i, WASM/CoinMiner.a


McAfee Labs Stinger 12.1.0.2651 (32-bit)
- New Detections: Exploit-CVE2017-0199.aq, Generic Exploit.a, VBS/Powershell.a
- Enhanced Detections: Trojan-Meltdown


McAfee Labs Stinger 12.1.0.2621 (32-bit)
- New Detections: AutoIt/injector.E, Trojan-Trisis
- Enhanced Detections: Exploit-CVE2017-8759, Exploit-CVE2017-8759.i, Exploit-CVE2017-8759.k, Generic Trojan.i, Java/Adwind, Trojan-Trisis


McAfee Labs Stinger 12.1.0.2604 (32-bit)
- Enhanced Detections: Generic PWS.y, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2591 (32-bit)
- Enhanced Detections: Trojan-AitInject.o


McAfee Labs Stinger 12.1.0.2565 (32-bit)
- Enhanced Detections: Emotet-FAX!, Emotet-FCY!, Generic Trojan.i


McAfee Labs Stinger 12.1.0.2530 (32-bit)
- New Detections: Exploit-CVE2017-0199.am
- Enhanced Detections: Emotet-FCB!, Generic Trojan.az, PWS-Emotet.a!, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2525 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2515 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2500 (32-bit)
- New Detections: Exploit-CVE2017-8759.g
- Enhanced Detections: Exploit-CVE2017-0199.aa, Exploit-CVE2017-8759.d, Exploit-CVE2017-8759.e, Exploit-CVE2017-8759.f, Ransom-GlobeImp, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2475 (32-bit)
- Enhanced Detections: Generic Trojan.j


McAfee Labs Stinger 12.1.0.2465 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.d, Exploit-MS17-010.d, Generic Trojan.i, Generic Trojan.j, JS/Downloader.gen.fa, PY/Exploit-MS17-010.a, PY/Exploit-MS17-010.b, PY/Exploit-MS17-010.c


McAfee Labs Stinger 12.1.0.2455 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199, Exploit-CVE2017-0199.x, Exploit-CVE2017-0199.z, Generic PWS.o, Generic Trojan.i, Generic trojan.i


McAfee Labs Stinger 12.1.0.2435 (32-bit)
Enhanced Detections: Exploit-CVE2017-8594, Exploit-CVE2017-8598, Exploit-CVE2017-8601, Exploit-CVE2017-8605, Exploit-CVE2017-8617, Exploit-CVE2017-8619


McAfee Labs Stinger 12.1.0.2417 (32-bit)
- Enhanced Detections: Generic Trojan.az, Generic Trojan.j, Generic trojan.i, PWSZbot-FHN, Ransom-O, Ransomware-Locky.k


McAfee Labs Stinger 12.1.0.2400 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.j, Exploit-CVE2017-0199.k, Exploit-CVE2017-0199.l, Generic Trojan.at, Generic trojan.i, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2383 (32-bit)
- New Detections: Generic Trojan.ar
- Enhanced Detections: Exploit-CVE2017-0199, Generic Trojan.i, Generic Trojan.o, Generic trojan.i, JS/Redirector.eb, NSIS/Addrop, PWSZbot-FHN, Ransom-WannaCry, Ransom-WannaCry!lnk, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2374 (32-bit)
- New Detections: JS/Redirector.eb, Ransom-Cerber.j
- Enhanced Detections: Exploit-CVE2017-0199, Generic Trojan.o, PWSZbot-FHN, Ransom-O, W32/AdylkuzzMiner, W32/Teerac.b


McAfee Labs Stinger 12.1.0.2362 (32-bit)
- New Detections: JS/Redirector.ea
- Enhanced Detections: Exploit-CVE2015-1641.b, Generic Exploit-RTF.b, Generic Exploit-RTF.c, Generic Exploit-RTF.d, Generic Exploit-RTF.e, Generic Trojan.i, Generic Trojan.o, Java/Adwind, PWSZbot-FHN, W32/Autorun.worm.aaeh


McAfee Labs Stinger 12.1.0.2348 (32-bit)
- New Detections: P52
- Enhanced Detections: Exploit-CVE2017-0199.i, Generic Trojan.c


McAfee Labs Stinger 12.1.0.2342 (32-bit)
- New Detections: Trojan-Alanis, Trojan-Blem
- Enhanced Detections: Generic Trojan.o, PWSZbot-FHN, Ransom-O, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2341 (32-bit)
- New Detections: Exploit-CVE2017-0199.e, Exploit-CVE2017-0199.f, Exploit-CVE2017-0199.g, HackTool-Shadowbrokers
- Enhanced Detections: Exploit-CVE2012-0158.s, Exploit-CVE2017-0199, Exploit-CVE2017-0199.c, Exploit-CVE2017-0199.d, Exploit-CVE2017-0199.f, FakeAlert-av360, Generic Trojan.o, HackTool-Shadowbrokers, PWS-Zbot.gen.po, PWSZbot-FHN, Trojan-Powelike


McAfee Labs Stinger 12.1.0.2331 (32-bit)
- New Detections: Fariet.gen.a
- Enhanced Detections: PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2316 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0034, Exploit-CVE2017-0059, Exploit-CVE2017-0067, Generic Trojan.o, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2314 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158.ae, Generic PWS.o, Generic Trojan.o, NSIS/ObfusRansom.r, NSIS/ObfusRansom.x, PWSZbot-FHN, Ransom-O


McAfee Labs Stinger 12.1.0.2299 (32-bit)
- New Detections: JS/Exploit-Rigkit.l ,Ransom-Spora.a!lnk ,SWF/Exploit-Rig.h
- Enhanced Detections: Exploit-CVE2012-0158.n ,Exploit-CVE2017-0037 ,Generic Trojan.o ,JS/Redirector.dw ,Trojan-FKBG


McAfee Labs Stinger 12.1.0.2297 (32-bit)
- Enhanced Detections: Exploit-CVE2012-1856!rtf ,Exploit-SWF ,Generic Packed.ace ,Generic Trojan.i ,Generic Trojan.o ,JS/Exploit-Rigkit.e ,JS/Redirector.dw ,PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2289 (32-bit)
- New Detections: 7zipSFX, AT4RE Protector, AlexProtect, AntiDote, AstrumSFX, AutoHotKey, AutoIT, AutoIT 2.6.4, AutoIT 3.0.x.x - 3.1.x.x, AutoIT 3.2.0.x - 3.2.5.x, AutoIT 3.2.6.x+, Bat To Exe Converter, DMG, EXECrypter, EXECryptor, Efca, Enigma, Excalibur, Exploit-CVE2012-0158.ae, FishPE.a, GenteeInstaller, GnuCompiler, GoToAssist, HackPack.a, InnoSFX, InstallShieldSFX, Karp.ai, Karp.c, Karp.w.a, Karp.w.b, Kryp.c, Kryp.d, Kryp.e, LowFox, MMBuilderSFX, MaskPE, Matrix-Lock, Mutilator, NSAnti, New Installer, New Packer, Obfuscated JScript.d, Obfuscated JScript.e, ObfuscatedAutoIt.a, PE-Armour, PEP, PePatch-poly.a, PePatch-poly.b, PolyCrypt, Polyene, RCryptor, RCryptor 1.6d, RCryptor 2.0, RLPack, RPCrypt, RarSFX, Revolt.a, Revolt.b, Revolt.c, RuBoard, SmartInstallMaker, Themida, Thinstall, TorrentSFX, WinAceSFX, WiseSFX, nBinder 5, nPack, oRiEN, prefetch_clean
- Enhanced Detections: EXECryptor,  Generic Downloader.gm,  Generic Trojan.i,  Generic Trojan.o,  Generic.y,  Golroted.gen.g,  NSIS/ObfusRansom.u,  PEP,  Polyene,  RCryptor,  Ransomware-Locky.g,  Themida,  WiseSFX


McAfee Labs Stinger 12.1.0.2280 (32-bit)
- Enhanced Detections: Generic Trojan.c, PWSZbot-FHN, W97M/Downloader.bvf


McAfee Labs Stinger 12.1.0.2270 (32-bit)
- New Detections: JS/Exploit-Rigkit.j
- Enhanced Detections: Fareit-ARC.a, Ransom-Spora.b, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2260 (32-bit)
- New Detections: Ransom-Spora
- Enhanced Detections: Exploit-RTF.docswf.c, Exploit-swf.bx, NSIS/ObfusRansom.q


McAfee Labs Stinger 12.1.0.2246 (32-bit)
- New Detections: Generic Trojan.al, Generic Trojan.am, NSIS/ObfusRansom.r
- Enhanced Detections: Exploit-CVE2015-2545, Generic Trojan.ae, Generic Trojan.ai, Generic Trojan.i, JS/LnkPull.b, NSIS/ObfusRansom.q, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2241 (32-bit)
- New Detections: Exploit-swf.bx, Trojan-AitInject.M
- Enhanced Detections: Generic Trojan.ab, Generic Trojan.i, JS/LnkPull.b, Malformed-PDF, NSIS/ObfusRansom.q, PWSZbot-FHN, VBS/Downloader.eh


McAfee Labs Stinger 12.1.0.2232 (32-bit)
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, Ransomware-Locky.g


McAfee Labs Stinger 12.1.0.2223 (32-bit)
- Enhanced Detections: Exploit-CVE2016-7287, Fareit-ARC.a, Generic Trojan.ae, Generic Trojan.c, PWSZbot-FHN, Ransom-Cerber, SWF/Exploit-Rig.c


McAfee Labs Stinger 12.1.0.2214 (32-bit)
- Enhanced Detections: PWSZbot-FHN, Trojan-PoweLike.b!lnk, W32/IRCbot-FLW!lnk


McAfee Labs Stinger 12.1.0.2208 (32-bit)
- New Detections: JS/Exploit-Rigkit.g
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-swf.br, Exploit-swf.bs, Generic Trojan.i, JS/Exploit-Angler.s, Ransom-O, Ransomware-Locky.f!enc, Ransomware-Locky.g, Ransomware-Locky.h!enc, Trojan-Fareit.l, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2202 (32-bit)
- Enhanced Detections: Generic Trojan.j, PWSZbot-FHN, Ransomware-Locky.f!enc, Ransomware-Locky.g, Ransomware-Locky.h!enc


McAfee Labs Stinger 12.1.0.2190 (32-bit)
- New Detections: Exploit-swf.bt
- Enhanced Detections: Exploit-SWF, JS/Exploit-Angler.r, PWSZbot-FHN, Ransomware-Locky.h!enc


McAfee Labs Stinger 12.1.0.2180 (32-bit)
- Enhanced Detections: Generic Trojan.i, NSIS/ObfusRansom.k, Ransomware-Locky.g, Ransomware-Locky.h!enc, Trojan-FKBG, W32/Koobface.worm.gen.z


McAfee Labs Stinger 12.1.0.2170 (32-bit)
- New Detections: Exploit-CVE2015-1641, PoweDuke
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-CVE2016-7198, Exploit-CVE2016-7200, Exploit-CVE2016-7201, Generic Exploit-RTF.a, PWSZbot-FHN, Ransomware-Locky.f!enc, Ransomware-Locky.g, VBS/BackDoor-NJRat


McAfee Labs Stinger 12.1.0.2165 (32-bit)
- New Detections: Generic Trojan.ae, Generic Trojan.af, JS/Exploit.d, Trojan-FKFG
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-IFrame.a, Golroted.gen.f, HTML/Darkleech.b, PWSZbot-FHN, Trojan-AitInject.I


McAfee Labs Stinger 12.1.0.2160 (32-bit)
- New Detections: Exploit-RTF.docswf.a
- Enhanced Detections: Exploit-CVE2016-0189, Exploit-RTF, Generic Trojan.i, HTML/Darkleech.b, PWSZbot-FHN, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2159 (32-bit)
- New Detections: Exploit-IFrame.a, PWS/POSStealer.a, Trojan-AitInject.k
- Enhanced Detections: Downloader-CEW, Exploit-PDF.b, Exploit-SWF.bl, Generic Packed.ace, Generic Trojan.aa, Generic Trojan.i, JS/Exploit-Rigkit.e, JS/Exploit-SundownEK, Ransomware-Locky.f!enc, Trojan-FKBG


