How to extract modules for the update of the

Hi all

Apex version: 4.0
Authentication scheme: Application Express

I need to be able to update the user data (email, name, account expiration date, user group). I managed to create users by using APIs but how to retrieve the user mentioned in the items using fetch_user data and update with edit_user.

Grateful if someone could give me an example.

Thank you and best regards,
Senana

Hello

Many say that it is easier to maintain in the long run if you have a custom authentication.
Think if the app will have much Admin

I assume you tried good signing for this procedure.

I just test this on apex.oracle.com. Change it according to what signature of this procedure, you will use

BEGIN
    APEX_UTIL.FETCH_USER(
        p_user_id                       => APEX_UTIL.GET_CURRENT_USER_ID,
        p_user_name                     => :P1_USERNAME,
        p_first_name                    => :P1_FIRSTNAME,
        p_last_name                     => :P1_LASTNAME,
        p_groups                        => :P1_GROUP,
        p_email_address                 => :P1_EMAIL,
        p_developer_role                => :P1_ROLE,
        p_description                   => :P1_DESC

);
END;

Kind regards
Jari

Tags: Database

Similar Questions

  • How to download the module for the opening of the raw files of D80o. I have CS6

    How to download a module for the opening of the raw files of Nikon D800? I just bought a CS6 not containing not of this possibility

    Hello! you simply go to the Help menu, and then click "update", as in the following screenshot:

    It will update Photoshop 13.0.1 (or 13.0.1.1 on a PC) and Camera Raw to 7.2, which can open the D800 files and much more.

    In fact, you could have an Adobe logo on the Mac Os menu bar, or in system window tray alerting you that updates is available...

  • How to query the object module for the interface of the module interface specific, I need

    Hello.

    Currently using LabVIEW TestStand/2012 2012.

    I am looking to change the sequence of LabVIEW text translator, and in the CreateStep.vi I am trying to create a step of type WIS_Sequence_Call (a customized version of NI_Types.ini--> SequenceCall).

    I need set the file path, name and step sequence parameter values.  I think I need to access the SequenceCallModule class to do this.

    This will help the States of SequenceCallModule in the description of the file: "To access the properties and methods of a specific module class, ask the object Module for the specific module interface interface, you want to acquire".

    What, exactly, is "request" here?  It looks to "Clarify" might be what I'm after, but I want that result programmatically, IE no dialog box.

    See my excerpt below.

    Thank you.

    Use the connectivity-> ActiveX--> consider Variant. Define the type of SequenceCallModule, giving the interface as input Module. You must close the interfaces of the Module and the SequenceCallModule when you are finished with them.

    What he does is to call QueryInterface on the entry. The COM Module object implements the interfaces of the Module and the SequenceCallModule in this case to use.

    Hope this helps,

    -Doug

  • How about a readme for the new signing of RVS - 4000 IPS: 1.42 in firmware 1.3.2

    Hello

    How about a readme for the new Signature IPS 1.42 inside the new firmware to version 1.3.2 RVS-4000?

    Or am I just too fast and it comes out in a bit?

    Thank you

    Bruce

    Bruce,

    You are right.  He left this time by mistake.  We will solve it.  In the meantime, here's what it will be:

    RVS4000/WRVS4400N IPS Signature Release Note

    Version: 1.42 rules Total: 1097

    In this signature, we talked about the exploits/vulnerabilities and applications
    as below:

    Supported P2P application called BitTorrent up to version 5.0.8.
    Supported P2P application named uTorrent up to version 1.7.2.

    Version: 1.41 rules Total: 1098

    In this signature, we talked about the exploits/vulnerabilities and applications
    as below:

    -EXPLOIT the MS video control ActiveX Stack Buffer Overflow
    A buffer overflow vulnerability exists in Microsoft DirectShow.
    The defect is due to the way Microsoft Video ActiveX Control parses image files.
    An attacker can convince the user target to open a malicious web page to exploit
    This vulnerability.

    -EXPLOIT the Injection SQL Oracle database Workspace Manager
    Multiple SQL injection vulnerabilities exist in Oracle database server product.
    The vulnerabilities are due to inadequate sanitation of input parameters
    in the Oracle Workspace Manager component. A remote attacker with user valid
    credentials can exploit these vulnerabilities to inject and execute SQL code
    with lift is SYS or privilegesof WMSYS.

    Supported P2P application named uTorrent up to version 1.7.2.

