Disabling legacy scripting engine JScript in Internet Explorer

This post has been republished via RSS; it originally appeared at: New blog articles in Microsoft Tech Community.

To help you provide a more secure browsing experience across your organization, the October 2020 monthly security updates for Windows and Windows Server introduce an option to block Jscript (Jscript.dll) execution in Internet Explorer 11.

Jscript is a legacy Microsoft implementation of the ECMA 262 language specification. Blocking Jscript helps protect against malicious actors targeting the JScript scripting engine while maintaining user productivity as core services continue to function as usual.

Recommended actions

As a security best practice, we recommend that users disable the legacy JScript execution for websites in the Internet and Restricted Sites zones. Details on how to configure this behavior can be found in the following article: Option to disable JScript execution in Internet Explorer (KB4586060).

Microsoft will continue to provide security updates for JScript via the latest cumulative updates for Windows 10, and Cumulative Updates for Internet Explorer 11 or Monthly Rollups for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. If you have
automatic updates enabled, updates will be automatically downloaded and installed on your users' devices. If you have disabled automatic updates for your organization, you will need to check for updates and install them manually.

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.