McAfee Labs Stinger 12.1.0.2152 (32-bit)
- New Detections: BAT/Agent, JS/Exploit-Rigkit.f, SWF/Exploit-Neutrino.a, SWF/Exploit-Rig.a, SWF/Exploit-Rig.b, SWF/Exploit-Rig.c, SWF/Exploit-Rig.d, SWF/Exploit-Rig.e, SWF/Exploit-Rig.f
- Enhanced Detections: Exploit-CVE2016-3298, Exploit-RTF, Exploit-SWF.bk, Generic PWS.o, Generic Packed.ace, Generic Trojan.aa, Generic Trojan.ab, Generic Trojan.i, Generic Trojan.j, JS/Exploit-Rigkit.e, JS/Lnkpull.a, PWSZbot-FHN, Ransom-Cerber!html, Ransom-O, Ransomware-Locky, Ransomware-Locky.f!enc, SWF/ExploitKit.l, Trojan-AitInject.H, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2150 (32-bit)
- Enhanced Detections: Exploit-CVE2016-3386, Exploit-CVE2016-7189, Generic Exploit.f, Generic Trojan.aa, Generic Trojan.i, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2149 (32-bit)
- New Detections: JS/Lnkpull.a, Ransomware-Locky.f!enc
- Enhanced Detections: Generic Trojan.ab, Generic Trojan.i, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2148 (32-bit)
- New Detections: JS/Exploit-Rigkit.e, Trojan-FJPQ
- Enhanced Detections: Generic Downloader.gm, Generic Trojan.aa, Golroted.gen.f, JS/Exploit-Rigkit.d, NSIS/ObfusRansom.g, NSIS/Ransom-Cerber.a, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2147 (32-bit)
- New Detections: Exploit-CVE2015-5122, Ransom-CryPy
- Enhanced Detections: Exploit-CVE2010-3333!rtf, Exploit-SWF.bc, Exploit-SWF.x, Generic Trojan.aa, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2146 (32-bit)
- New Detections: Exploit-CVE2010-3333!rtf, Trojan-AitInject.H
- Enhanced Detections: Exploit-CVE2012-0158, Exploit-SWF.bk, Generic Exploit-RTF.a, Generic PWS.o, PWSZbot-FHN, Trojan-Fareit.K


McAfee Labs Stinger 12.1.0.2145 (32-bit)
- Enhanced Detections: Exploit-SWF.bk, PWSZbot-FHN, Trojan-PoweLike.a!lnk


McAfee Labs Stinger 12.1.0.2144 (32-bit)
- New Detections: Exploit-CVE2016-3298
- Enhanced Detections: Exploit-CVE2015-2545, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2143 (32-bit)
- New Detections: Trojan-Fareit.K
- Enhanced Detections: Exploit-CVE2012-0158.ac, Exploit-CVE2012-0158.g, Generic Exploit.f, Generic Trojan.i, PWSZbot-FHN, Trojan-PoweLike


McAfee Labs Stinger 12.1.0.2142 (32-bit)
- New Detections: NSIS/ObfusRansom.g, Trojan-FJXA
- Enhanced Detections: Exploit-CVE2016-3351, Exploit-SWF, Generic Trojan.aa, Generic Trojan.i, PWSZbot-FHN, Ransom-Cerber!html, Trojan-CoinMiner, Trojan-PoweLike.a!lnk, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2141 (32-bit)
- New Detections: Trojan-PoweLike.a!lnk
- Enhanced Detections: Exploit-CVE2015-8651, Generic Trojan.i, Generic Trojan.z, PWSZbot-FHN, Ransom-O


McAfee Labs Stinger 12.1.0.2140 (32-bit)
- New Detections: PWS-Zbot.gen.yz
- Enhanced Detections: Generic Packed.ace, Generic Trojan.aa, Generic Trojan.i, NSIS/ObfusRansom.d, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2139 (32-bit)
- New Detections: Exploit-CVE2016-3386, Exploit-CVE2016-7189, JS/Exploit-Rigkit.d
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, VBS/Autorun.worm.aaaz, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2137 (32-bit)
- Enhanced Detections: Golroted.gen.f, NSIS/ObfusRansom.d, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2135 (32-bit)
- New Detections: NSIS/ObfusRansom.e
- Enhanced Detections: Exploit-CVE2012-0158.n, Exploit-CVE2016-3377, Generic PWS.o, Generic Trojan.i, Golroted.gen.f, NSIS/ObfusRansom.a, OSX/Komplex.d, PWSZbot-FHN, Ransomware-Locky.d!enc, W32/Pate


McAfee Labs Stinger 12.1.0.2134 (32-bit)
- New Detections: Exploit-CVE2016-3351, Kovter!remnants
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Exploit-CVE2015-2545, Exploit-SWF.bk, JS/Exploit-Rigkit.c, JS/Locky.m, JS/Locky.n, NSIS/ObfusRansom.d, OSX/Komplex.a, OSX/Komplex.b, OSX/Komplex.c, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Ransomware-Locky.e!enc, SWF/ExploitKit.n, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2132 (32-bit)
- New Detections: SWF/ExploitKit.n, Vawtrak.gen.a
- Enhanced Detections: Generic Trojan.i, Ransomware-Locky.e!enc, W32/Pate


McAfee Labs Stinger 12.1.0.2131 (32-bit)
- New Detections: OSX/Komplex.d
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-CVE2016-3294, Exploit-CVE2016-3295, Exploit-CVE2016-3375, Generic Trojan.aa, JS/SMSSend.c, MalHeur-ACE, PWSZbot-FHN, Ransomware-Locky.e!enc, SWF/ExploitKit.m


McAfee Labs Stinger 12.1.0.2130 (32-bit)
- New Detections: JS/Locky.m, JS/Locky.n, NSIS/ObfusRansom.d, OSX/Komplex.a, OSX/Komplex.b, OSX/Komplex.c
- Enhanced Detections: PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2129 (32-bit)
- Enhanced Detections: NSIS/ObfusKovter.b, PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0

FastReport.Net 2021.3.26 查看版本資訊

更新時間:2021-08-17
更新細節:

What's new in this version:

FastReport.Net 2021.3.26
- Change log not available for this version


FastReport.Net 2021.3.25
- Change log not available for this version


FastReport.Net 2021.3.24
- Change log not available for this version


FastReport.Net 2021.3.23
- Change log not available for this version


FastReport.Net 2021.3.22
- Change log not available for this version


FastReport.Net 2021.3.21
- Change log not available for this version


FastReport.Net 2021.3.19
- Change log not available for this version


FastReport.Net 2021.3.18
- Change log not available for this version


FastReport.Net 2021.3.17
- Change log not available for this version


FastReport.Net 2021.3.16
- Change log not available for this version


FastReport.Net 2021.3.15
- Change log not available for this version


FastReport.Net 2021.3.14
- Change log not available for this version


FastReport.Net 2021.3.13
- Change log not available for this version


FastReport.Net 2021.3.12
- Change log not available for this version


FastReport.Net 2021.3.11
- Change log not available for this version


FastReport.Net 2021.3.8
- Change log not available for this version


FastReport.Net 2021.3.6
- Change log not available for this version


FastReport.Net 2021.3.5
- Change log not available for this version


FastReport.Net 2021.3.4
- Change log not available for this version


FastReport.Net 2021.3.3
- Change log not available for this version


FastReport.Net 2021.3.2
- Change log not available for this version


FastReport.Net 2021.3.1
Engine:
- added HiDPI support to new demo application
- fixed a bug where page sizes could reset after preview
- fixed a bug where printing a RichText object on large Windows scaling was happening incorrectly
- fixed a bug leading to System.ArgumentOutOfRangeException in Substring functions
- fixed a bug leading to System.ArgumentException when drawing PictureObject with some images
- fixed a bug when tables were not displayed when connecting to Advantage Database via ODBC
- fixed a bug where RichText went outside the page
- fixed a bug with recompiling the report script that interacted with ChildBand

