Investigation of the use-after-free vulnerability is ongoing, but users can update the Firefox browser now for a fix.
Mozilla has issued an emergency security update for the Firefox browser to address a critical use-after-free vulnerability ...
Mozilla has released an urgent security update for the Firefox browser to address a critical vulnerability actively exploited ...
Yesterday, Mozilla released the Firefox 131.0.2 update in response to reports that Firefox users are actively being hit by a ...
Mozilla has revealed that a critical security flaw impacting Firefox and Firefox Extended Support Release (ESR) has come ...
Similar to CVE-2024-9680, the vulnerabilities patched in March were both zero-days that allowed attackers to execute ...
Mozilla has released a Firefox 131 update to resolve CVE-2024-9680, a code execution vulnerability exploited in the wild as a ...
A hacker exploits a Firefox memory glitch to add potentially malicious code. Firefox patches the issue and releases a new ...
There have been reports of Firefox users getting hit with a zero-day exploit. Mozilla has now released a patch to fix the ...
Mozilla has discovered a new zero-day security flaw in Firefox with an active exploit. Luckily, there's now a patch.
CERT-In alerts users about multiple vulnerabilities in Mozilla Firefox and Thunderbird, affecting earlier versions. These ...
Mozilla has just patched a major vulnerability in its Firefox browser that was apparently being abused in the wild. In a ...