Firefox 49 Patches Critical, High Severity Vulnerabilities

Mozilla has patched many critical and high severity vulnerabilities this week with the release of Firefox 49, including a recently disclosed certificate pinning issue that exposes users to man-in-the-middle (MitM) attacks.

read more

Read more: Firefox 49 Patches Critical, High Severity Vulnerabilities

Story added 21. September 2016, content source with full text you can find at link above.