Designer:
- improved the behavior of the page panel
- fixed a bug with index of bounds in SQLBuilder in Designer
- fixed a bug where the dialog page did not open if it had a GridControl
- fixed bugs in Right to Left mode
- fixed a bug when rescaling the dialog form

Preview:
- fixed a bug where the percentage of scale in Preview could be displayed incorrectly

Exports:
- added export to XODT
- added export to XODS
- fixed a bug of export to ODF when the document did not open in MyOffice
- fixed a bug with closing cell with RichText when exporting to RTF
- fixed a bug when exporting objects with rendering mode HtmlParagraph
- fixed a bug with exporting line with arrow cap in layered export to Word 2007
- fixed a bug with exporting line with arrow cap in export to PowerPoint 2007

WebReport:
- added Razor components for embedding into a Blazor Server applications. It is part of the FastReport.Web package and is located along the path: FastReport.Web.Blazor.Components. It is recommended to use the WebReportContainer component to display the report.
- fixed a bug in WebReport Core with SinglePage and Dialogs
- fixed a bug with compilation VB.NET script, resulting in an error "Modules cannot be generic"

.Net Core:
- updated package reference Microsoft.CodeAnalysis to 3.3.1 version
- updated FastReport.Compat dependency to 2021.1.4 version
- fixed a bug with incorrect images in PDF export on Linux
- fixed a bug leading to System.NullReferenceException when call CsvDataConnection.CreateAllTables()

Extras:
- fixed a bug with incorrect loading of table names from ClickHouse


FastReport.Net 2021.2.14
- Change log not available for this version


FastReport.Net 2021.2.13
- Change log not available for this version


FastReport.Net 2021.2.12
- Change log not available for this version


FastReport.Net 2021.2.11
- Change log not available for this version


FastReport.Net 2021.2.10
- Change log not available for this version


FastReport.Net 2021.2.9
- Change log not available for this version


FastReport.Net 2021.2.8
- Change log not available for this version


FastReport.Net 2021.2.7
- Change log not available for this version


FastReport.Net 2021.2.6
- Change log not available for this version


FastReport.Net 2021.2.5
- Change log not available for this version


FastReport.Net 2021.2.4
- Change log not available for this version


FastReport.Net 2021.2.3
- Change log not available for this version


FastReport.Net 2021.2.0
Engine:
Added:
- HiDPI support
- CountDistinct aggregate function (report totals and Matrix object totals)
- support of TLS 1.2
- new 2 types of UncheckedSymbol for CheckBox
- the ability to disable loading of XML and CSV data locally
- ability to load XML data source by URL
- possibility to change font for east-easian languages in Word2007-export
- functions of converting numbers to words for Polish language
- universal package for Windows, targeting .NET Framework 4.x, .NET Core 3.1 and .NET 5

- optimized copying streams in some cases

Fixed:
- a bug with incomplete copying of the matrix when copying the report page
- bugs when importing DevExpress reports
- bugs when importing RDL reports
- a bug when a band with the FillUnusedSpace property enabled was not displayed again, although there is enough free space
- bugs when importing List and Labels reports
- a bug where the AutoSize property for SvgObject did not work correctly
- a bug with TextObject.AutoShirnk=FontSize when TextObject's size is very small
- a bug with incorrect TotalPages variable value when it used in VisibleExpression
- a bug with converting RichText when RichObject.Text is null


FastReport.Net 2021.1.21
- Change log not available for this version


FastReport.Net 2021.1.20
- Change log not available for this version


FastReport.Net 2021.1.18
- Change log not available for this version


FastReport.Net 2021.1.17
- Change log not available for this version


FastReport.Net 2021.1.16
- Change log not available for this version


FastReport.Net 2021.1.15
- Change log not available for this version


FastReport.Net 2021.1.14
- Change log not available for this version


FastReport.Net 2021.1.13
- Change log not available for this version


FastReport.Net 2021.1.12
- Change log not available for this version


FastReport.Net 2021.1.10
- Change log not available for this version


FastReport.Net 2021.1.9
- Change log not available for this version


FastReport.Net 2021.1.8
- Change log not available for this version


FastReport.Net 2021.1.7
Engine:
Added:
- support of .NET 5
- a new barcode - Deutsche Post Leitcode
- a new barcode - SberBank QR
- functions of converting numbers to letters
- functions of converting numbers to words for Indian language
- rupee symbol for Indian currency
- functions of converting numbers to words for Persian language
- functions of converting numbers to words for Ukranian language
- the Report.Prepare (int pagesLimit) method, which allows to prepare a limited number of pages* optimized work of VisibleExpression, PrintableExpression and ExportableExpression properties for bands

- optimized work of VisibleExpression, PrintableExpression and ExportableExpression properties for bands

- improved algorithm of converting RTF to report objects

Fixed:
- a bug with web response stream reader when connecting to remote JSON
- a bug while compiling the report with some expressions in the properties VisibleExpression, PrintableExpression and ExportableExpression
- a bug with font.list file leading to  exception "System.IO.FileNotFoundException"
- a bug with incorrect checksum calculation in Deutsche Post Identcode barcode
- ReCompile (adding assemblies after Compile with error)

Designer:
- fixed a bug with empty database name after reloading the report
- fixed a bug when double click to arrow buttons on report tab creates a new report page

Exports:
- fixed a bug with exporting strings containing only spaces in DXF export
- fixed a bug in PDF export, leading to disappearance of spaces when there are tabs in the report
- fixed a bug with exporting page footers when export to Excel 2007 in seamless table mode
- fixed a bug with exporting "" character in Excel 2007 export

