Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, & Windows Zero-Days

A Barcelona-based surveillanceware vendor named Variston IT is said to have surreptitiously planted spyware on targeted devices by exploiting several zero-day flaws in Google Chrome, Mozilla Firefox, and Windows, some of which date back to December 2018. “Their Heliconia framework exploits n-day vulnerabilities in Chrome, Firefox, and Microsoft Defender, and provides all the tools necessary […]

Firefox Suggest to display sponsored ads but users can disable them

The company maintains that it has to help fund Firefox’s optimization/development, and therefore, it has introduced a new feature called Firefox Suggest in Firefox 93. Mozilla, as we know it, is a non-profit organization. So, it goes without saying that the company has to look for alternate ways to stay profitable and survive in the […]

New Malware Attack Drops Double Remote Access Trojan in Windows to Steal Chrome, Firefox Browsers Data

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox. The samples that uncovered by Fortinet researchers drop the RevengeRAT and WSHRAT malware and it has various obfuscation functionalities that use the various stage to maintain […]

How To Enable DNS-Over-HTTPS On Chrome, Firefox, Edge, Brave?

The DNS-over-HTTPS (DoH) protocol has been a hot topic for debate for a few months. The protocol encrypts DNS queries and adds more privacy to the user. What is DNS-Over-HTTPS? For those who don’t know, a DNS (Domain Name Server) translates website address from a URL to an IP address, which your computer connects to. Up […]

Vulnerability prevents the user to using Firefox browser

Firefox browsers for Mac and Windows have recently become targets of some malicious website attacks, which display false warning notifications and completely lock up the browser. Hackers use a bug in Firefox to tamper with the browser to achieve their goals without user interaction. Mozilla has not announced a solution, but the problem has caused […]

Hackers found tracking web traffic of Chrome and Firefox browsers

Two user favorite browsers are commonly known to be Google Chrome and Mozilla Firefox. Exploiting their demand, a Russian group by the handle of Turla has been attempting to track encrypted traffic of both browsers. With targets identified in Russia and Belarus; they do so by attacking the systems through a remote access trojan (RAT) […]

Firefox Gets Its Own ‘Free Encrypted Proxy’ To Keep You Anonymous

Mozilla has released a new extension for its Firefox browser that brings anonymity and more security to its users while using the internet. Known as Firefox Private Network, it is currently in beta and launched as a part of the Test Pilot program. For those who don’t know, Mozilla had previously scrapped the Test Pilot. […]

Firefox Quantum Gets New Update For ‘Full Dark Mode’ And More

Mozilla has released a new update to its Firefox Quantum browser, following an update that was released back in May this year. The latest update has brought in new features to the browser that include the ability to have the dark mode for all the sections of the website. This will be applicable to texts, […]

Mozilla Launches New ‘Firefox Preview’ Browser For Android

Mozilla has launched a pilot test for its new Android browser ‘Firefox Preview.’ The new app is a redesigned version of Firefox for Android and seems to work 2x faster. This adds to the list of all the different browsers Mozilla has made for Android including Firefox Focus, and Firefox Lite. Firefox Preview has a […]

Another zero day found in Mozilla Firefox it’s causing unrest among TOR users

According to information security audit specialists Mozilla has corrected its Firefox browser for the second time this week after receiving an alert about a spear phishing campaign targeting users of the Coinbase cryptocurrency exchange platform. According to reports, a hacker group has directed some phishing emails against Coinbase staff; these messages contain links to malicious […]

Firefox 67.0.4 Released — Mozilla Patches Second 0-Day Flaw This Week

Okay, folks, it’s time to update your Firefox web browser once again—yes, for the second time this week. After patching a critical actively-exploited vulnerability in Firefox 67.0.3 earlier this week, Mozilla is now warning millions of its users about a second zero-day vulnerability that attackers have been found exploiting in the wild. The newly patched […]

Tor Browser 8.5.2 Released — Update to Fix Critical Firefox Vulnerability

Important Update (21 June 2019) ➤ The Tor Project on Friday released second update (Tor Browser 8.5.3) for its privacy web-browser that patches the another Firefox zero-day vulnerability patched this week. Following the latest critical update for Firefox, the Tor Project today released an updated version of its anonymity and privacy browser to patch the same Firefox […]

Critical Firefox vulnerability, update Mozilla immediately

IT audit specialists claim that the more than 500 million Mozilla Firefox users are exposed to a critical vulnerability, so they should update to the latest version of the browser as soon as possible. The update fixes security flaws found in Firefox versions 67.0.3 and ESR 60.7.1. In its security alert, Mozilla reports: “A vulnerability […]

Zero-Day Flaw In Firefox Is Getting Exploited By Hackers; Update Now!

Mozilla has issued a warning of a zero-day flaw in Firefox browser that is currently being exploited in the wild. But the good news is that an emergency patch has been released for the same so you should update your browser now! The vulnerability was discovered by Google’s Project Zero security team and it is […]