    Content signature for 1.41
    ========================================================================
    Added new signature:
    1053635 video MS stack buffer overflow EXPLOIT control ActiveX-1
    1053636 video MS stack buffer overflow EXPLOIT control ActiveX-2
    1053632 EXPLOIT Oracle database Workspace Manager SQL Injection-1
    1053633 EXPLOIT Oracle database Workspace Manager-2 SQL Injection
    1053634 EXPLOIT Oracle database Workspace Manager SQL Injection-3

    Updated the signature:
    1051783 P2P Gnutella Connect
    1051212-P2P Gnutella Get file
    1051785 P2P Gnutella UDP PING 2
    1051997 P2P Gnutella Bearshare with UDP file transfer
    1052039 P2P Gnutella OK
    Get Foxy P2P file 1052637

    Signature removed:
    1050521 Worm.Klez.E1 - 1
    1050522 Worm.Klez.E1 - 2
    1050523 Worm.Klez.E1 - 3
    1050524 Worm.Klez.E2 - 1
    1050525 Worm.Klez.E2 - 2
    1050526 ¡v Worm.Klez.E2 3
    1050536 Worm.Blaster.B - 1
    1050537 Worm.Blaster.B - 2
    1050538 Worm.Blaster.B - 3
    1050539 Worm.Blaster.C - 1
    1050540 Worm.Blaster.C - 2
    1050541 Worm.Blaster.C - 3

    Number of rules in each category:
    ========================================================================
    Back/DDoS 51
    Buffer overflow: 241
    Access control: 92
    Scan: 41
    Trojan horse: 62
    Misc: 3
    P2P: 40
    Instant Messaging: 121
    VRU/worm: 410
    Web attacks: 37

    Version: 1.40 rules Total: 1091

    In this signature, we talked about the exploits/vulnerabilities and applications
    as below:

    1053406 FEAT MS IE HTML Embed Tag Stack Buffer Overflow (CVE-2008-4261)
    An error of border during the processing of a too long file name extension specified
    inside a "EMBED" tag can be exploited to cause a stack-based buffer overflow.

    1053421 USE MS IE XML Handling Remote Code Execution (CVE-2008-4844)
    The vulnerability is due to a use-after-free error when composed
    HTML elements are related to the same data source. This can be exploited to
    dereference of a pointer released by a specially designed HTML document memory

    Version 1.38

    In this signature, we addressed the following exploits/vulnerabilities and
    applications:

    1. support for P2P, BitTorrent and eMule applications.

    Version 1.33

    In this signature, we addressed the following exploits/vulnerabilities and
    applications:

    1. support application IM named AIM (http://dashboard.aim.com/aim) until
    version 6.5.

    2. support application IM called MSN (http://get.live.com/messenger) until
    version 8.1.

    3 PcShare is a Trojan tool that can remotely administer an attacked computer.

    4-CVE-2007-3039: the vulnerability is due to an error of limit in the
    Microsoft Message Queuing (MSMQ) service during the treatment of MSMQ messages.
    This can be exploited to cause a buffer overflow by sending specially
    packages designed for the MSMQ service.

    Version 1.32

    In this signature, we addressed the following peer-to-peer applications:

    1. named IM application PURPOSE up to version 6.5 support.
    2. press the request of IM named MSN until version 8.1.

    Version 1.31

    In this signature, we addressed the following peer-to-peer applications:

    1 P2P application called BitTorrent up to version 5.0.8 support.

    2. support the P2P application named uTorrent up to version 1.7.2.

    Version 1.30

    In this version, we have addressed the following vulnerabilities in Microsoft
    applications:

    1 SUBMISSION-24462: dereference of a pointer Null vulnerability exists in some versions
    Microsoft Office.  Remote attackers can trick users into visiting a
    specially designed web page.  The symptom includes a denial of
    condition of service for the process in question.

    2 Microsoft Security Bulletin MS07-027: Microsoft Windows support
    Services NMSA Session Description object ActiveX control does not reach
    restrict access to dangerous methods. This vulnerability could allow
    a remote attacker to execute arbitrary code on an affected system.

    Version 1.29

    In this version, we have addressed the following exploits/vulnerabilities and
    peer-to-peer applications:

    1 Microsoft Security Advisory (935423): there is one based on the stack
    in Microsoft Windows buffer overflow. The vulnerability is due
    for insufficient format validation when handling incorrect ANI
    file cursor or icon. A remote attacker can exploit this
    vulnerability of prompting grace target user to visit a malicious
    Web site by using Internet Explorer. A successful operation would be
    allow the execution of arbitrary code with the privileges of the
    currently logged in.