WebReport:
+ added correct view of script errors in ScriptSecurity mode
- fixed a bug with PDF export in online designer
- fixed a bug with ParagraphOffset

.Net Core:
- added properties ShowDbfExport, ShowMhtExport, PrintInHtml, PrintInPdf for WebReport that allow you to enable/disable the display of buttons in the toolbar of the corresponding exports/print
- now in FR.Core we detect WebProcess and StubClasses aren't added to ConsoleAppLibrary on FR.Core
- fixed a bug with RichObject expressions
- fixed a bug with exporting MSChartObject in Power Point 2007 export
- fixed a bug with exporting images in Excel 2007 export on Windows

Resources:
- updated French resources

Extras:
- changed dependency in project of Crystal Reports converter from System.Windows.Forms.DataVisualization to FastReport.DataVisualization
- updated MongoDB connection plugin in Core and OpenSource


FastReport.Net 2021.1.3
- Change log not available for this version


FastReport.Net 2021.1.2
- Change log not available for this version


FastReport.Net 2021.1.0
- Change log not available for this version


FastReport.Net 2020.4.11
- Change log not available for this version


FastReport.Net 2020.4.10
- Change log not available for this version


FastReport.Net 2020.4.9
- Change log not available for this version


FastReport.Net 2020.4.8
- Change log not available for this version


FastReport.Net 2020.4.7
- Change log not available for this version


FastReport.Net 2020.4.6
- Change log not available for this version


FastReport.Net 2020.4.5
- Change log not available for this version


FastReport.Net 2020.3.14
- Change log not available for this version


FastReport.Net 2020.3.4
- Change log not available for this version


FastReport.Net 2020.2.17
- Change log not available for this version


FastReport.Net 2020.2.12
- Change log not available for this version


FastReport.Net 2020.2.11
- Change log not available for this version


FastReport.Net 2020.2.6
- Change log not available for this version


FastReport.Net 2020.2.1
Engine:
- added property Report.Tag
- added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is.
- added "OnScriptCompile" event that called when report's script compiles
- added new TextQuality: SingleBitPerPixel and SingleBitPerPixelGridFit
- added an ability to split table rows
- added RUB, BYN and BBYN currencies to ToWordsRu function
- fixed a bug when shifting SubReport to a new page didn't work correctly
- fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- fixed generation of barcode GS1-128
- fixed public API for editing exports menu in PreviewControl
- fixed incorrect value of Total, if it refers to another Total
- fixed a bug where the table was not transferred correctly
- fixed a bug with parsing xml with hexidecimal values, e.g. "To create it: "

Designer:
- added backlighting of the band that the selected element will located on when dragging is completed
- added an ability to open subreport page by double-clicking on its object
- added an ability to change fonts for Code Tab, Text Editor and Expression Editor
- added an ability to replace pictures with drag & drop
- added an ability to open report file by drag & dropping
- added an ability to scroll the report horizontally while holding down the Shift key
- when changing the window, the context menu now closes
- now during autosave the selected item from the properties window is not reset
- fixed a bug when changing parameters after adding a line caused exception
- fixed a bug with creating the Intelligent Mail barcode
- fixed a bug with JSON-connection in Connection Wizard
- fixed a bug with incorrect drawing of horizontal guides
- fixed a bug when the width of objects was reset after closing Preview with enabled right anchor

Preview:
- added "About" button in toolbar of preview window
- added an ability to scroll the report horizontally while holding down the Shift key

Exports:
- added export to DXF
- added support of PDF/A-1a standard in PDF export
- fixed a bug with printing of layered Html export, when the report contains pages with landscape orientation
- fixed a bug where exporting to EMF called an exception
- fixed display of objects with negative height/width for layered Html-export

.Net Core:
- added version of FastReport for Core 3/3.1 for Windows-only
- added MSChart support
- added Functions in Online Designer
- updated a nuget dependencies to release versions instead of previews
- changed access modifier PrintPdf and PrintHtml
- added a new way for saving reports in online-designer: DesignerSaveCallBack is obsolete, please use DesignerSaveMethod instead


FastReport.Net 2020.1.28
- Added property Report.Tag
- Added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is
- Added "OnScriptCompile" event that called when report's script compiles
- Added new TextQuality: SingleBitPerPixel and SingleBitPerPixelGridFit
- Added an ability to split table rows
- Added RUB, BYN and BBYN currencies to ToWordsRu function
- Fixed a bug when shifting SubReport to a new page didn't work correctly
- Fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- Fixed generation of barcode GS1-128
- Fixed public API for editing exports menu in PreviewControl
- Fixed incorrect value of Total, if it refers to another Total
- Fixed a bug where the table was not transferred correctly
- Fixed a bug with parsing xml with hexidecimal values, e.g. "To create it: "

Designer:
- Added backlighting of the band that the selected element will located on when dragging is completed
- Added an ability to open subreport page by double-clicking on its object
- Added an ability to change fonts for Code Tab, Text Editor and Expression Editor
- Added an ability to replace pictures with drag & drop
- Added an ability to open report file by drag & dropping
- Added an ability to scroll the report horizontally while holding down the Shift key
- When changing the window, the context menu now closes
- Now during autosave the selected item from the properties window is not reset
- Fixed a bug when changing parameters after adding a line caused exception
- Fixed a bug with creating the Intelligent Mail barcode
- Fixed a bug with JSON-connection in Connection Wizard
- Fixed a bug with incorrect drawing of horizontal guides
- Fixed a bug when the width of objects was reset after closing Preview with enabled right anchor

Preview:
- Added "About" button in toolbar of preview window
- Added an ability to scroll the report horizontally while holding down the Shift key

Exports:
- Added export to DXF
- Added support of PDF/A-1a standard in PDF export
- Fixed a bug with printing of layered Html export, when the report contains pages with landscape orientation
- Fixed a bug where exporting to EMF called an exception
- Fixed display of objects with negative height/width for layered Html-export

.Net core:
- Added version of FastReport for Core 3/3.1 for Windows-only
- Added MSChart support
- Added Functions in Online Designer
- Updated a nuget dependencies to release versions instead of previews
- Changed access modifier PrintPdf and PrintHtml
- Added a new way for saving reports in online-designer: DesignerSaveCallBack is obsolete, please use DesignerSaveMethod instead


FastReport.Net 2020.1.27
.Net Core:
- Added a new way for saving reports in online-designer: DesignerSaveCallBack is obsolete, please use DesignerSaveMethod instead


