Software  When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Pale Moon 28.8.3

Pale Moon

Pale Moon is an Open Source, Goanna-based web browser available for Microsoft Windows, Linux and Android, focusing on efficiency and ease of use. Make sure to get the most out of your browser!

Pale Moon offers you a browsing experience in a browser completely built from its own, independently developed source that has been forked off from Firefox/Mozilla code, with carefully selected features and optimizations to improve the browsers speed, resource use, stability and user experience, while offering full customization and a growing collection of extensions and themes to make the browser truly your own.

Features:

  • Optimized for modern processors
  • Based on proprietary optimized layout engine (Goanna)
  • Safe: forked from mature Mozilla code and regularly updated
  • Secure: Additional security features and security-aware development
  • Supported by our user community, and fully non-profit
  • Familiar, efficient, fully customizable interface
  • Support for full themes: total freedom over any elements design
  • Support for easily-created lightweight themes (skins)
  • Smooth and speedy page drawing and script processing
  • Increased stability: experience fewer browser crashes
  • Support for many Firefox extensions
  • Support for a growing number of Pale Moon exclusive extensions
  • Extensive and growing support for HTML5 and CSS3
  • Many customization and configuration options

Pale Moon 28.8.3 changelog:

  • Fixed an issue in CSP blocking requests without a port for custom schemes.

  • Fixed a potentially hazardous crash in layers.

  • Fixed random crashes on some sites using IndexedDB.

  • Changed the way the application can be invoked from the command-line to prevent a whole class of potential exploits involving modified omnijars.
    If your special-needs environment requires that you launch the browser with custom browser/gre omnijars from the command-line, you must set the UXP_CUSTOM_OMNI environment variable before launch from this point forward.

  • Fixed an issue in the html parser after using HTML5 template tags, allowing JavaScript parsing and execution when it should not be allowed, risking XSS vulnerabilities on sites relying on correct operation of the browser. (CVE-2020-6798)

  • Unified XUL Platform Mozilla Security Patch Summary: 2 fixed, 2 DiD, 10 not applicable.

Download: Pale Moon (32-bit) | Portable 32-bit | ~40.0 MB (Freeware)
Download: Pale Moon (64-bit) | Portable 64-bit
Links: Pale Moon Homepage | Add-ons | Themes | Extensions

Get alerted to all of our Software updates on Twitter at @NeowinSoftware

Report a problem with article
Next Article

Google Chrome 80.0.3987.116 (offline installer)

Previous Article

PrivateWin10 v0.75

Join the conversation!

Login or Sign Up to read and post a comment.

2 Comments - Add comment