Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Warning: The retired, out-of-support Internet Explorer 11 desktop application has been permanently disabled through a Microsoft Edge update on certain versions of Windows 10. For more information, see Internet Explorer 11 desktop app retirement FAQ.

About this update

This update introduces the out-of-date ActiveX control blocking security feature. This feature keeps ActiveX controls up to date and helps make them safer to use in Internet Explorer. Many ActiveX controls are not automatically updated as new versions are released. It is very important to keep ActiveX controls up to date because malicious or compromised webpages can target security flaws in out-of-date ActiveX controls. By using the out-of-date ActiveX control blocking security feature, Internet Explorer lets you do the following:

  • Know when Internet Explorer prevents a webpage from loading common but out-of-date ActiveX controls.

  • Interact with parts of a webpage that are unaffected by out-of-date ActiveX controls.

  • Update out-of-date ActiveX controls so that they are up to date and safer to use.

  • Inventory the ActiveX controls that your organization is using.

Important notes

The out-of-date ActiveX control blocking feature works in the following environments:

  • Internet Explorer versions 8 through 11 on Windows 7 SP1 and later versions

  • Internet Explorer versions 8 through 11 on Windows Server 2008 R2 SP1 and later versions

  • Internet Explorer 9 on Windows Server 2008 SP2 and Windows Vista SP2

  • All security zones except the Local Intranet Zone and the Trusted Sites Zone

For more information about blocking out-of-date ActiveX controls, go to the following websites:
 

Out-of-date ActiveX control blocking

List of blocked ActiveX controls

Internet Explorer begins blocking out-of-date ActiveX controls

Updated Group Policy Settings

Update information

For information about how to install the most recent cumulative security update for Internet Explorer, read the instructions on Microsoft Update. Additionally, see the technical information about the most recent cumulative security update for Internet Explorer.

More Information

Enterprise administrators are encouraged to review the Out-of-date ActiveX control blocking article on Microsoft TechNet for more information about this feature and the new Group Policy options which can be employed to manage it.

Testing the out-of-date ActiveX controls feature

If your organization has a dependency on outdated versions of ActiveX controls that are being blocked by this feature, you can test the feature by following these steps:

  1. On a test computer, install the most recent cumulative update for Internet Explorer.

  2. Copy the current VersionList.xml file from here to the following location:
     

    %LOCALAPPDATA%\Microsoft\Internet Explorer\VersionManager\versionlist.xml
    Note If you are asked to overwrite the existing file, you should agree.

  3. Restart Internet Explorer. You should see that websites that try to load outdated ActiveX controls will now display the out-of-date ActiveX control blocking notification.

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×