Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Help with deleting browser history please.

  • 5 replies
  • 1 has this problem
  • 1 view
  • Last reply by John99

more options

On my home computer which only I use, I have been recommended to delete automatically my browsing history when I end a Firefox session. This is in case any malicious web site is trying to gain access to my computer. I have got as far as the "Settings for Clearing History" box and have some questions. I will definitely untick cookies as I don't want these deleted. What effect will it have on my computer and my future use if I untick and of the following; Browsing History, Download History, Form and Search History, Active Logins and Cache?

Sorry to ask so many questions but I really need your help, Please.

Many thanks, Anthony

On my home computer which only I use, I have been recommended to delete automatically my browsing history when I end a Firefox session. This is in case any malicious web site is trying to gain access to my computer. I have got as far as the "Settings for Clearing History" box and have some questions. I will definitely untick cookies as I don't want these deleted. What effect will it have on my computer and my future use if I untick and of the following; Browsing History, Download History, Form and Search History, Active Logins and Cache? Sorry to ask so many questions but I really need your help, Please. Many thanks, Anthony

Chosen solution

Deleting cookies will cause websites to lose some information about you. Cookies are often used to record your logged in status and so deleting cookies may log you out of sessions on a website. Deleting cookies may also mean you need to login again on sites that use cookies to remember you initially logged on and wished to stay logged, or be logged in automatically for a future session

You may use Firefox to store login details in the password manager, possibly protected by a master password, these are not cookies and remain after clearing cookies

Read this answer in context 👍 0

All Replies (5)

more options

Deleting history will not really help preventing malicious sites causing problems.

It could slow down Firefox in trying to find or load sites you visited previously. There are occasions when clearing cache or cookies could beneficial but generally the cache speeds up things, and the cookies help retain useful information states &/or logins.

Have you seen

It explains most of what you ask. The article introduction says

As you browse the web, Firefox helpfully remembers lots of information for you – sites you've visited, files you've downloaded and more. All of this information is called your history. However, if you are using a public computer or share a computer with someone, you may not want others to see these kinds of things.

As it is only you using the computer there is probably no reason to start deleting any of this.

You may also be interested in

more options

Dear John,

Thank you so much. I do appreciate your advice and will not close off any of the items as I am the only one using the computer. My question was prompted by my use of Malwarebytes Premium where each day it is stopping one or two malicious websites from entering. This happens even when I am away from the computer. From what I have been told they are from a proxy server called Ecatel - or at least most of them seem to be from there. Does it mean someone is trying to get into my computer or is it just one of those things that is generally occurring in the computer world. Forgive my ignorant(?) question but I am an old man and not well versed with computers. Thanks, Anthony, Sydney, Australia

more options

You can let all cookies expire when Firefox is closed to make them session cookies.

  • Firefox/Tools > Options > Privacy > "Use custom settings for history" > Cookies: Keep until: "I close Firefox"

Create a cookie 'allow' exception for cookies that you would like to keep.

  • Firefox/Tools > Options > Privacy > "Use custom settings for history" > Cookies: Exceptions

Clearing "Site Preferences" clears all exceptions for cookies, images, pop-up windows, software installation, passwords, and other website specific data.

Clearing cookies will remove all specified (selected) cookies including cookies with an allow exception that you would like to keep.

See also:

more options

Thank you for your help.

My question is how do I find the cookie I want to keep? It is a cookie for an ebook and I have no idea what it is.

Will deleting all other cookies mean that it will also delete my passwords and log ins on several sites? I don't want this to happen.

Which brings me to the last point - You say that if I list exceptions to cookies I want to keep (at least I think that is what you mean), how do I find all those cookies?

Again, sorry for troubling you but until I can find out more about the cookies, I don't want to delete these in case I delete the wrong ones, such as the ebook.

Thank you cor-el. I do appreciate your advice...enormously.

Anthony

more options

Chosen Solution

Deleting cookies will cause websites to lose some information about you. Cookies are often used to record your logged in status and so deleting cookies may log you out of sessions on a website. Deleting cookies may also mean you need to login again on sites that use cookies to remember you initially logged on and wished to stay logged, or be logged in automatically for a future session

You may use Firefox to store login details in the password manager, possibly protected by a master password, these are not cookies and remain after clearing cookies