Skip to main content

Visual Studio 2010 Error HRESULT E_FAIL has been returned from a call to a COM component.


I was using Visual Studio 2010.  I was debugging a web application and an exception happened and VS 2010 froze.  I ended the VS 2010 in the task manager and when I went back to developing, I found on every form for every ASP.net control I get:
 Error Creating Control -
Error HRESULT E_FAIL has been returned from a call to a COM component. 
Also I am unable to edit  the form or add anything from the toolbox.
Solution:
This error comes because of Caching of Visual Studio
Delete the Cache.
You can delete the project cache at "Program Files\Microsoft Visual Studio 10.0\Common7\IDE\ProjectTemplatesCache", then run "devenv /setup" to build the cache again to see if it helps.

Comments

  1. This worked great - thank you! In my case, the designer was throwing up E_FAILs for my master page and intellisense started to get 'confused'. This sorted both out.

    ReplyDelete
  2. Worked great for me too, thanks :)

    ReplyDelete
  3. its not working to re-install cache.please help

    ReplyDelete
  4. Removing and re-adding work for me

    ReplyDelete
  5. This error occurs when open pdf files from my application.I have distributed my app's setup to all clients and application working fine except this error.So how to fix this from client's system now.??

    ReplyDelete
  6. It didn't work for me. Do I have to restart my server?

    ReplyDelete
  7. didn't work for me

    ReplyDelete
  8. Ho to run "devenv /setup" to build the cache again

    ReplyDelete
    Replies
    1. Hi Raj,

      To run devenv /setup" to build the cache again below is the path.

      Start—>Run—> C:\Program Files\Microsoft Visual Studio 10.0\Common7\IDE\devenv.exe /setup

      Delete

Post a Comment

Popular posts from this blog

Password Protected File Validation for(.doc/.docx/.xls/.xlsx/.pdf) file types

Password Protected File Validation for(.doc/.docx/.xls/.xlsx/.pdf) file types protected void btnUpload_Click( object sender, EventArgs e)         {             //Check if File Upload control has file or not             if (FileUpload1.HasFile)             {                 //Get Uploaded file bytes                 var bytes = FileUpload1.FileBytes;                 //Get Uploaded File Extension                 FileInfo objFileInfo = new FileInfo (FileUpload1.FileName);                 string StrFileExt = objFileInfo.Extension.ToUpper();                                 //Based on the File extension call appropriate user defined method.                 //For PDF file type                 if (StrFileExt == ".PDF" )                 {                     //Upload and save file in server temp folder                     var newfilename = DateTime .Now.GetHashCode() + FileUpload1.FileName;                     FileUpload1.SaveAs(Syst

Product/Application/ Software Security Testing

Product/Application/ Software Security Testing Application Security testing is the process to find security issues or security vulnerability in the application using automated and manual security scanner tools and share the identified issues or risk with development or application team. Process will remain mostly same in all the different types of application security scan. Before initiating security scan, its always good to identify the boundary and scope of your security testing.  Below are the few example of which we can consider as Application or software. ( Scope for Application Security Testing) Web Application, Portal. Web API. Desktop Software / Thick Client. Mobile Application. Web Services.  Plug in, Add-On The goal of application security is to secure the application and prevent the unwanted damaged. The process of performing security scan or audit is know as ASA (Application Security Assessment). Generally there are three types of ASA, SAST, DAST and PT. 

Cyber Security Best Practice for daily use

Below are some of observations and Cyber security best practices for daily use. If you are secure,  safe and healthy so you can make others as well. What we practice everyday it becomes our habit.  if you follow some basic and standard practice which may avoid some possible damage or loss. Email ID and Mobile Number:   Manage separate Email-Id and mobile number for your banking and such important activities, avoid sharing this Email-Id with anyone. Login to such email id in separate browser or use incognito mode.  Opt for second factor authentication for your personal email id, banking to add extra layer of security.  Use of basic phone for banking mobile number (SIM card).  Banking: Avoid sharing banking, bank account details.  Avoid storing card pin, card number, CVV number, banking details or banking cerdentials on insecure file or storage.  Make a habit of changing banking password more frequently.  Deactivate unused or inactive credit card, Debit Card.  Ava