Security News > 2017 > May > WordPress announces bug bounty program (Help Net Security)

WordPress announces bug bounty program (Help Net Security)
2017-05-17 16:14

WordPress Foundation is the latest organization to publicly announce a bug bounty program set up on the HackerOne platform. What’s in scope of the WordPress bug bounty program? Bounties will be offered to security researchers who flag bugs in: WordPress (content management system) BuddyPress (social networking plugin suite) bbPress (forum software) GlotPress (collaborative translation tool) WP-CLI (command line interface for WordPress) WordPress.org, bbPress.org, WordCamp.org, BuddyPress.org, GlotPress.org, and api.wordpress.org. In general, all *.WordPress.org are in scope. … More →


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/LQ5gi-3c7I0/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Wordpress 49 36 409 104 29 578