    2. support a named QQ instant messaging application blocking until the
    2007 Beta1 and Beta2 version.

    Version 1.28

    In this signature, we address the following exploits/vulnerabilities:

    Microsoft Security Bulletin MS07-014: there is a buffer overflow
    vulnerability in Microsoft Word. The vulnerability is created due to
    a flaw in the Table entry of the Section within the structure of Table data flow.
    An attacker could exploit this vulnerability by tricking a user to open
    a designed Word file. Exploitation of the vulnerability may result
    injection and execution of arbitrary code in the security context
    the user target.

    Microsoft Security Bulletin MS07-016: there is an alteration of the memory
    vulnerability in Microsoft Internet Explorer. The flaw is due to a bad
    posting lines of response in the responses from the FTP server. By persuading a user
    to visit a malicious website, an attacker could run arbitrary on code
    the target system with the privileges of the currently logged in user.

    Version 1.26

    In this signature, we addressed the following exploits/vulnerabilities:

    CVE-2006-5559: there is a memory corruption vulnerability in
    the ADODB. Connection ActiveX control in Microsoft Internet Explorer.
    The flaw is due to improper validation of the data provided to the
    Execute method. By persuading target the user to visit a malicious
    Web site, an attacker can cause the application process
    to terminate or possibly divert its flow of execution to arbitrary
    code.

    Version 1.25

    In this signature, we addressed the following exploits/vulnerabilities:

    Microsoft MS06-070 security bulletin: MS Windows 2000 Workstation
    Service (WKSSVC. (DLL) has a remote code execution vulnerability. One
    unauthenticated attacker could exploit this vulnerability to run
    arbitrary code with the privileges of the level system on Windows 2000 and
    Windows XP computers.

    Version 1.24

    In this signature, we addressed the following exploits/vulnerabilities:

    1 Microsoft Data Access Components (MDAC) has a remote code execution
    vulnerability in the RDS object. DataSpace ActiveX control.  A remote attacker
    could create a specially designed and host the malicious file on a
    Web site or send it to the victim through e-mail.  When the file is opened,
    the attacker can run arbitrary code on the victim's system.

    2. control WMI Object Broker ActiveX (WmiScriptUtils.dll) in Microsoft
    Visual Studio 2005 has a vulnerability that could allow a remote
    attacker to execute arbitrary code.

    3 Microsoft Internet Explorer has a type of heap buffer overflow vulnerability.
    A remote attacker could create a malicious web page containing COM objects
    Daxctle.OCX HTML when instantiated as an ActiveX control and the thing the
    victim to open the web page. By this attack, the attacker to execute
    arbitrary code on the victim's browser.

    Version 1.23

    In this version, we have addressed the following exploits/vulnerabilities:

    The vulnerability lies in some of the engines in Microsoft XML core
    Windows. It is the result of the failure of the engine to properly manage the
    bad arguments passed to one of the methods associated with the XML
    purpose of the request.

    Version 1.22

    In this version, we discussed the exploits/vulnerabilities as follows:

    Vagaa is a P2P that supports the network BitTorrent and eDonkey software.
    It can be downloaded from the two network. The software is mainly used in people's Republic of CHINA.
    There are some problems with this software because it didn't follow the official eMule Protocol.
    The question can be referenced on the wiki (http://en.wikipedia.org/wiki/Vagaa).
    Classify us Vagaa as eDonkey2000 program and allow admin users to disable in the user Web interface.

    Version: 1.21

    In this version, we have addressed vulnerabilities exploits as below:

    Microsoft Internet Explorer WebViewFolderIcon has a buffer overflow
    Vulnerability. A remote attacker could create a malicious Web page and
    trick the victim to open. By this attack, the attacker could cause buffer
    Overflow and crash the browser of the victim.

    Version: 1.20

    In this version, we discussed the exploits/vulnerabilities and applications
    as below:

    1 foxy is a P2P application that can search and download music and movies.
    Foxy follows most public Gnutella P2P protocol but still has its own
    signature under certain conditions. After the inclusion of the file Get Foxy P2P
    rule, we can perfectly detect and block the Foxy and it will be detected as Gnutella.
    Foxy can be blocked by deactivating Gnutella.

    2 Microsoft Internet Explorer 6.0 and 6.0SP1 have impaired memory
    vulnerability in the ActiveX component.  A remote attacker can create a
    malicious Web page and trick the victim to open the web page. By this attack.
    the attacker could cause the crash of the browser of the victim or to execute arbitrary code.

