Security News

Pinterest Browser Extension Injects Unwanted Code into 5K Websites
2018-07-25 19:36

A Pinterest browser button leaks malformed code into any browser-based text editor.

Pinterest Fixes Validation Vulnerability in API (Threatpost)
2015-07-01 16:41

Pinterest recently fixed an issue in the API of its web app that could have allowed remote attackers to compromise emails and carry out session hijacking and phishing attacks.

Pinterest swaps T-shirts for money rewards in bug bounty program (Help Net Security)
2015-03-19 12:07

After having migrated their online properties to HTTPS and having sorted out the main problems that arose from the move, Pinterest is ready to pay researchers for information about bugs affecting thei...