Firefox &SSL cert stopped working

Discussion in 'ESET Smart Security' started by tommy456, Feb 6, 2013.

Thread Status:
Not open for further replies.
  1. tommy456

    tommy456 Registered Member

    Joined:
    Jun 11, 2011
    Posts:
    137
    Since i install ESS v6 Firefox has loaded HTTPS pages fine ,

    But since the other day now the only way to display/load these pages in firefox 18.1 &18.2 is to add firefox to the list of excluded apps, or exclude the scanning of the sites security cert ,
    So an old V5 issues has returned it would seem ,All the HTTPS web pages load fine with IE7
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.