Browsing tag

Firefox

Firefox Suggest to display sponsored ads but users can disable them

The company maintains that it has to help fund Firefox’s optimization/development, and therefore, it has introduced a new feature called Firefox Suggest in Firefox 93. Mozilla, as we know it, is a non-profit organization. So, it goes without saying that the company has to look for alternate ways to stay profitable and survive in the […]

Cross-browser tracking vulnerability compromises user anonymity

The vulnerability affects top browsers including Chrome, Firefox, Safari, and even Tor. It is not unusual for a user to switch between using different browsers for different browsing activities and those who have made this into a routine may even be at risk because a security researcher and developer at FingerprintJS, Konstatin Darutkin, recently discovered […]

FTCODE Ransomware Attack Windows To Encrypt Files & Steals Stored Login Credentials From Browsers

Researchers discovered a new wave of FTCODE ransomware campaign that steal browsers login credentials and Encrypt files in Windows systems. FTCODE ransomware was first observed in 2013, it uses the Windows PowerShell program to perform file encryption. The ransomware resurfaced again starting from last year September, according to Certego analysis of the FTCODE ransomware, it […]

Hackers found tracking web traffic of Chrome and Firefox browsers

Two user favorite browsers are commonly known to be Google Chrome and Mozilla Firefox. Exploiting their demand, a Russian group by the handle of Turla has been attempting to track encrypted traffic of both browsers. With targets identified in Russia and Belarus; they do so by attacking the systems through a remote access trojan (RAT) […]

Mozilla Is Offering Ad-Free Internet For $5 Per Month

Advertisements rule the internet and now Mozilla is arguing that the online advertisement ecosystem is broken. The non-profit company says that the majority of the revenue generated from advertisements is landing in the pockets of a handful of companies while other publishers are not benefiting from it. On similar lines, Mozilla has today teased a […]

Mozilla Launches New ‘Firefox Preview’ Browser For Android

Mozilla has launched a pilot test for its new Android browser ‘Firefox Preview.’ The new app is a redesigned version of Firefox for Android and seems to work 2x faster. This adds to the list of all the different browsers Mozilla has made for Android including Firefox Focus, and Firefox Lite. Firefox Preview has a […]

Another zero day found in Mozilla Firefox it’s causing unrest among TOR users

According to information security audit specialists Mozilla has corrected its Firefox browser for the second time this week after receiving an alert about a spear phishing campaign targeting users of the Coinbase cryptocurrency exchange platform. According to reports, a hacker group has directed some phishing emails against Coinbase staff; these messages contain links to malicious […]

Firefox 67.0.4 Released — Mozilla Patches Second 0-Day Flaw This Week

Okay, folks, it’s time to update your Firefox web browser once again—yes, for the second time this week. After patching a critical actively-exploited vulnerability in Firefox 67.0.3 earlier this week, Mozilla is now warning millions of its users about a second zero-day vulnerability that attackers have been found exploiting in the wild. The newly patched […]

Tor Browser 8.5.2 Released — Update to Fix Critical Firefox Vulnerability

Important Update (21 June 2019) ➤ The Tor Project on Friday released second update (Tor Browser 8.5.3) for its privacy web-browser that patches the another Firefox zero-day vulnerability patched this week. Following the latest critical update for Firefox, the Tor Project today released an updated version of its anonymity and privacy browser to patch the same Firefox […]

Critical Firefox vulnerability, update Mozilla immediately

IT audit specialists claim that the more than 500 million Mozilla Firefox users are exposed to a critical vulnerability, so they should update to the latest version of the browser as soon as possible. The update fixes security flaws found in Firefox versions 67.0.3 and ESR 60.7.1. In its security alert, Mozilla reports: “A vulnerability […]

Zero-Day Flaw In Firefox Is Getting Exploited By Hackers; Update Now!

Mozilla has issued a warning of a zero-day flaw in Firefox browser that is currently being exploited in the wild. But the good news is that an emergency patch has been released for the same so you should update your browser now! The vulnerability was discovered by Google’s Project Zero security team and it is […]

Mozilla To Launch “Paid Firefox” Services By The End Of 2019

Mozilla Corporation, which maintains the popular web browser Firefox, is looking for more ways to make money from its product. In an interview with T3N, Mozilla’s CEO Chris Beard gave little insight into the company’s future plans. Until now, Firefox has been offered for free to the customers. The web browser received a major refresh […]

The Fastest Firefox Ever: Firefox 67 Now Available For Windows, Linux, And Mac

Ever since Mozilla developers released the much-anticipated Firefox Quantum in 2017, the open source company has been continuously working to improve the overall performance and security measures deployed in the web browser. The latest Firefox 67 release isn’t any deviation and the developers are promising big performance gains for the users. Before jumping into the […]

Mozilla digital signature verification flaw causes browser extensions fails

Cyber forensics course experts reported a security flaw related to digital signatures in Mozilla that is mainly affecting users of the Tor browser; so far, the company has only mentioned problems with intermediate certificates that have expired. In recent days, Tor users encountered a popup window in the browser mentioning that one of the extensions […]

Firefox 66.0.1 Released – Critical Security Vulnerabilities in Firefox Allows Hackers to Take Over the Vulnerable System

Firefox 66.0.1 Released with Fix for Critical Security Vulnerabilities that discovered via Trend Micro’s Zero Day Initiative. The vulnerability affects all the versions of Firefox below 66.0.1. An attacker could exploit these vulnerabilities to take complete control over the target system of the process. CVE-2019-9810: Incorrect alias information Incorrect alias information with IonMonkey JIT compiler […]

Firefox, Edge, Safari, Tesla & VMware pwned at Pwn2Own

Pwn2Own 2019 has yet again proved that a secure system is nothing else but a myth. In its two days running, the contest has claimed many high-profile victims including the likes of Tesla, Firefox, and Safari. Pwn2Own is an annual hacking contest held in Vancouver alongside the CanSecWest conference. In the contest, hackers are required […]

Firefox, Edge, Safari, And Tesla Hacked At Pwn2Own 2019

Earlier this week, Pwn2Own Vancouver 2019 kicked off with participants from all around the world. This year was the first time in the contest’s history to include an automotive category. The event was sponsored by Microsoft, VMware, and Tesla. Over the course of three days, numerous events were organized that took down various software and […]

Firefox Send Set To Reform The File Transfer Service Market

For decades, people are using email attachments in order to send files to their intended recipients. However, using emails as a channel of transferring files across long distances is not safe, proof of this is the number of malicious file infection through ages using emails. File transfer services came into existence to meet the needs […]