FastReport.Net 2020.1.26
Engine:
- Added property Report.Tag
- Added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is.
- Added "OnScriptCompile" event that called when report's script compiles
- Added new TextQuality: SingleBitPerPixel and SingleBitPerPixelGridFit
- Added an ability to split table rows
- Added RUB, BYN and BBYN currencies to ToWordsRu function
- Fixed a bug when shifting SubReport to a new page didn't work correctly
- Fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- Fixed generation of barcode GS1-128
- Fixed public API for editing exports menu in PreviewControl
- Fixed incorrect value of Total, if it refers to another Total
- Fixed a bug where the table was not transferred correctly

Designer:
- Added backlighting of the band that the selected element will located on when dragging is completed
- Added an ability to open subreport page by double-clicking on its object
- Added an ability to change fonts for Code Tab, Text Editor and Expression Editor
- Added an ability to replace pictures with drag & drop
- Added an ability to open report file by drag & dropping
- Added an ability to scroll the report horizontally while holding down the Shift key
- When changing the window, the context menu now closes
- Now during autosave the selected item from the properties window is not reset
- Fixed a bug when changing parameters after adding a line caused exception
- Fixed a bug with creating the Intelligent Mail barcode
- Fixed a bug with JSON-connection in Connection Wizard
- Fixed a bug with incorrect drawing of horizontal guides
- Fixed a bug when the width of objects was reset after closing Preview with enabled right anchor

Preview:
- Added "About" button in toolbar of preview window
- Added an ability to scroll the report horizontally while holding down the Shift key

Exports:
- Added export to DXF
- Added support of PDF/A-1a standard in PDF export
- Fixed a bug with printing of layered Html export, when the report contains pages with landscape orientation
- Fixed a bug where exporting to EMF called an exception
- Fixed display of objects with negative height/width for layered Html-export

.Net Core:
- Added version of FastReport for Core 3/3.1 for Windows-only
- Added MSChart support
- Added Functions in Online Designer
- Updated a nuget dependencies to release versions instead of previews
- Changed access modifier PrintPdf and PrintHtml


FastReport.Net 2020.1.25
Engine:
- added property Report.Tag
- fixed a bug when shifting SubReport to a new page didn't work correctly
- fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- fixed generation of barcode GS1-128
- added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is.
- added "OnScriptCompile" event that called when report's script compiles
- fixed public API for editing exports menu in PreviewControl
- added new TextQuality: SingleBitPerPixel & SingleBitPerPixelGridFit
- fixed incorrect value of Total, if it refers to another Total
- added ability to split table rows
- added RUB, BYN and BBYN currencies to ToWordsRu function
- fixed a bug where the table was not transferred correctly

Designer:
- added backlighting of the band that the selected element will located on when dragging is completed
- added an ability to open subreport page by double-clicking on its object
- added an ability to change fonts for Code Tab, Text Editor and Expression Editor
- added an ability to replace pictures with drag & drop
- added an ability to open report file by drag & dropping
- added an ability to scroll the report horizontally while holding down the Shift key
- when changing the window, the context menu now closes
- fixed a bug when changing parameters after adding a line caused exception
- fixed a bug with creating the Intelligent Mail barcode
- fixed a bug with JSON-connection in Connection Wizard
- fixed a bug with incorrect drawing of horizontal guides
- fixed a bug when the width of objects was reset after closing Preview with enabled right anchor

Preview:
- added "About" button in toolbar of preview window
- added an ability to scroll the report horizontally while holding down the Shift key

Exports:
- added export to DXF
- fixed a bug with printing of layered Html export, when the report contains pages with landscape orientation
- fixed a bug where exporting to EMF called an exception
- fixed display of objects with negative height/width for layered Html-export

.Net Core:
- added version of FastReport for Core 3/3.1 for Windows-only
- updated a nuget dependencies to release versions instead of previews
- added MSChart support
- added a "Functions" in Online Designer
- changed access modifier PrintPdf & PrintHtml


FastReport.Net 2020.1.23
Designer:
- Added backlighting of the band that the selected element will located on when dragging is completed
- Added an ability to replace pictures with drag & drop
- Added an ability to scroll the report horizontally while holding down the Shift key
- When changing the window, the context menu now closes
- Fixed a bug with incorrect drawing of horizontal guides

Preview:
- Added an ability to scroll the report horizontally while holding down the Shift key

Exports:
- Added export to DXF

.Net Core:
- Added MSChart support


FastReport.Net 2020.1.22
Engine:
- added property Report.Tag
- fixed a bug when shifting SubReport to a new page didn't work correctly
- fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- fixed generation of barcode GS1-128
- added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is
- fixed public API for editing exports menu in PreviewControl
- added new TextQuality: SingleBitPerPixel & SingleBitPerPixelGridFit

Designer:
- added ability to open subreport page by double-clicking on its object
- added ability to change fonts for Code Tab, Text Editor and Expression Editor
- added ability to replace pictures with drag & drop
- added ability to open report file by drag & dropping
- fixed a bug when changing parameters after adding a line caused exception
- fixed a bug with creating the Intelligent Mail barcode
- fixed bug with JSON-connection in Connection Wizard


FastReport.Net 2020.1.18
.Net Core:
- changed access modifier PrintPdf & PrintHtml


FastReport.Net 2020.1.17
- Change log not available for this version


FastReport.Net 2020.1.16
Engine:
- fixed public API for editing exports menu in PreviewControl

.Net Core:
- added a "Functions" in Online Designer


FastReport.Net 2020.1.15
- Change log not available for this version


FastReport.Net 2020.1.14
- Change log not available for this version


FastReport.Net 2020.1.13
- Change log not available for this version


FastReport.Net 2020.1.12
- Change log not available for this version


FastReport.Net 2020.1.11
- Change log not available for this version


FastReport.Net 2020.1.10
Engine:
- added property Report.Tag
- fixed a bug when shifting SubReport to a new page didn't work correctly
- fixed a bug when the data footer break away from the data when property "keep with data" is enabled
- added "AutoEncode" property for DataMatrix Barcode. By default, if true, it encodes the &1; as a symbol of FNC1. If false, the character is encoded as is.

