Mozilla

Pierluigi Paganini April 09, 2020
Google and Mozilla address serious flaws in Firefox and Chrome browsers

Google and Mozilla released new versions of Chrome and Firefox browsers to addressed several high-severity vulnerabilities. Mozilla has released Firefox version 75 that includes six security patches for the desktop, and two patches targeting to address vulnerabilities in the Android app. “With today’s release, a number of improvements will help you search smarter, faster.” reads the […]

Pierluigi Paganini April 03, 2020
Twitter discloses privacy issue that caused caching of files sent via DMs in Firefox

Twitter discloses a privacy issue in the way the Mozilla Firefox cached private files sent or received via DM for up to 7 days. Twitter admitted that the private files sent via Twitter DMs were cached inside the users’ Firefox browsers for up to seven days, even if users have logged off. The problem is […]

Pierluigi Paganini January 09, 2020
Mozilla addresses CVE-2019-17026 Firefox Zero-Day exploited in targeted attacks

Mozilla has released security updates for Firefox browser that address a zero-day flaw (CVE-2019-17026) that has been exploited in targeted attacks. Mozilla has released security updates to address a critical Firefox browser zero-day issue (CVE-2019-17026) that has been exploited in targeted attacks. The CVE-2019-17026 flaw is an “IonMonkey type confusion with StoreElementHole and FallibleStoreElement,” where IonMonkey is the […]

Pierluigi Paganini December 04, 2019
Mozilla removed 4 Avast and AVG extensions for spying on Firefox users

Mozilla has removed four extensions from Avast and AVG from the Firefox site that are suspected to track user activity online. Four Avast and AVG Firefox extensions have been removed from Mozilla Addons Site over concerns of spying of users. “This add-on violates Mozilla’s add-on policy by collecting data without user disclosure or consent,” explained […]

Pierluigi Paganini July 03, 2019
Old known issue in Firefox allows HTML files to steal other files from victim’s system

Opening an HTML file on Firefox could allow attackers to steal files stored on a victim’s computer due to a weakness in the popular web browser. The security expert Barak Tawily demonstrated that opening an HTML file on Firefox could allow attackers to steal files stored on a victim’s computer due to a 17-year-old known bug in […]

Pierluigi Paganini July 02, 2019
Firefox finally addressed the Antivirus software TLS Errors

Firefox finally addressed the issues with antivirus apps crashing HTTPS websites starting with the release of Firefox 68. Mozilla announced that it will resolve the issues that caused antivirus apps crashing HTTPs websites with the release of Firefox 68 version. The problems began after the release of Firefox 65 in December 2018, since then experts […]

Pierluigi Paganini May 04, 2019
Mozilla plans to ban Firefox Extensions containing obfuscated code

Mozilla is going to update the Add-on Policy for Firefox to ban Firefox extensions containing obfuscated code starting from June 10, 2019. Mozilla announced a change to the Add-on Policy for Firefox to ban Firefox extensions containing obfuscated code starting from June 10, 2019. The move aims to prevent malicious extensions to threaten Firefox users. […]

Pierluigi Paganini January 15, 2019
Mozilla will disable Adobe Flash by default starting from Firefox 69

Starting from Firefox 69, Mozilla will disable Adobe Flash by default, a process that aims to completely remove the support for the popular plugin.  Mozilla announced that the Firefox 69 will no longer support Adobe Flash due to a large number of serious flaws exploited by hackers in attacks across the years. The decision was […]

Pierluigi Paganini April 29, 2018
Firefox 60 supports Same-Site Cookies to prevent CSRF attacks

This week Mozilla announced that the upcoming Firefox 60 version will implement a new Cross-Site Request Forgery (CSRF) protection by introducing support for the same-site cookie attribute. An attacker can launch a CSRF attack to perform unauthorized activities on a website on behalf of authenticated users, this is possible by tricking victims into visiting a specially crafted webpage. “Cross-Site […]

Pierluigi Paganini January 31, 2018
Mozilla fixes a critical remote code execution vulnerability in Firefox

Mozilla has released security updates for Firefox 58 that addresses a critical remote code vulnerability that allows a remote attacker to run arbitrary code on vulnerable systems. Mozilla has released an update for the Firefox 58 browser  (aka Firefox Quantum) that addresses a critical flaw that could be exploited by a remote attacker to execute […]