Kaspersky Security Center

关于第三方应用程序

2023年6月26日

ID 222479

Kaspersky Security Center 可以帮助您更新客户端设备上安装的第三方软件,并修复第三方软件的漏洞。Kaspersky Security Center 只能将第三方软件从当前版本更新到最新版本。以下列表展示了您可以使用 Kaspersky Security Center 更新的第三方软件:

第三方软件列表可以更新和扩展新的应用程序。您可以通过在 Kaspersky Security Center 13.2 Web Console 中查看可用更新列表来检查是否可以使用 Kaspersky Security Center 更新第三方软件(安装在用户设备上)。

  • 7-Zip Developers: 7-Zip
  • Adobe Systems:
    • Adobe Acrobat DC
    • Adobe Acrobat Reader DC
    • Adobe Acrobat
    • Adobe Reader
    • Adobe Shockwave Player
  • AIMPDevTeam: AIMP
  • ALTAP: Altap Salamander
  • Apache Software Foundation: Apache Tomcat
  • Apple:
    • Apple iTunes
    • Apple QuickTime
  • Armory Technologies, Inc.: Armory
  • Cerulean Studios: Trillian Basic
  • Ciphrex Corporation: mSIGNA
  • Cisco: Cisco Jabber
  • Code Sector: TeraCopy
  • Codec Guide:
    • K-Lite Codec Pack Basic
    • K-Lite Codec Pack Full
    • K-Lite Codec Pack Mega
    • K-Lite Codec Pack Standard
  • DbVis Software AB: DbVisualizer
  • Decho Corp.:
    • Mozy Enterprise
    • Mozy Home
    • Mozy Pro
  • Dominik Reichl: KeePass Password Safe
  • Don HO don.h@free.fr: Notepad++
  • DoubleGIS: 2GIS
  • Dropbox, Inc.: Dropbox
  • EaseUs: EaseUS Todo Backup Free
  • Electrum Technologies GmbH: Electrum
  • Enter Srl: Iperius Backup
  • Eric Lawrence: Fiddler
  • EverNote: EverNote
  • Exodus Movement Inc: Exodus
  • EZB Systems: UltraISO
  • Famatech:
    • Radmin
    • Remote Administrator
  • Far Manager: FAR Manager
  • FastStone Soft: FastStone Image Viewer
  • FileZilla 项目:FileZilla
  • Firebird Developers: Firebird
  • Foxit Corporation:
    • Foxit Reader
    • Foxit Reader Enterprise
  • Free Download Manager.ORG: Free Download Manager
  • GIMP project: GIMP
  • GlavSoft LLC.: TightVNC
  • GNU Project: Gpg4win
  • Google:
    • Google Earth
    • Google Chrome
    • Google Chrome Enterprise
    • Google Earth Pro
  • Inkscape Project: Inkscape
  • IrfanView: IrfanView
  • iterate GmbH: Cyberduck
  • Logitech: SetPoint
  • LogMeIn, Inc.:
    • LogMeIn
    • Hamachi
    • LogMeIn Rescue Technician Console
  • Martin Prikryl: WinSCP
  • Mozilla Foundation:
    • Mozilla Firefox
    • Mozilla Firefox ESR
    • Mozilla SeaMonkey
    • Mozilla Thunderbird
  • New Cloud Technologies Ltd: MyOffice Standard.Home Edition
  • OpenOffice.org: OpenOffice
  • Open Whisper Systems: Signal
  • Opera Software: Opera
  • Oracle Corporation:
    • Oracle Java JRE
    • Oracle VirtualBox
  • PDF44: PDF24 MSI/EXE
  • Piriform:
    • CCleaner
    • Defraggler
    • Recuva
    • Speccy
  • Postgresql: PostgreSQL
  • RealNetworks: RealPlayer Cloud
  • RealVNC:
    • RealVNC Server
    • RealVNC Viewer
  • Right Hemisphere Inc.: SAP Visual Enterprise Viewer (Complete/Minimum)
  • Simon Tatham: PuTTY
  • Skype Technologies: Skype for Windows
  • Sober Lemur S.a.s.:
    • PDFsam Basic
    • PDFsam Visual
  • Softland: FBackup
  • Splashtop Inc.: Splashtop Streamer
  • Stefan Haglund, Fredrik Haglund, Florian Schmitz: CDBurnerXP
  • Sublime HQ Pty Ltd: Sublime Text
  • TeamViewer GmbH:
    • TeamViewer Host
    • TeamViewer
  • Telegram Messenger LLP: Telegram Desktop
  • The Document Foundation:
    • LibreOffice
    • LibreOffice HelpPack
  • The Git Development Community:
    • Git for Windows
    • Git LFS
  • The Pidgin developer community: Pidgin
  • TortoiseSVN Developers: TortoiseSVN
  • VideoLAN: VLC media player
  • VMware:
    • VMware Player
    • VMware Workstation
  • WinRAR Developers: WinRAR
  • WinZip: WinZip
  • Wireshark Foundation: Wireshark
  • Wrike: Wrike
  • Zimbra: Zimbra Desktop

另请参阅:

方案:更新第三方软件

方案:查找和修复第三方软件中的漏洞

关于第三方软件更新

您觉得这篇文章有帮助吗?
我们可以做什么更好?
感谢您的反馈!你正在帮助我们进步。
感谢您的反馈!你正在帮助我们进步。