Outlook Security Manager 1.5

One-line tool to disable Outlook security alerts. .NET, VCL, ActiveX.

It is a programming tool to disable Outlook security pop-up warnings with a line of code. It supports Visual Basic .NET, C#, C++ MFCL/ATL/.NET, Visual Basic 6, Delphi, VBA, Word MailMerge, etc.

ADVERTISING


Software Specs

Publisher:............ Afalina Co., Ltd.

License:............... Commercial

Price:................... $120

File size:.............. 222 KB

Downloads:.........

Release date:...... 19 Feb 2006

Last update:........ 13 Sep 2012

Language:............ English

Publisher review for Outlook Security Manager 1.5:

Review by: Afalina Co., Ltd.
Outlook Security Manager is a one-line programming tool to disable Outlook Security. With Outlook Security Manager you can easily bypass Outlook Security settings and avoid security warnings, or alerts, in add-ins and applications that automate Microsoft Outlook.

Add a line of code and get rid of pop-ups like "a program is trying to access e-mail addresses you have stored in Outlook" or "a program is trying to automatically send e-mail on your behalf".

Unlike similar tools, Outlook Security Manager doesn't transform OOM and CDO calls to Extended MAPI calls and doesn't make development more complicated with its own special objects. It just implements one object with three properties that enable or disable Outlook Security Settings separately for OOM, CDO and SMAPI.

Outlook Security Manager supports Visual Basic .NET, C#, C++ MFCL/ATL/.NET, Visual Basic 6, Delphi, VBA, Word MailMerge, Excel MailMerge, etc. All Outlook versions and service packs, including Outlook 2000, Outlook 2002 (XP) and Outlook 2003 are supported. Read more on http://www.add-in-express.com/outlook-security/

Code examples:

--- Visual Basic .NET
Dim SecurityManager As New AddinExpress.Outlook.SecurityManager
SecurityManager.DisableOOMWarnings = True
Try
... any action with protected objects such as contacts or items...
Finally
SecurityManager.DisableOOMWarnings = False
End Try

--- Visual Basic 6, VBA, VBScript
OlSecurityManager.DisableOOMWarnings = True
On Error Goto Finally
... any action with protected objects ...
Finally:
OlSecurityManager.DisableOOMWarnings = False

--- Delphi
OlSecurityManager.DisableOOMWarnings := True;
try
... any action with protected objects ...
finally
OlSecurityManager.DisableOOMWarnings = False;
end;
Requirements:
.NET Framework 1.X; VS.NET 7.X; Delphi 5,6,7,8,2005; Visual Basic 6; VBA; VBScript; C#; C++; VB.NET

Operating system:
Win95,Win98,WinME,WinXP,WinNT 4.x,Windows2000,Windows2003

Limitations:
No limitations

Release notes:
Major Update

Whats new in version 1.5:
ADDED: Support of Borland Delphi 2006. Support of Visual Studio 2005. ALTERED: Automatic initialization of the Simple MAPI sub-system when using the DisableSMAPIWarnings property in case it hasn't been initialized yet.

Download Outlook Security Manager 1.5

Outlook Security Manager screenshots:

Outlook Security Manager 1.5 screenshot. Click to enlarge!

Outlook Security Manager download tags:

Outlook Security Warning Disable Settings .NET C# VB VCL Delphi C++

Copyright information:

Copyright (c) 2024 ++ win7dwnld.com - All rights reserved. - 0.0080 s