Results for 'firefox'

Exploits and vulnerabilities | News

Patch now: Mozilla patches two critical vulnerabilities in Firefox

March 26, 2024 - Mozilla released an update of Firefox to fix two critical security vulnerabilities that together allowed an attacker to escape the sandbox.

CONTINUE READING
Exploits and vulnerabilities | News

Update Firefox and Thunderbird now! Mozilla patches several high risk vulnerabilities

September 22, 2022 - Mozilla has released security updates to address vulnerabilities in Firefox, Firefox ESR, and Thunderbird. An attacker could exploit some of these...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

June 30, 2022 - Mozilla released version 102.0 of the Firefox browser to Release channel users on June 28, 2022. The new version fixes 20...

CONTINUE READING
News | Privacy

Firefox stops advertisers tracking you as you browse, calls itself the most “private and secure major browser”

June 15, 2022 - Cookies are in the news as Mozilla rolls out significant privacy changesfor Firefox. The idea is to dramatically lessen the risk...

CONTINUE READING
Exploits and vulnerabilities | News

Firefox, Thunderbird, receive patches for critical security issues

May 27, 2022 - Mozilla has published updates for two critical security issues in Firefox and Thunderbird, demonstrated during Pwn2Own Vancouver. The vulnerabilities, discovered in...

CONTINUE READING
Explained | News

Firefox and Chrome reaching major versions 100 may break some websites

February 17, 2022 - Mozilla has issued a warningabout the upcoming versions 100 for both Chrome and Firefox. The change in the version number from...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! Firefox and Adobe updates are more critical than Microsoft’s

February 9, 2022 - The most critical updates for this “Patch Tuesday” come from Firefox and Adobe. While Microsoft addresses 70 vulnerabilities in its February...

CONTINUE READING