cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

In response to a security vulnerability, identified under CVE-2024-43584 - Security Update Guide - Microsoft - Windows Scripting Engine Security Feature Bypas..., Windows 11 24H2 has begun setting a local policy that, by default, causes applications to use the JScript9Legacy.dll instead ofJScript.dll.

This created a compatibility break in Javascript interoperability that affects HOPEX execution.

This issue can be resolved by changing the default registry key to load the classic jscript.dll instead of the JScript replacement DLL jscript9legacy.dll.

To load jscript.dll by default:

  1. Launch regedit.

  2. Navigate to: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main

  3. Right-click the Main key and select New | DWORD (32-bit) Value.

  4. Name the new value JScriptReplacement.

  5. Set the value of JScriptReplacement to 0.

Users can directly modify the registry key in either HKEY_LOCAL_MACHINE (as shown above) or HKEY_CURRENT_USER.

 For further information, you can contact support for further information.

MEGA