Skip to main content
Skip to main content
Microsoft Security Intelligence
500 entries found. Displaying page 1 of 25.
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-4681 is a family of malicious Java applets that attempt to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681 is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.F is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.F is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.SQ is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.SQ is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.SU is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.SU is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.GJ is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.GJ is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.QN is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.QN is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Sep 21, 2014

Microsoft security software detects and removes this threat.

This threat uses a software vulnerability to download and run other files on your PC, including malware.

It runs when you visit a hacked website and you have a vulnerable version of Java. A number of legitimate websites could be hacked to unwillingly host this threat.

The following versions of Java are vulnerable:

  • Oracle Java JDK and JRE 7 Update 5 and earlier
  • JRE 6 Update 34 and earlier

To check if you're running a vulnerable version of Java:

  1. Go to the control panel (Select Start then Control Panel)
  2. Select Programs. If Java is installed you will see it in the list of installed programs. Click it to open the Java Control Panel.
  3. On the General tab, click About to see which version of Java you have installed.

You might get a detection for this threat when you visit a website that has the malicious code, even if you're not using a vulnerable version of Java. This doesn't mean that you have been compromised; it means an attempt to hack into your PC has been made.

The vulnerability that this threat exploits is described in CVE-2012-4681.

Alert level: severe
Updated on Aug 14, 2020
Alert level: severe
Updated on Oct 05, 2012
Alert level: severe
Updated on Dec 18, 2012
Alert level: severe
Updated on Sep 16, 2016
Alert level: severe
Updated on Dec 18, 2012
Alert level: severe
Updated on Mar 11, 2019
Alert level: severe
Updated on Oct 28, 2014

Microsoft security software detects and removes this threat.

This threat uses a Java vulnerability to download and run files on your PC, including other malware.

It runs when you visit a hacked or malicious website and you have a vulnerable version of Java.

The following versions of Java are vulnerable:

  • JDK and JRE 7 Update 4 and earlier Java SE

  • JDK and JRE 6 Update 32 and earlier Java SE

  • JDK and JRE 5.0 Update 35 and earlier Java SE

  • SDK and JRE 1.4.2_37 and earlier Java SE

To check if you're running a vulnerable version of Java:

  1. In Control Panel, double-click Programs.
  2. If Java is installed you will see it in the list of installed programs. Click it to open the Java Control Panel.
  3. On the General tab, click About to see which version of Java you have installed.

You might get an alert about this threat even if you're not using a vulnerable version of Java. This is because we detect when a website tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Mar 03, 2013

Exploit:Java/CVE-2012-5076 is a family of malicious Java applets that attempt to exploit a vulnerability (CVE-2012-5076) in the Java Runtime Environment (JRE) in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-5076 is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

The following versions of Java are vulnerable to this exploit:

JDK and JRE 7 Update 7 and earlier 

Steps you can take

The nature of this threat means that you may need to take some steps to prevent being vulnerable from this, and similar exploits. We suggest you:

  1. Clear the Java cache
  2. Update Java
  3. Remove older versions of Java

For detailed information about these steps, please see the Additional removal instructions below.

Alert level: severe
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-0507 is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-0507) in the Java Runtime Environment (JRE) in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, the exploit is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

The following versions of Java are vulnerable to this exploit:

  • JDK and JRE 7 Update 2 and earlier Java SE
  • JDK and JRE 6 Update 30 and earlier Java SE
  • JDK and JRE 5.0 Update 33 and earlier Java SE
  • SDK and JRE 1.4.2_35 and earlier Java SE
  • JavaFX 2.0.2 and earlier JavaFX
Alert level: severe
Updated on Feb 14, 2016

Windows Defender detects and removes this threat.

This threat uses a vulnerability to download and run files on your PC, including other malware. It is also called the "MSCOMCTL.OCX RCE Vulnerability".

It runs if you visit a web site, use a Microsoft Office document or .rtf file (Word document), and have a vulnerable version of the following applications on your PC:

  • BizTalk Server 2002 SP1
  • Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold, and R2
  • Microsoft Office 2003 SP3
  • Microsoft Office 2003 Web Components SP3
  • Microsoft Office 2007 SP2 and SP3
  • Microsoft Office 2010 Gold and SP1
  • SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2
  • Visual Basic 6.0 Runtime
  • Visual FoxPro 8.0 SP1 and 9.0 SP2

It is most often distributed through emails.

You may get an alert about this threat even if you're not using a vulnerable version of the application. This is because we detect when a website or file tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-4681.AEO is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.AEO is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 28, 2012

Exploit:Java/CVE-2012-4681.SS is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.SS is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-4681.AET is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681.AET is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe