Showing questions tagged: Show all questions
  • Archived

All my saved passwords are lost!

Hi all, All my saved passwords are lost. I use v. 108.0 on Macbook Os 12.4 I do have Avast, and I have read about AVG bug that was previously. I've checked and I do not… (read more)

Hi all,

All my saved passwords are lost. I use v. 108.0 on Macbook Os 12.4

I do have Avast, and I have read about AVG bug that was previously. I've checked and I do not have any logins.json.corrups

I do not have multiple profiles (only one). 6 months ago I downloaded the Firefox app on iPhone and then created an Firefox account. This is now my profile that I'm using. No matter if I'm logged in on the profile or logged out, I can't access my saved passwords.

Please help me. I've been trying to solve this for months now.

Asked by ap21 1 year ago

Last reply by cor-el 1 year ago

  • Archived

Somebody has control of my browser

My address line is red, and their is an icon which say: browser is under remote control, reason: DevTools. I am not sure how to fix this, or what to do about this. I do… (read more)

My address line is red, and their is an icon which say: browser is under remote control, reason: DevTools.

I am not sure how to fix this, or what to do about this. I do not know if I caused this myself. Please let me know if anybody can help.

Asked by LadyRedLight 2 years ago

Last reply by cor-el 2 years ago

  • Archived

Asking for primary/master password for all passwords every time ?

Hello, (we are using the latest FF) due to technical requirements we share the same Firefox with our children. We use the primary/master password to access all passwords … (read more)

Hello, (we are using the latest FF) due to technical requirements we share the same Firefox with our children. We use the primary/master password to access all passwords but FF asks for it just once at the very begin. Once we type the primary/master password in FF never asks again what means that our children can use them as well. Is there any setting in FF that will ask for the primary/master password every time we access password protected web page ?

Asked by user7777 1 year ago

Last reply by cor-el 1 year ago

HTTPS overkill by Firefox

Later version refuses to connect to my modem, and goes into security web mode. This modem uses HTTP/HTTPS for access, i.e., connects directly it's IP address, then the us… (read more)

Later version refuses to connect to my modem, and goes into security web mode. This modem uses HTTP/HTTPS for access, i.e., connects directly it's IP address, then the user enters a username and password. At that point, the the modem switches to HTTPS for control.

With this recent update, there is NO WAY to access the modem for any work, or upgrade the HTTPS certificate on the modem. This is a BUG.

What should happen is that if the web site will accept a HTTP connection, Firefox should NOT refuse connection or test for security issues UNTIL the user or the device switches to HTTPS.

As an aside, I've used Firefox on this Zywall modem for years until recently.

Asked by ted41 5 months ago

Last reply by zeroknight 5 months ago

  • Archived

Downloads with Firefox are not virus checked after download (Windows Defender)

While doing some virus discovery tests with Windows Defender and other AV products I realized that with Firefox files are not scanned when download finishes. With Chrome … (read more)

While doing some virus discovery tests with Windows Defender and other AV products I realized that with Firefox files are not scanned when download finishes. With Chrome and Edge the Windows Defender immediately checks and blocks malicious files. Not so with Firefox. Then the file is only checked and blocked when opened.

After some research I found that in the past there was an Option `browser.download.manager.scanWhenDone` but this seems no longer available. Under Security software in about:support Windows Defender seems to be correctly set.

Is there a way to have files immediately checked by the AV after download in Firefox completes?

Asked by Pascal Mages 1 year ago

Last reply by jscher2000 - Support Volunteer 1 year ago

  • Archived

Security exceptions

Having read so many posts I can not find answer to this one! Running ESR 102.5 and accessing a Synology NAS on a LAN with direct IP (eg 192.168.1.77) usings https:\\192.… (read more)

Having read so many posts I can not find answer to this one! Running ESR 102.5 and accessing a Synology NAS on a LAN with direct IP (eg 192.168.1.77) usings https:\\192.168.1.77:port number

Usually use an old Firefox (52.9 ESR) for LAN traffic as last version that allows notes against bookmarks. No issues with accessing the NAS.

On using 102.5 with the https:\\ entry it ALWAYS brings up "Warning - Potential...risk ahead" and then gives the standard SEC_ERROR_UNKNOWN_ISSUER because of course it is looking for an IP ADDRESS and you can not create a certicate for an IP ADDRESS!

This is very, very annoying every time loggng in (cache etc cleared on all exits) and older versions you could add security exceptions.

have changed the preference:- security.insecure_field_warning.contextual.enabled = false but does nothing.

Is there any way to remove this annoying fault of IP addresses as a LAN in not a secuirty isssue?

Suggestions welcomed! Thanks

Asked by firefox2030 1 year ago

Last reply by jscher2000 - Support Volunteer 1 year ago

  • Archived

How do I stop Firefox from changing http to https?

Yes. "Don’t enable HTTPS-Only Mode" is checked. Yes. In about:config "browser.urlbar.autoFill" is set to false. It STILL does it! This is maddening. I'm trying to go t… (read more)

Yes. "Don’t enable HTTPS-Only Mode" is checked. Yes. In about:config "browser.urlbar.autoFill" is set to false. It STILL does it! This is maddening. I'm trying to go to an address on my network for my IP cameras. http://192.168.50.65 (for example), and Firefox keeps changing it https! Then of course, it won't connect. How do I stop this? I hate having to start Chrome or Opera to manage these local addresses.

Asked by nosoy1 1 year ago

Last reply by cor-el 1 year ago

  • Archived

Please share your input Firefox connecting CDN servers such as amazon, google is not security threat

Team Please help me with reason for why Firefox connecting CDN servers such as amazon, google is not security threat for customer data? thanks Samvedna … (read more)

Team

Please help me with reason for why Firefox connecting CDN servers such as amazon, google is not security threat for customer data?

thanks Samvedna

Asked by samvejha 1 year ago

Last reply by cor-el 10 months ago

  • Archived

Any Word on Floating Videos ? They're Making a Comeback!

Any word on floating videos ? Have been asking for several years. Any progress on that front yet ? They're making a comeback and are as annoying as ever. Ha… (read more)

Any word on floating videos ? Have been asking for several years. Any progress on that front yet ? They're making a comeback and are as annoying as ever. Have been through all Settings tweaks etc -- nothing has ever worked. One of the most annoying user problems in the world and almost nothing has been done that I can see. Others trying to Sucker me into Chrome or Edge, which they claim are perfect and totally privacy oriented.

Asked by JoeJupa 10 months ago

Last reply by jscher2000 - Support Volunteer 9 months ago

  • Archived

Your browser is being managed by your organization

I've tried resolving this issue after looking at various solutions here on this site as well as other sites. The message "Your browser is being managed by your organizati… (read more)

I've tried resolving this issue after looking at various solutions here on this site as well as other sites. The message "Your browser is being managed by your organization" shows in my settings, However, when I go to the Policies thread in the registry - whether it's under Local Machine or Local User - there is no policy registry entry for Firefox or Mozilla.

Please advise. This is really annoying.

Thanks in advance.

Asked by SignmeUplease 1 year ago

Last reply by cor-el 1 year ago

  • Archived

How to clean Firefox 106.0.1 Ubuntu Snap

I recent migrated from Ubuntu Mate 20.04 to 22.04, now I see that Firefox come from snap (not form .deb package). I find that bleachbit is no more capable to clean Firefo… (read more)

I recent migrated from Ubuntu Mate 20.04 to 22.04, now I see that Firefox come from snap (not form .deb package). I find that bleachbit is no more capable to clean Firefox cache and I find a tricky situation: Firefox suggest me to autocomplete fields like account or username, amount (in home banking web page) and others, but I disabled the auto complete and the suggestions I can see are even from months ago and I never see that suggestions when I was using 20.04 because bleachbit was cleaning it weekly. Now the fact is that represent a privacy problem for me. How can I fix this problem?

Asked by luca.dgh 1 year ago

Last reply by techguy150 1 year ago

  • Archived

Private windows feature not working

I have firefox configured to always run using private mode by default. However sometimes i need a new private window with empty localstorage, sessionstorage and cookiejar… (read more)

I have firefox configured to always run using private mode by default. However sometimes i need a new private window with empty localstorage, sessionstorage and cookiejar etc. For example if i want to sign into a website with two separate accounts such as an email client. However, recently, when i click "New private window" and within it navigate to a website I see my preexisting session from my original firefox instance. In the case of the email client this means I can only log in using a single account with the firefox browser. Currently I have to open another browser such as chrome or edge to solve this issue.

Is this expected behaviour or is there something wrong with my local setup?

Thanks

Asked by mr.englishman 1 year ago

Last reply by cor-el 1 year ago

  • Archived

Ancestry

Not sure what happened with my last update installation but I use Ancestry to do my family tree. It will load to the main page but will not let me get my dna matches. P… (read more)

Not sure what happened with my last update installation but I use Ancestry to do my family tree. It will load to the main page but will not let me get my dna matches. Please help.

Asked by queentatonka 1 year ago

Last reply by peaceluv77 1 year ago

  • Archived

Disable auto https button doesn't work.

Disable auto https button doesn't work. I'm still getting error messages when trying to access web sites using only "http". Edge and Chrome still connect to "http". thx … (read more)

Disable auto https button doesn't work. I'm still getting error messages when trying to access web sites using only "http". Edge and Chrome still connect to "http". thx

Asked by jmontoya3 1 year ago

Last reply by cor-el 1 year ago

  • Archived

OCSP response is not yet valid

On over half of all websites I've visited today have came back with the error "OCSP response is not yet valid" including one of Mozilla's own sites (https://addons.mozill… (read more)

On over half of all websites I've visited today have came back with the error "OCSP response is not yet valid" including one of Mozilla's own sites (https://addons.mozilla.org/en-US/firefox/) and they work fine in chrome so it's not the sites.

Asked by WoodwardIII 1 year ago

Last reply by cor-el 1 year ago