Designer:
- added ability to open subreport page by double-clicking on its object
- added ability to change fonts for Code Tab, Text Editor and Expression Editor
- fixed a bug when changing parameters after adding a line caused exception

Preview:
- added "About" button in toolbar of preview window

Exports:
- fixed a bug with printing of layered Html export, when the report contains pages with landscape orientation

.Net Core:
- updated a nuget dependencies to release versions instead of previews


FastReport.Net 2020.1.8
- Change log not available for this version


FastReport.Net 2020.1.7
- Change log not available for this version


FastReport.Net 2020.1.6
- Change log not available for this version


FastReport.Net 2020.1.5
- Change log not available for this version


FastReport.Net 2020.1.4
- Change log not available for this version


FastReport.Net 2020.1.0
- Added events to TrueTypeCollection object. New demo programm shows how to use them - .DemosC#FontHandlersExportToPDF
- Added an ability to change decimal digits for Number, Currency and Percent formats when UseLocale property is true
- Added property "SplitRows" for MatrixObject. By default, its value is False and in this case rows with the same vaues are joined. If True - rows are split (like TableObject)
- Fixed bug with trying to convert DBNull in empty string when ConvertNulls is disabled
- Fixed a bug when PageFooter with PrintOn=LastPage causes to print it on penultimate page

Designer:
- Added ability to drag & drop picture in format png, jpeg, jpg, gif, ico, bmp, tif, tiff, emf, wmf and text files in format txt, rtf
- Added ability to paste picture and text on page from clipboard
- Added ability to create new report page using: "+" button on the pages panel, double-click on empty space on the pages panel, "Ctrl+N" shortcut
- Fixed a bug when trying to set an incorrect RowSpan value to a MatrixObject cell
- Fixed a bug with dropping color, width and style in Border editor
- Fixed a bug with resizing PolyLineObject/PolygonObject, when it's copied with Ctrl+Drag
- Fixed a bug with inactive context menu "Size Mode" for SVG object
- Fixed a bug when subreport cannot be deleted when page linked to it was deleted before
- Fixed a bug when the buttons in the "Panel" in the "View" tab did not match the "Visible" property of the corresponding windows

Preview:
- Added exports menu editor
- > new editor is available in user interface options; exports can now be removed from exports menu
- Data source menu in Text Editor is now hidden in Preview
- * "Delete Page" button now disabled in Preview when only one page generated

Exports:
- Added ability to split pages in export to XML
- Added support for Padding property in Word2007 export
- Now in PDF export with InteractiveForms = true: fonts won't be saved if there aren't editable elements in the report
- Fixed bugs when exporting a multi-page report in XML
- Fixed a bug when PDF export generated incorrect file when EmbeddingFonts and InteraciveForms properties equal True
- Fixed view of background on BarcodeObject at Pdf and Html export
- Fixed bugs when displaying Shape, Barcode, Polygon etc. with fill (or background) in all exports with table layout

Webreport:
- Added ability to change export settings. To do this, you need to subscribe to the ExportParameters event in WebReport.Report
- Fixed incorrect width and height for reports with mixed page orientation (Landscape & Portrait)
- Fixed incorrect view of background in ShapeObject
- Fixed lack of non-standard fill (Hatch, LinearGradient, etc.) on ShapeObject

.Net core:
- Fixed a bug with SQLite plugin if database includes null-values
- Fixed a critical bug on embedding fonts


FastReport.Net 2019.4.15
- Change log not available for this version


FastReport.Net 2019.4.14
- Change log not available for this version


FastReport.Net 2019.4.13
- Change log not available for this version


FastReport.Net 2019.4.12
- Change log not available for this version


FastReport.Net 2019.4.11
- Change log not available for this version


FastReport.Net 2019.4.10
- Change log not available for this version


FastReport.Net 2019.4.9
- Change log not available for this version


FastReport.Net 2019.4.8
- Change log not available for this version


FastReport.Net 2019.4.7
- Change log not available for this version


FastReport.Net 2019.4.6
- Change log not available for this version


FastReport.Net 2019.4.5
- Change log not available for this version


FastReport.Net 2019.4.4
- Change log not available for this version


FastReport.Net 2019.4.3
- Change log not available for this version


FastReport.Net 2019.3.26
- Change log not available for this version


FastReport.Net 2019.3.25
Designer:
- Fixed a bug with the inability to return and cancel actions when copying the format

Preview:
- Fixed a bug with breaking ManualBuild table with CanBreak = false

.Net Core:
- Fixed TrueType font name conversion for extended weights
- > font name conversion affected to FR.Core. The existing "font.list" file must be deleted manually, and will automatically rebuild on next export to PDF. Note that rebuilding of font.list takes long time


FastReport.Net 2019.3.24
- Change log not available for this version


FastReport.Net 2019.3.22
- added Bezier curve for polygons
- Added new time format minutes:seconds [mm:ss]
- Fixed image size calculation when AutoSize is enabled in the preparation stage
- Fixed RichText lists format
- Fixed a bug when font changed in parent report were not changed in inherited report
- Updated a polygon object: now the polygon toolbar is displayed not near to the object, but in the main toolbar and in ribbon; polygon modes are changed, new modes allow editing and adding curves
- > because polygons have got strong changes, we want to get more detail about the change, the polygon has 5 editing modes: the first allows you to work with the whole object, the second for selecting and moving points, the third allows you to add new points to the polygon, the fourth allows you to edit the curves, the fifth to delete the points of the polygon. For the 3rd and 4th mode, you must select a point
- Added a new Json data connection integrated into the engine
- Added FontListFolder property in the Utils.Config
- Added RepeatBandNTimes property for bands
- Fixed bug with changing the GroupHeaderBand hierarchy if it had a child GroupHeaderBand

Designer:
- Fixed TypeConverter on the TextObject.ParagraphFormat property
- Fixed a bug with rising exception when double clicking on a TextObject
- Fixed a bug with shadow of report when designer is in Right-to-Left mode
- Added feature to edit the sql query for the Query Builder; if the Query Builder cannot process the query a warning will be showed
- Fixed a bug when Query Builder adds extra comma
- Fixed bug with adding extra spaces in QueryBuilder
- Fixed a bug with position of report shadow when zooming in Right-to-Left designer
- Now when the name of data source changed, its name changes in expressions of TextObject.Text, PictureObject.DataColumn, DataBand.Filter and DataBand.Sort

Preview:
- Added the ability to subscribe to the PreviewControl.OnPrint and PreviewControl.OnExport events, which are called when the corresponding buttons are clicked
- Fixed bug with display on the penultimate page with PageFooter PrintOn = LastPage

.NET Core:
- Fixed memory leak in PDF-export
- Fixed memory leak in font engine
- Fixed glyph widths in PDF export
- Fixed errors of report building with complex expressions ("Requested operation is not available because the runtime library function '' is not defined.")
- Fixed display of fonts in PDF export, reduced accuracy to 2 decimal places

