Skip to main content
Skip to main content
Microsoft Security Intelligence
500 entries found. Displaying page 1 of 25.
Updated on Dec 28, 2011
Alert level: severe
Updated on Apr 04, 2019
Alert level: severe
Updated on Feb 14, 2016

Windows Defender detects and removes this threat.

This threat uses a vulnerability to download and run files on your PC, including other malware. It is also called the "MSCOMCTL.OCX RCE Vulnerability".

It runs if you visit a web site, use a Microsoft Office document or .rtf file (Word document), and have a vulnerable version of the following applications on your PC:

  • BizTalk Server 2002 SP1
  • Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold, and R2
  • Microsoft Office 2003 SP3
  • Microsoft Office 2003 Web Components SP3
  • Microsoft Office 2007 SP2 and SP3
  • Microsoft Office 2010 Gold and SP1
  • SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2
  • Visual Basic 6.0 Runtime
  • Visual FoxPro 8.0 SP1 and 9.0 SP2

It is most often distributed through emails.

You may get an alert about this threat even if you're not using a vulnerable version of the application. This is because we detect when a website or file tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Oct 28, 2014

Microsoft security software detects and removes this threat.

This threat uses a Java vulnerability to download and run files on your PC, including other malware.

It runs when you visit a hacked or malicious website and you have a vulnerable version of Java.

The following versions of Java are vulnerable:

  • JDK and JRE 7 Update 4 and earlier Java SE

  • JDK and JRE 6 Update 32 and earlier Java SE

  • JDK and JRE 5.0 Update 35 and earlier Java SE

  • SDK and JRE 1.4.2_37 and earlier Java SE

To check if you're running a vulnerable version of Java:

  1. In Control Panel, double-click Programs.
  2. If Java is installed you will see it in the list of installed programs. Click it to open the Java Control Panel.
  3. On the General tab, click About to see which version of Java you have installed.

You might get an alert about this threat even if you're not using a vulnerable version of Java. This is because we detect when a website tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Feb 04, 2013

Exploit:Java/CVE-2013-0422 is a malicious Java applet that attempts to exploit a vulnerability (CVE-2013-0422) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, the exploit is loaded. Note, however, that a number of legitimate websites could be compromised or unwillingly host a malicious applet through advertising frames which could redirect to or host a malicious Java applet.

Update vulnerable Java applications

This threat exploits a known vulnerability in Java. After removing this threat, make sure that you install the updates available from the vendor. You can read more about this vulnerability in Java, as well as where to download the software update from the following links:

It may be necessary to remove older versions of Java that are still present. Keeping old and unsupported versions of Java on your system presents a serious security risk. To read more about why you should remove older versions of Java, see the following information.

Alert level: severe
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-4681 is a family of malicious Java applets that attempt to exploit a vulnerability (CVE-2012-4681) in the Java Runtime Environment (JRE), in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-4681 is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java JDK and JRE 7 Update 5 and earlier, JRE 6 Update 34 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Oct 27, 2014

Windows Defender detects and removes this threat.

This threat uses a Microsoft vulnerability to download and run files on your PC, including other malware. It is also called the "Sandworm" vulnerability or the "Windows OLE Remote Code Execution Vulnerability".

You can read more and apply updates to prevent exploiting this vulnerability in Microsoft Security Bulletin MS14-060.

It runs if you try to open an Office document and have one of the following vulnerable versions Windows:

  • Windows 8.1
  • Windows 8
  • Windows 7 SP1
  • Windows Vista SP2
  • Windows RT 8.1
  • Windows RT
  • Windows Server 2012
  • Windows Server 2012 R2
  • Windows Server 2008 SP2
  • Windows Server 2008 R2 SP1

You may get an alert about this threat even if you're not using a vulnerable version of the application. This is because we detect when a website or file tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Jul 14, 2011

Java/CVE-2010-0094 is a family of malicious Java applets stored within a Java Archive (.JAR) that attempts to exploit a vulnerability in the Java Runtime Environment (JRE) up to and including version 6 update 18. The vulnerability allows an unsigned Java applet to gain elevated privileges and potentially have unrestricted access to a host system outside its "sandbox" environment. It is discussed in CVE-2010-0094.