    3 Microsoft Internet Explorer has heap buffer overflow vulnerabilities
    Vector Markup Language (VML).  A remote attacker can create a malicious Web site
    page and the thing the victim to open the web page. By this attack, the attacker
    could cause the buffer overflow and execute arbitrary code on the victim's browser.

    Version: 1.19

    In this version, we have added a rule to meet cross-domain redirect
    Microsoft Internet Explorer vulnerability (MS06-042). The vulnerability
    is caused by the inappropriate use of URL redirection by the object.documentElement.outer
    HTML property. A remote attacker could create a malicious web page and
    trick the victim to open the web page. With this attack, the attacker could
    run arbitrary code on the victim's browser and get sensitive information.

    Version: 1.18

    In this version, we have added the 6 rules to facilitate the blocking of QQ, the most
    popular instant Messenger in China. There are several versions of QQ on the
    official download site. Currently, we can detect and block QQ until the
    Version 2006 Sp3 beta 2.

    Version: 1.17

    In this version, we discussed the exploits/vulnerabilities below:

    1. the Server Service in Microsoft Windows 2000 SP4, XP SP1 and SP2, server
    2003 and SP1 have a buffer overflow vulnerability. A remote attacker
    could exploit a server response designed to cause the buffer overflow and run
    arbitrary code on the victim's system.

    2 hyperlink Object Library in Microsoft Windows 2000 SP4, XP SP1 and SP2,
    Server 2003 and SP1 have a code execution vulnerability. A remote control
    attacker could send a malicious Office document containing a
    specially designed hyperlink to a victim in an email or host the file on
    a web site. When the operator successfully this vulnerability, a remote control
    attacker to execute arbitrary code with the privileges of the victim.

    3 Microsoft Word XP and Word 2003 have a remote code execution vulnerability.
    A remote attacker could host a DOC file on a Web site. If successfully
    exploiting this vulnerability, remote attacker could execute arbitrary code
    with the privilege of the victim.

    Version: 1.16

    In this version, we discussed the exploits/vulnerabilities below:

    1 Microsoft Excel 2000, XP and 2003 Excel have a remote code execution
    vulnerability, due to an error in Excel when incorrect URL handling
    channels. A remote attacker could send a malicious .xls file of a victim
    in an email or host the file on a web site. When the operator successfully this
    vulnerability, a remote attacker to execute arbitrary code with the victim
    privileges.

    2 hyperlink Object Library in Microsoft Windows 2000 SP4, XP SP1 and SP2,
    Server 2003 and SP1 have a code execution vulnerability. A remote control
    attacker could send a malicious Office document containing a
    specially designed hyperlink to a victim in an email or host the file on
    a web site. When the operator successfully this vulnerability, a remote control
    attacker to execute arbitrary code with the privileges of the victim.

    3 Microsoft Windows XP/NT/2000/2003 have a denial of service vulnerability.
    A remote attacker can send a malicious SMB packet causes the victim computers
    Crash.

  • Can I sell modules for the enterprise level?

    Let's say that if using a company than adobe CC with the business plan and the company wants to use my modules for the use of the company, how can I configure the price Add-ons for business?

    Probably best to do it via Private sharing you can read in the section resources adobeexchange.comhttp://adobeexchange.com>.

    Sent from my mobile

  • How to extract information from the ovf file from a file of eggs by programming?

    How to extract information from the ovf file from a file of eggs by programming?

    Hello

    Please provide details:

    -On what OS you are programming (Linux, Windows,...)?

    -What programming or scripting language do you use?

    An EGG file is just a tarball of hard, .ovf and .mf files. The .ovf file is always the first. For example, on a Unix like operating system, this should be easy.

    For Windows, there are several options available to manage programmatically the tarballs. See for example http://www.codeproject.com/Articles/470999/tarlib-Windows-TAR-Library.

    And the ovf itself file is in XML format. For handling XML files are libraries available for literally every OS and programming language.

    Google is your friend.

    Andreas

  • How can I register for the apple care.

    How can I register for the apple care.

    It may already be registered if you bought with the phone. You can check on the following site: https://checkcoverage.apple.com

    If you do not need to register an AppleCare purchase you can do so at https://www.apple.com/support/applecare/register/

  • How to disable IPV6 for the LOOPBACK address in windows vista

    Hi all

    I have problems in ASP.NET when running any site due to IPV6 alias for the loopback address

    So I need to know how to disable IPV6 for the LOOPBACK address in windows vista

    Help, please

    http://www.lboro.AC.UK/it/Vista/IPv6.html

    There is a record for this difficulty to the bottom of the page above for Tunnel and loopback interfaces...