WebReport:
- Added PdfImagesOriginalResolution, PdfJpegCompression and PdfColorSpace properties
- Added rotation for pages with landscape orientation in printing from browser
- Added event CustomAuth

Exports:
- Fixed bug with export of bitmaps in ZPL
- Fixed bug with incorrect height of cells in Excel2007
- Fixed bug with exporting empty sheet in Excel2007
- Fixed bug with exporting the page with the wrong size in Excel97
- Fixed bug with exporting empty cells in Excel2007
- Fixed bug with strikethrough text in Excel2007 export
- Fixed bug with strikethrough text in Word2007 export, when using html-tags and conditional formatting
- Added Hyperlinks to RTFExport
- Fixed QR code position in ZPL export
- Fixed page init priority in ZPL export
- Improved an example DemosC#PrintZPL
- Fixed a bug with the same images duplication in the HtmlExport (properties: Layers, EmbeddedPictures)
- Added an ability to split pages with data in different sheets when exporting to Excel2007
- Fixed bug with the lack of hyperlinks in pictures, figures, QR-codes when exporting to PDF
- Fixed bug with exporting empty text to RTF, when using CanShrink = true and TextRenderType = HtmlParagraph


FastReport.Net 2019.3.21
- Fixed bug with display on the penultimate page with PageFooter PrintOn = LastPage


FastReport.Net 2019.3.20
Engine:
- added Bezier curve for polygons
- added new time format minutes:seconds [mm:ss]
- fixed image size calculation when AutoSize is enabled in the preparation stage
- fixed RichText lists format
- fixed a bug when font changed in parent report were not changed in inherited report
- updated a polygon object: now the polygon toolbar is displayed not near to the object, but in the main toolbar and in ribbon; polygon modes are changed, new modes allow editing and adding curves
- because polygons have got strong changes, we want to get more detail about the change, the polygon has 5 editing modes: the first allows you to work with the whole object, the second for selecting and moving points, the third allows you to add new points to the polygon, the fourth allows you to edit the curves, the fifth to delete the points of the polygon. For the 3rd and 4th mode, you must select a point
- added a new Json data connection integrated into the engine
- added FontListFolder property in the Utils.Config
- added RepeatBandNTimes property for bands
- fixed bug with changing the GroupHeaderBand hierarchy if it had a child GroupHeaderBand

Designer:
- fixed TypeConverter on the TextObject.ParagraphFormat property
- fixed a bug with rising exception when double clicking on a TextObject
- fixed a bug with shadow of report when designer is in Right-to-Left mode
- added feature to edit the sql query for the Query Builder; if the Query Builder cannot process the query a warning will be showed
- fixed a bug when Query Builder adds extra comma
- fixed bug with adding extra spaces in QueryBuilder
- fixed a bug with position of report shadow when zooming in Right-to-Left designer
- now when the name of data source changed, its name changes in expressions of TextObject.Text, PictureObject.DataColumn, DataBand.Filter and DataBand.Sort

Preview:
- Added the ability to subscribe to the PreviewControl.OnPrint and PreviewControl.OnExport events, which are called when the corresponding buttons are clicked

.NET CORE:
- Fixed memory leak in PDF-export
- Fixed memory leak in font engine
- Fixed glyph widths in PDF export
- Fixed errors of report building with complex expressions ("Requested operation is not available because the runtime library function '' is not defined.")
- Fixed display of fonts in PDF export, reduced accuracy to 2 decimal places

WebReport:
- Added PdfImagesOriginalResolution, PdfJpegCompression and PdfColorSpace properties
- Added rotation for pages with landscape orientation in printing from browser
- Added event CustomAuth

Exports:
- Fixed bug with export of bitmaps in ZPL
- Fixed bug with incorrect height of cells in Excel2007
- Fixed bug with exporting empty sheet in Excel2007
- Fixed bug with exporting the page with the wrong size in Excel97
- Fixed bug with exporting empty cells in Excel2007
- Fixed bug with strikethrough text in Excel2007 export
- Fixed bug with strikethrough text in Word2007 export, when using html-tags and conditional formatting
- Added Hyperlinks to RTFExport
- Fixed QR code position in ZPL export
- Fixed page init priority in ZPL export
- Improved an example DemosC#PrintZPL
- Fixed a bug with the same images duplication in the HtmlExport (properties: Layers, EmbeddedPictures)
- Added an ability to split pages with data in different sheets when exporting to Excel2007
- Fixed bug with the lack of hyperlinks in pictures, figures, QR-codes when exporting to PDF
- Fixed bug with exporting empty text to RTF, when using CanShrink = true and TextRenderType = HtmlParagraph

Microsoft Safety Scanner 1.345.645.0 (64-bit) 查看版本資訊

更新時間:2021-08-17
更新細節:

更新時間:2021-08-17
更新細節:

Prey 1.9.13 (64-bit) 查看版本資訊

更新時間:2021-08-17
更新細節:

What's new in this version:

- Unit tests in long polling for server creation and restart
- Fix documents wipe and keeping root folders
- Fix when starting node client
- Fix edition for Workstations and capture tpm error

HoneyView 5.40 查看版本資訊

更新時間:2021-07-01
更新細節:

What's new in this version:

Fixed:
- a buffer overrun vulnerability
- a bug that some dialog boxes cannot show text correctly
- a bug that the preview in a context menu does not work with the Recent Items in Windows 7
- a bug that the preview of a zoomed-in image does not change when another image is opened by drag & drop

- Improved the preview in a context menu to be compatible with PSB files
- Other modifications

Prey 1.9.12 (64-bit) 查看版本資訊

更新時間:2021-06-25
更新細節:

What's new in this version:

- Include messageID on stopped action response
- Add unseen trigger and long polling enhancements
- Update admin service for client support

WizTree 4.01 查看版本資訊

更新時間:2021-06-21
更新細節:

What's new in this version:

- Supporter codes purchased before version 4.00 was released have been automatically converted to "lifetime" licenses and will now work on all future releases of WizTree
- Some drive types were not displaying total and free space (fixed)
- Treemap context menu now displays various treemap configuration options (show treemap, show allocated space, show free space)
- Polish translation updated
- Turkish translation updated

Prey 1.9.11 (64-bit) 查看版本資訊

更新時間:2021-06-14
更新細節:

What's new in this version:

Merged pull requests:
- battery check when writing to log
- Update node version and sqlite3 library on macOS
- Manage encryption status info error