Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Locks Down IE Mode After Hackers Turned Legacy Feature Into Backdoor

Posted on October 13, 2025October 13, 2025 By CWS

Oct 13, 2025Ravie LakshmananBrowser Safety / Home windows Safety
Microsoft stated it has revamped the Web Explorer (IE) mode in its Edge browser after receiving “credible stories” in August 2025 that unknown menace actors have been abusing the backward compatibility function to realize unauthorized entry to customers’ units.
“Menace actors have been leveraging fundamental social engineering methods alongside unpatched (0-day) exploits in Web Explorer’s JavaScript engine (Chakra) to realize entry to sufferer units,” the Microsoft Browser Vulnerability Analysis staff stated in a report printed final week.
Within the assault chain documented by the Home windows maker, the menace actors have been discovered to trick unsuspecting customers into visiting an seemingly professional web site after which make use of a flyout on the web page to instruct them into reloading the web page in IE mode.

As soon as the web page is reloaded, the attackers are stated to have weaponized an unspecified exploit within the Chakra engine to acquire distant code execution. The an infection sequence culminates with the adversary utilizing a second exploit to raise their privileges out of the browser so as to seize full management of the sufferer’s gadget.
The exercise is regarding, not least as a result of it subverts fashionable defenses baked into Chromium and Microsoft Edge by launching it in a much less safe state utilizing Web Explorer, successfully permitting the menace actors to interrupt out of the confines of the browser and carry out numerous post-exploitation steps, together with malware deployment, lateral motion, and knowledge exfiltration.
Microsoft didn’t disclose any particulars concerning the character of the vulnerabilities, the identification of the menace actor behind the assaults, and the size of the efforts.
Nevertheless, in response to proof of lively exploitation and the safety danger posed by the function, the corporate stated it has taken steps to take away the devoted toolbar button, context menu, and the hamburger menu gadgets.
Customers who want to allow IE mode will now need to explicitly allow it on a case-by-case foundation through Edge browser settings –

Navigate to Settings > Default Browser
Find the choice labeled Enable websites to be reloaded in Web Explorer mode and set it to Enable
After enabling this setting, add the particular website(s) requiring IE compatibility to the Web Explorer mode pages checklist
Reload the location

The Home windows maker famous that these restrictions to launching IE mode are essential to steadiness safety and the necessity for legacy assist.
“This method ensures that the choice to load net content material utilizing legacy expertise is considerably extra intentional,” Microsoft stated. “The extra steps required so as to add a website to a website checklist are a major barrier for even probably the most decided attackers to beat.”

The Hacker News Tags:Backdoor, Feature, Hackers, Legacy, Locks, Microsoft, Mode, Turned

Post navigation

Previous Post: Spanish Authorities Dismantle ‘GXC Team’ Crime-as-a-Service Operation
Next Post: Researchers Warn RondoDox Botnet is Weaponizing Over 50 Flaws Across 30+ Vendors

Related Posts

eSIM Vulnerability in Kigen’s eUICC Cards Exposes Billions of IoT Devices to Malicious Attacks The Hacker News
Hackers Use Leaked Shellter Tool License to Spread Lumma Stealer and SectopRAT Malware The Hacker News
Transforming Your Cybersecurity Practice Into An MRR Machine The Hacker News
U.S. Sanctions North Korean Andariel Hacker Behind Fraudulent IT Worker Scheme The Hacker News
Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomware The Hacker News
SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Leveraging Microsoft Edge Internet Explorer Mode to Gain Access to Users’ Devices
  • New WhatsApp Worm Attacks Users with Banking Malware to Users Login Credentials
  • Fighting the Cyber Forever War: Born Defense Blends Investment Strategy with Just War Principles
  • PoC Exploit Unveiled for Lenovo Code Execution Vulnerability Enabling Privilege Escalation
  • Malicious Code on Unity Website Skims Information From Hundreds of Customers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Leveraging Microsoft Edge Internet Explorer Mode to Gain Access to Users’ Devices
  • New WhatsApp Worm Attacks Users with Banking Malware to Users Login Credentials
  • Fighting the Cyber Forever War: Born Defense Blends Investment Strategy with Just War Principles
  • PoC Exploit Unveiled for Lenovo Code Execution Vulnerability Enabling Privilege Escalation
  • Malicious Code on Unity Website Skims Information From Hundreds of Customers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News