Pomoc pśepytaś

Glědajśo se wobšudy pomocy. Njenapominajomy was nigda, telefonowy numer zawołaś, SMS pósłaś abo wósobinske informacije pśeraźiś. Pšosym dajśo suspektnu aktiwitu z pomocu nastajenja „Znjewužywanje k wěsći daś“ k wěsći.

Dalšne informacije

Firefox security closing access to all sites

  • 1 wótegrono
  • 1 ma toś ten problem
  • 1 naglěd
  • Slědne wótegrono wót FredMcD

more options

After a Windows update, Firefox is declaring all sites unsecure - Google, Gmail, cbc.com and even mozilla.org. I cannot go onto any websites on Firefox. I am using Chrome (not my favourite browser) to enter this.

Screen -

Your connection is not secure

The owner of www.google.com has configured their website improperly. To protect your information from being stolen, Firefox has not connected to this website.

This site uses HTTP Strict Transport Security (HSTS) to specify that Firefox may only connect to it securely. As a result, it is not possible to add an exception for this certificate.

Learn more…

Report errors like this to help Mozilla identify and block malicious sites

After a Windows update, Firefox is declaring all sites unsecure - Google, Gmail, cbc.com and even mozilla.org. I cannot go onto any websites on Firefox. I am using Chrome (not my favourite browser) to enter this. Screen - Your connection is not secure The owner of www.google.com has configured their website improperly. To protect your information from being stolen, Firefox has not connected to this website. This site uses HTTP Strict Transport Security (HSTS) to specify that Firefox may only connect to it securely. As a result, it is not possible to add an exception for this certificate. Learn more… Report errors like this to help Mozilla identify and block malicious sites

Wšykne wótegrona (1)

more options

uses an invalid security certificate SSL_ERROR_BAD_CERT_DOMAIN configured their website improperly

How to troubleshoot the error code "SEC_ERROR_UNKNOWN_ISSUER" on secure websites https://support.mozilla.org/en-US/kb/troubleshoot-SEC_ERROR_UNKNOWN_ISSUER