  • DVD how much we need for the files backup with backup and restore program?

    Hello how are you?
    DVD how much we need for the files backup with backup and restore program? Y at - it large differences in the time and space between write backups on DVD and external hard drive?

    I do not understand your question.  Asked how the space has been used on your C: drive and you answered 60 GB.  Now you say your PARTITION C: is 60 GB with only 20 GB used?  I really don't understand what you're so confused.  It's simple arithmetic grade 3rd.  What is space you USED on the C: drive, that multiply by 0.7 to obtain the amount of space will be used on your backup disk after compression.  Divide this number by 4.7 and round.  That's how many DVDs you'll need if you insist on the use of DVDs for backup.  Then

    (1) If you are using 60 GB, the answer is (60 x.7) / 4.7 = 8.936.  I rounded up to 9 and added 1 just to be sure.

    (2) If you use only 20 GB, the answer is (20 x.7) / 4.7 = 2.97 rounded up to 3.  Add 1 and get 4.

    If you use only 20 GB, I am very surprised, because almost any important installation of Windows 7 is going to take more than 20 GB.

    All of this assumes that you do NOT use the Windows backup and restore program, but one that I recommended.  When I used the windows one, the results were several times the space that I used on my C: partition.

    Good luck.

  • Hi, I want to know how to extract and save the text highlighted on Acrobat Reader.

    Hi, I want to know how to extract and save the text highlighted on Acrobat Reader.

    Hi Eli Marto,

    I'm sorry, but it is not possible to extract text from a PDF file using the player.

    It can be done using Adobe Acrobat.

    Ref: export the comments AND highlighted text?

    Kind regards

    Ana Maria

  • Cannot figure out how to "add-in" for the 2013 Outlook application... said the loading behavior is not loaded. How can I fix it?

    Cannot figure out how to "add-in" for the 2013 Outlook application... said the loading behavior is not loaded. How can I fix it?

    Hi amandab9126792,

    2013 Outlook does not work with Acrobat X because they are not compatible. Please check the compatibility to https://helpx.adobe.com/acrobat/kb/compatible-web-browsers-pdfmaker-applications.html.

    Kind regards

    Nicos

  • The Photoshop window does not fit on my laptop screen. How do I resize for the small screen?

    The Photoshop window does not fit on my laptop screen. How do I resize for the small screen?

    Photoshop window menu > uncheck and then recheck the setting of the Application.

  • Invalid value ', < user >, < cased-id >, and < module > ' for the caseId to the req parameter

    Hi all
    We sometimes get below error.
    Invalid value ', < user >, < cased-id >, and < module > ' for the in demand caseId parameter.

    What could be the cause of this error... ? I have my case id, the user and the modules case is valid.

    The application records gives following:

    ERROR com.oracle.determinations.web.platform.servlet.WebDeterminationsServletUtility - com.oracle.determinations.web.platform.exceptions.error.InvalidRequestError: invalid value ', USER1, 1-2LG5T, MODULES ' for the parameter "caseID".
    com.oracle.determinations.web.platform.exceptions.error.InvalidRequestError: invalid value ', USER1, 1-2LG5T, MODULES ' for the parameter "caseID".
    at com.oracle.determinations.web.platform.controller.SessionContext.validateRequest(SessionContext.java:575)
    at com.oracle.determinations.web.platform.servlet.WebDeterminationsServlet.doPost(WebDeterminationsServlet.java:99)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:738)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:831)
    at com.ibm.ws.webcontainer.servlet.ServletWrapper.service(ServletWrapper.java:1655)
    at com.ibm.ws.webcontainer.servlet.ServletWrapper.service(ServletWrapper.java:1595)
    at com.ibm.ws.webcontainer.filter.WebAppFilterChain.doFilter(WebAppFilterChain.java:131)
    at com.oracle.determinations.web.platform.util.CharsetFilter.doFilter(CharsetFilter.java:46)
    at com.ibm.ws.webcontainer.filter.FilterInstanceWrapper.doFilter(FilterInstanceWrapper.java:188)
    at com.ibm.ws.webcontainer.filter.WebAppFilterChain.doFilter(WebAppFilterChain.java:116)
    at com.ibm.ws.webcontainer.filter.WebAppFilterChain._doFilter(WebAppFilterChain.java:77)
    at com.ibm.ws.webcontainer.filter.WebAppFilterManager.doFilter(WebAppFilterManager.java:908)
    at com.ibm.ws.webcontainer.servlet.ServletWrapper.handleRequest(ServletWrapper.java:932)
    at com.ibm.ws.webcontainer.servlet.ServletWrapper.handleRequest(ServletWrapper.java:500)
    at com.ibm.ws.webcontainer.servlet.ServletWrapperImpl.handleRequest(ServletWrapperImpl.java:178)
    at com.ibm.ws.webcontainer.servlet.CacheServletWrapper.handleRequest(CacheServletWrapper.java:91)
    at com.ibm.ws.webcontainer.WebContainer.handleRequest(WebContainer.java:864)
    at com.ibm.ws.webcontainer.WSWebContainer.handleRequest(WSWebContainer.java:1583)
    at com.ibm.ws.webcontainer.channel.WCChannelLink.ready(WCChannelLink.java:186)
    at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.handleDiscrimination(HttpInboundLink.java:455)
    at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.handleNewInformation(HttpInboundLink.java:384)
    at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.ready(HttpInboundLink.java:288)
    at com.ibm.ws.ssl.channel.impl.SSLConnectionLink.determineNextChannel(SSLConnectionLink.java:1016)
    to com.ibm.ws.ssl.channel.impl.SSLConnectionLink$ MyReadCompletedCallback.complete (SSLConnectionLink.java:639)
    to com.ibm.ws.ssl.channel.impl.SSLReadServiceContext$ SSLReadCompletedCallback.complete (SSLReadServiceContext.java:1772)
    at com.ibm.ws.tcp.channel.impl.AioReadCompletionListener.futureCompleted(AioReadCompletionListener.java:165)
    at com.ibm.io.async.AbstractAsyncFuture.invokeCallback(AbstractAsyncFuture.java:217)
    at com.ibm.io.async.AsyncChannelFuture.fireCompletionActions(AsyncChannelFuture.java:161)
    at com.ibm.io.async.AsyncFuture.completed(AsyncFuture.java:138)
    at com.ibm.io.async.ResultHandler.complete(ResultHandler.java:204)
    at com.ibm.io.async.ResultHandler.runEventProcessingLoop(ResultHandler.java:775)
    to com.ibm.io.async.ResultHandler$ 2.run(ResultHandler.java:905)
    to com.ibm.ws.util.ThreadPool$ Worker.run (ThreadPool.java:1550)


    Thank you
    Fox

    Published by: PR on May 2, 2012 05:52

    Rajan,

    When preconfigure you a case, you must indicate the folder Siebel that you are planting prior information of. When you save a case, it is saved in the political table Automation Session, and the caseID reflects the recording of the session saved.

  • Westinghouse LCM-22w2 monitor-how good do driver for the model that has no driver

    I have a Westinghouse LCM-22w2 widescreen I am trying to use on my desktop Gateway 4610.  When I plug it in I just get a white screen.  I checked the site Web of Westinghouse, and there is no driver available for this older model.  It has the screen resolution of 1680 x 1050.  Currently, my hardware device for monitor Manager is generic PnP monitor and the graphics card is the Radeon X 1300/X 1550 series.  Anyone know how to get this form to work on my computer

    Hi Lance,.

    Thanks for the updates.

    As I mentioned in the previous post, the problem is related to compatibility, it can affect the audio and other settings with the monitor.

    However; You can also refer to the gateway support and install the latest version of the sound card drivers and check.

    If the problem persists, you will need to get in touch with The Westinghouse support for assistance.

    Let us know if you need help with Windows related issues. We will be happy to help you.

  • How to download gadgets for the commodities market?

    And how to configure live update for the windows desktop?

    Hello

    Stock gadgets was removed from Windows 7, but you can use your favorite search engine for more gadgets.

    Note:  This response contains a reference to third party World Wide Web site. Microsoft provides this information as a convenience to you. Microsoft does not control these sites and no has not tested any software or information found on these sites; Therefore, Microsoft cannot make any approach to quality, security or the ability of a software or information that are there. There are the dangers inherent in the use of any software found on the Internet, and Microsoft cautions you to make sure that you completely understand the risk before retrieving any software from the Internet.

    I suggest you return the item for more information:

    Google Desktop Gadgets

    http://Windows.Microsoft.com/is-is/Windows/downloads/personalize/gadgets

    I hope this helps.

Maybe you are looking for