Alert level: severe
Updated on Nov 11, 2012

Exploit:Java/CVE-2012-0507 is a malicious Java applet that attempts to exploit a vulnerability (CVE-2012-0507) in the Java Runtime Environment (JRE) in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, the exploit is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

The following versions of Java are vulnerable to this exploit:

  • JDK and JRE 7 Update 2 and earlier Java SE
  • JDK and JRE 6 Update 30 and earlier Java SE
  • JDK and JRE 5.0 Update 33 and earlier Java SE
  • SDK and JRE 1.4.2_35 and earlier Java SE
  • JavaFX 2.0.2 and earlier JavaFX
Alert level: severe
Updated on Dec 05, 2012

Exploit:Java/CVE-2011-3544 is a family of malicious Java applets that attempt to exploit a vulnerability in the Java Runtime Environment (JRE) in order to download and install files of an attacker's choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2011-3544 is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier are all vulnerable to this exploit.

Alert level: severe
Updated on Mar 03, 2013

Exploit:Java/CVE-2012-5076 is a family of malicious Java applets that attempt to exploit a vulnerability (CVE-2012-5076) in the Java Runtime Environment (JRE) in order to download and install files of an attacker’s choice onto your computer.

If you visit a website containing the malicious code while using a vulnerable version of Java, Exploit:Java/CVE-2012-5076 is loaded. It then attempts to download and execute files from a remote host/URL; the files that are downloaded and executed could include additional malware.

The following versions of Java are vulnerable to this exploit:

JDK and JRE 7 Update 7 and earlier 

Steps you can take

The nature of this threat means that you may need to take some steps to prevent being vulnerable from this, and similar exploits. We suggest you:

  1. Clear the Java cache
  2. Update Java
  3. Remove older versions of Java

For detailed information about these steps, please see the Additional removal instructions below.

Alert level: severe
Updated on Oct 15, 2014

Windows Defender detects and removes this threat.

This threat uses a Java vulnerability to download and run files on your PC, including other malware.

It runs when you visit a hacked or malicious website and you have a vulnerable version of Java.

The following versions of Java are vulnerable:

  • Java Runtime Environment of Oracle Java SE 7 Update 17 and earlier
  • OpenJDK version 6 and version 7

To check if you're running a vulnerable version of Java:

  1. In Control Panel, double-click Programs.
  2. If Java is installed you will see it in the list of installed programs. Click it to open the Java Control Panel.
  3. On the General tab, click About to see which version of Java you have installed.

You may get an alert about this threat even if you're not using a vulnerable version of Java. This is because we detect when a website tries to use the vulnerability, even if it isn't successful.

Alert level: severe
Updated on Apr 11, 2011
Exploit:Win32/Pdfjsc.X is a detection for a Portable Document Format (PDF) file that exploits one or more PDF vulnerabilities. When opened using vulnerable versions of Adobe Acrobat or Adobe Reader, Exploit:Win32/Pdfjsc.X exploits the vulnerabilities tracked in CVE-2007-5659 and CVE-2008-2992. Successful exploitation of the vulnerability activates the contained payload.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.I is a detection for malicious code that attempts to exploit a vulnerability in the Java Runtime Environment (JRE). The exploit may lead to the download and execution of arbitrary files in a computer in which a vulnerable version of JRE is installed.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.B is a detection for malicious code that attempts to exploit a vulnerability in the Java Runtime Environment (JRE). The vulnerability, with CVE number CVE-2008-5353, may lead to the download and execution of arbitrary files in an affected system.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.DG is based on a vulnerability which affects Java Virtual Machine (JVM) up to and including version 6 update 10. The vulnerability allows an unsigned Java applet to gain elevated privileges and potentially have unrestricted access to a host system, outside its "sand box" environment.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.WW is a detection for an exploit that is based on a vulnerability which affects Java Virtual Machine (JVM) version 5 up to and including update 22, as well as version 6 up to and including update 10. The vulnerability allows an unsigned Java applet to gain elevated privileges and potentially have unrestricted access to a host system, outside its "sand box" environment.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.C is a detection for exploit code that targets a known vulnerability in the Java Runtime Environment (CVE-2008-5353). It allows remote attackers to execute arbitrary code on the affected computer.
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.RP is a detection for an obfuscated malicious Java class component that exploits the vulnerability described in CVE-2008-5353.
 
The vulnerability affects Java Virtual Machine (JVM) up to and including version 5 update 22 and 6 update 10. The vulnerability allows an unsigned Java applet to gain elevated privileges and potentially have unrestricted access to a host system, outside of its "sandbox" environment. 
Alert level: severe
Updated on Apr 11, 2011
Exploit:Java/CVE-2008-5353.G is a detection for malicious code that attempts to exploit a vulnerability in the Java Runtime Environment (JRE). The exploit may lead to the download and execution of arbitrary files in a computer in which a vulnerable version of JRE is installed.
Alert level: severe