Knowledge

Bug bounty program

Source 📝

173:, a Geneva, Switzerland-based security testing company issued a press release saying Yahoo! offered $ 12.50 in credit per vulnerability, which could be used toward Yahoo-branded items such as T-shirts, cups and pens from its store. Ramses Martinez, director of Yahoo's security team claimed later in a blog post that he was behind the voucher reward program, and that he basically had been paying for them out of his own pocket. Eventually, Yahoo! launched its new bug bounty program on October 31 of the same year, that allows security researchers to submit bugs and receive rewards between $ 250 and $ 15,000, depending on the severity of the bug discovered. 135: 159:
that the data had been destroyed before paying the $ 100,000. Mr. Flynn expressed regret that Uber did not disclose the incident in 2016. As part of their response to this incident, Uber worked with partner HackerOne to update their bug bounty program policies to, among other things, more thoroughly explain good faith vulnerability research and disclosure.
217:
are the top countries from which researchers submit bugs. India, which has either the first or second largest number of bug hunters in the world, depending on which report one cites, topped the Facebook Bug Bounty Program with the largest number of valid bugs. In 2017, India had the highest number of
158:
experienced a security incident when an individual accessed the personal information of 57 million Uber users worldwide. The individual supposedly demanded a ransom of $ 100,000 in order to destroy rather than publish the data. In Congressional testimony, Uber CISO indicated that the company verified
126:
computer science student reported a vulnerability that allowed anyone to post a video on an arbitrary Facebook account. According to the email communication between the student and Facebook, he attempted to report the vulnerability using Facebook's bug bounty program but the student was misunderstood
145:
started paying researchers who find and report security bugs by issuing them custom branded "White Hat" debit cards that can be reloaded with funds each time the researchers discover new flaws. "Researchers who find bugs and security improvements are rare, and we value them and have to find ways to
251:
functionality. Submissions that Google found adherent to the guidelines would be eligible for rewards ranging from $ 500 to $ 3,133.70. In 2017, Google expanded their program to cover vulnerabilities found in applications developed by third parties and made available through the Google Play Store.
184:
in 2013, they were criticized for offering store credits instead of cash which does not incentivize security researchers. Ecava explained that the program was intended to be initially restrictive and focused on the human safety perspective for the users of
43:
These programs allow the developers to discover and resolve bugs before the general public is aware of them, preventing incidents of widespread abuse and data breaches. Bug bounty programs have been implemented by a large number of organizations, including
150:
in an interview. "Having this exclusive black card is another way to recognize them. They can show up at a conference and show this card and say 'I did special work for Facebook.'" In 2014, Facebook stopped issuing debit cards to researchers.
234:
announced a major change to its Vulnerability Reward Program. Previously, it had been a bug bounty program covering many Google products. With the shift, however, the program was broadened to include a selection of high-risk
192:
Some bug bounties programs have been criticized as tools to prevent security researcher from publicly disclosing vulnerabilities, by conditioning the participation to bug bounty programs, or even the granting of
325:
announced the US federal government's first bug bounty program, the "Hack the Pentagon" program. The program ran from April 18 to May 12 and over 1,400 people submitted 138 unique valid reports through
373:
is a crowd security bug bounty program established in 2014 that allows individuals to post website and web application security vulnerabilities in the hope of a reward from affected website operators.
995: 270:
sponsored the initiative, which is managed by volunteers including from Uber, Microsoft, Adobe, HackerOne, GitHub, NCC Group, and Signal Sciences. The software covered by the IBB includes
165:
was severely criticized for sending out Yahoo! T-shirts as reward to the Security Researchers for finding and reporting security vulnerabilities in Yahoo!, sparking what came to be called
79:, have started using bug bounty programs. The Pentagon's use of bug bounty programs is part of a posture shift that has seen several US Government Agencies reverse course from threatening 262:
partnered in November 2013 to sponsor The Internet Bug Bounty, a program to offer rewards for reporting hacks and exploits for a broad range of Internet-related software. In 2017,
1541: 1447: 252:
Google's Vulnerability Rewards Program now includes vulnerabilities found in Google, Google Cloud, Android, and Chrome products, and rewards up to $ 31,337.
1208: 365:. The project was co-facilitated by European bug bounty platform Intigriti and HackerOne and resulted in a total of 195 unique and valid vulnerabilities. 25:
is a deal offered by many websites, organizations, and software developers by which individuals can receive recognition and compensation for reporting
1310: 1426: 1287: 1355: 1491: 209:
Though submissions for bug bounties come from many countries, a handful of countries tend to submit more bugs and receive more bounties. The
1137: 1062: 727: 928: 875: 83:
hackers with legal recourse to inviting them to participate as part of a comprehensive vulnerability disclosure framework or policy.
1399: 1258: 834:. Cybersecurity Unit, Computer Crime & Intellectual Property Section Criminal Division U.S. Department of Justice. July 2017 1559: 491: 1604: 1333: 958: 1085: 936: 331: 76: 1043: 517:"Don't shoot the messenger! A criminological and computer science perspective on coordinated vulnerability disclosure" 435: 1233: 1111: 1160: 981: 901: 1448:"Facebook, GitHub, and the Ford Foundation donate $ 300,000 to bug bounty program for internet infrastructure" 111: 1020: 411: 275: 92: 80: 314:. In addition, the program offered rewards for broader exploits affecting widely used operating systems and 401: 322: 1422: 1356:"Google launched a new bug bounty program to root out vulnerabilities in third-party apps on Google Play" 279: 33: 134: 1589: 75:
Companies outside the technology industry, including traditionally conservative organizations like the
181: 37: 831: 805: 198: 590: 853: 1182: 758: 287: 1599: 1594: 138:
A Facebook "White Hat" debit card, which was given to researchers who reported security bugs
127:
by Facebook's engineers. Later he exploited the vulnerability using the Facebook profile of
1377: 879: 659: 466:
Proceedings of the Eighth International Conference on Telecommunications and Remote Sensing
8: 390: 338: 244: 240: 219: 759:"Microsoft Announces Windows Bug Bounty Program and Extension of Hyper-V Bounty Program" 1262: 546: 497: 469: 406: 395: 307: 146:
reward them", Ryan McGeehan, former manager of Facebook's security response team, told
515:
Weulen Kranenbarg, Marleen; Holt, Thomas J.; van der Ham, Jeroen (November 19, 2018).
461: 996:"Testimony of John Flynn, Chief Information Security Officer, Uber Technologies, Inc" 564: 538: 501: 487: 194: 96: 550: 218:
valid submissions to Facebook's Whitehat program, followed by the United States and
528: 479: 354: 248: 186: 170: 436:"The Hacker-Powered Security Report - Who are Hackers and Why Do They Hack p. 23" 369: 267: 128: 876:"Netscape announces Netscape Bugs Bounty with release of netscape navigator 2.0" 784: 91:
Hunter and Ready initiated the first known bug bounty program in 1981 for their
762: 1209:"Bug bounty platforms buy researcher silence, violate labor laws, critics say" 533: 516: 1583: 1311:"Google offers "leet" cash prizes for updates to Linux and other OS software" 542: 385: 350: 291: 236: 210: 483: 123: 65: 30: 26: 342: 315: 311: 271: 1516: 1259:"Bug hunters aplenty but respect scarce for white hat hackers in India" 832:"A Framework for a Vulnerability Disclosure Program for Online Systems" 735: 95:
operating system. Anyone who found and reported a bug would receive a
638: 327: 255: 69: 1288:"Facebook Bug Bounty 2017 Highlights: $ 880,000 Paid to Researchers" 1183:"How Zoom handled vulnerability shows the dark side of bug bounty's" 474: 416: 259: 142: 107: 49: 680: 460:
Ding, Aaron Yi; De Jesus, Gianluca Limon; Janssen, Marijn (2019).
806:"The Pentagon Opened up to Hackers - And Fixed Thousands of Bugs" 362: 299: 45: 612: 514: 705: 684: 346: 263: 231: 162: 61: 57: 53: 1560:"Open Bug Bounty: 100,000 fixed vulnerabilities and ISO 29147" 634: 117: 1047: 358: 303: 214: 177: 1469: 1138:"SCADA vendor faces public backlash over bug bounty program" 462:"Ethical hacking for boosting IoT vulnerability management" 341:
announced the EU-FOSSA 2 bug bounty initiative for popular
295: 155: 147: 1044:"Yahoo changes bug bounty policy following 't-shirt gate'" 959:"Zuckerberg's Facebook page hacked to prove security flaw" 1400:"Now there's a bug bounty program for the whole Internet" 283: 1161:"SCADA Vendor Bashed Over 'Pathetic' Bug Bounty Program" 1063:"So I'm the guy who sent the t-shirt out as a thank you" 468:. Ictrs '19. Rhodes, Greece: ACM Press. pp. 49–55. 1492:"DoD Invites Vetted Specialists to 'Hack' the Pentagon" 1282: 1280: 131:, resulting in Facebook refusing to pay him a bounty. 1277: 459: 1581: 1517:"Vulnerability disclosure for Hack the Pentagon" 1261:. Factor Daily. February 8, 2018. Archived from 785:"Bug Bounties - Open Source Bug Bounty Programs" 180:released the first known bug bounty program for 114:version of its Netscape Navigator 2.0 browser. 1105: 1103: 926: 1100: 1021:"Uber Tightens Bug Bounty Extortion Policy" 118:Vulnerability Disclosure Policy controversy 1420: 1378:"Vulnerability Assessment Reward Program" 1112:"More on IntegraXor's Bug Bounty Program" 756: 750: 660:"Vulnerability Assessment Reward Program" 532: 473: 110:launched a "Bugs Bounty" program for the 16:Deals offered for reporting software bugs 1414: 1331: 1001:. United States Senate. February 6, 2018 133: 1152: 1109: 1582: 1397: 1308: 1131: 1129: 927:Friis-Jensen, Esben (April 11, 2014). 588: 582: 318:, as well as the Internet as a whole. 1557: 1206: 1158: 1135: 782: 734:. Security TechCenter. Archived from 565:"Mozilla Security Bug Bounty Program" 100: 1334:"Going beyond vulnerability rewards" 1332:Zalewski, Michal (October 9, 2013). 1086:"The Bug Bounty Program is Now Live" 1083: 1060: 929:"The History of Bug Bounty Programs" 591:"Mozilla Revamps Bug Bounty Program" 1542:"EU-FOSSA 2 - Bug Bounties Summary" 1421:Abdulridha, Alaa (March 18, 2021). 1159:Rashi, Fahmida Y. (July 16, 2013). 1126: 1041: 757:Zimmerman, Steven (July 26, 2017). 225: 108:Netscape Communications Corporation 77:United States Department of Defense 13: 1558:Dutta, Payel (February 19, 2018). 1110:Toecker, Michael (July 23, 2013). 878:. Internet Archive. Archived from 14: 1616: 1423:"How I hacked Facebook: Part Two" 979: 29:, especially those pertaining to 1398:Goodin, Dan (November 6, 2013). 854:"The first "bug" bounty program" 613:"Meta Bug Bounty programme info" 1551: 1534: 1509: 1484: 1462: 1440: 1391: 1370: 1348: 1325: 1309:Goodin, Dan (October 9, 2013). 1302: 1251: 1226: 1200: 1175: 1077: 1054: 1035: 1013: 988: 973: 951: 920: 894: 868: 846: 824: 798: 776: 720: 698: 589:Kovacs, Eduard (May 12, 2017). 243:, primarily those designed for 72:, and the Internet bug bounty. 1207:Porup, J. M. (April 2, 2020). 1136:Ragan, Steve (July 18, 2013). 982:"Facebook whitehat Debit card" 673: 652: 627: 605: 557: 508: 453: 428: 1: 1358:. The Verge. October 22, 2017 1336:. Google Online Security Blog 1023:. Threat Post. April 27, 2018 902:"Bounty attracts bug busters" 422: 412:White hat (computer security) 93:Versatile Real-Time Executive 1450:. VentureBeat. July 21, 2017 1290:. Facebook. January 11, 2018 402:Market for zero-day exploits 204: 7: 1605:Hacking (computer security) 728:"Microsoft Bounty Programs" 706:"Square bug bounty program" 635:"Yahoo! Bug Bounty Program" 379: 10: 1621: 1496:U.S. DEPARTMENT OF DEFENSE 86: 1470:"The Internet Bug Bounty" 1088:. Yahoo Developer Network 1065:. Yahoo Developer Network 732:Microsoft Bounty Programs 534:10.1186/s40163-018-0090-8 199:non-disclosure agreements 1234:"The 2019 Hacker Report" 856:. Twitter. July 8, 2017 484:10.1145/3357767.3357774 961:. CNN. August 20, 2013 189:, their ICS software. 139: 332:Department of Defense 137: 106:On October 10, 1995, 738:on November 21, 2013 345:projects, including 1265:on October 22, 2019 812:. November 10, 2017 681:"Reddit - whitehat" 391:Cyber-arms industry 339:European Commission 334:paid out $ 71,200. 330:. In total, the US 220:Trinidad and Tobago 1084:Martinez, Ramses. 1061:Martinez, Ramses. 1042:Osborne, Charlie. 407:Open-source bounty 396:Knuth reward check 308:Apache HTTP Server 140: 122:In August 2013, a 23:bug bounty program 1590:Internet security 939:on March 16, 2020 493:978-1-4503-7669-3 441:. HackerOne. 2017 398:(Program in 1980) 247:or for low-level 239:applications and 230:In October 2013, 97:Volkswagen Beetle 1612: 1575: 1574: 1572: 1570: 1555: 1549: 1548: 1546: 1538: 1532: 1531: 1529: 1527: 1513: 1507: 1506: 1504: 1502: 1488: 1482: 1481: 1479: 1477: 1466: 1460: 1459: 1457: 1455: 1444: 1438: 1437: 1435: 1433: 1418: 1412: 1411: 1409: 1407: 1395: 1389: 1388: 1386: 1384: 1374: 1368: 1367: 1365: 1363: 1352: 1346: 1345: 1343: 1341: 1329: 1323: 1322: 1320: 1318: 1306: 1300: 1299: 1297: 1295: 1284: 1275: 1274: 1272: 1270: 1255: 1249: 1248: 1246: 1244: 1238: 1230: 1224: 1223: 1221: 1219: 1204: 1198: 1197: 1195: 1193: 1179: 1173: 1172: 1170: 1168: 1156: 1150: 1149: 1147: 1145: 1133: 1124: 1123: 1121: 1119: 1107: 1098: 1097: 1095: 1093: 1081: 1075: 1074: 1072: 1070: 1058: 1052: 1051: 1039: 1033: 1032: 1030: 1028: 1017: 1011: 1010: 1008: 1006: 1000: 992: 986: 985: 977: 971: 970: 968: 966: 955: 949: 948: 946: 944: 935:. Archived from 924: 918: 917: 915: 913: 898: 892: 891: 889: 887: 872: 866: 865: 863: 861: 850: 844: 843: 841: 839: 828: 822: 821: 819: 817: 802: 796: 795: 793: 791: 780: 774: 773: 771: 769: 754: 748: 747: 745: 743: 724: 718: 717: 715: 713: 702: 696: 695: 693: 691: 677: 671: 670: 668: 666: 656: 650: 649: 647: 645: 631: 625: 624: 622: 620: 609: 603: 602: 600: 598: 586: 580: 579: 577: 575: 561: 555: 554: 536: 512: 506: 505: 477: 457: 451: 450: 448: 446: 440: 432: 249:operating system 226:Notable programs 187:IntegraXor SCADA 176:Similarly, when 171:High-Tech Bridge 103:Bug) in return. 102: 1620: 1619: 1615: 1614: 1613: 1611: 1610: 1609: 1580: 1579: 1578: 1568: 1566: 1556: 1552: 1544: 1540: 1539: 1535: 1525: 1523: 1515: 1514: 1510: 1500: 1498: 1490: 1489: 1485: 1475: 1473: 1468: 1467: 1463: 1453: 1451: 1446: 1445: 1441: 1431: 1429: 1427:infosecwriteups 1419: 1415: 1405: 1403: 1396: 1392: 1382: 1380: 1376: 1375: 1371: 1361: 1359: 1354: 1353: 1349: 1339: 1337: 1330: 1326: 1316: 1314: 1307: 1303: 1293: 1291: 1286: 1285: 1278: 1268: 1266: 1257: 1256: 1252: 1242: 1240: 1236: 1232: 1231: 1227: 1217: 1215: 1205: 1201: 1191: 1189: 1181: 1180: 1176: 1166: 1164: 1163:. Security Week 1157: 1153: 1143: 1141: 1134: 1127: 1117: 1115: 1108: 1101: 1091: 1089: 1082: 1078: 1068: 1066: 1059: 1055: 1040: 1036: 1026: 1024: 1019: 1018: 1014: 1004: 1002: 998: 994: 993: 989: 980:Mills, Elinor. 978: 974: 964: 962: 957: 956: 952: 942: 940: 925: 921: 911: 909: 908:. June 13, 1997 900: 899: 895: 885: 883: 874: 873: 869: 859: 857: 852: 851: 847: 837: 835: 830: 829: 825: 815: 813: 804: 803: 799: 789: 787: 781: 777: 767: 765: 755: 751: 741: 739: 726: 725: 721: 711: 709: 704: 703: 699: 689: 687: 679: 678: 674: 664: 662: 658: 657: 653: 643: 641: 633: 632: 628: 618: 616: 615:. Facebook. n.d 611: 610: 606: 596: 594: 587: 583: 573: 571: 563: 562: 558: 513: 509: 494: 458: 454: 444: 442: 438: 434: 433: 429: 425: 382: 376: 370:Open Bug Bounty 321:In March 2016, 268:Ford Foundation 228: 207: 129:Mark Zuckerberg 120: 89: 38:vulnerabilities 17: 12: 11: 5: 1618: 1608: 1607: 1602: 1597: 1592: 1577: 1576: 1550: 1533: 1508: 1483: 1461: 1439: 1413: 1402:. Ars Technica 1390: 1369: 1347: 1324: 1313:. Ars Technica 1301: 1276: 1250: 1225: 1199: 1187:ProPrivacy.com 1174: 1151: 1125: 1114:. Digital Bond 1099: 1076: 1053: 1034: 1012: 987: 972: 950: 919: 893: 882:on May 1, 1997 867: 845: 823: 797: 775: 763:XDA Developers 749: 719: 697: 672: 651: 626: 604: 593:. SecurityWeek 581: 556: 507: 492: 452: 426: 424: 421: 420: 419: 414: 409: 404: 399: 393: 388: 381: 378: 227: 224: 206: 203: 119: 116: 88: 85: 15: 9: 6: 4: 3: 2: 1617: 1606: 1603: 1601: 1598: 1596: 1593: 1591: 1588: 1587: 1585: 1565: 1561: 1554: 1543: 1537: 1522: 1518: 1512: 1497: 1493: 1487: 1471: 1465: 1449: 1443: 1428: 1424: 1417: 1401: 1394: 1379: 1373: 1357: 1351: 1335: 1328: 1312: 1305: 1289: 1283: 1281: 1264: 1260: 1254: 1235: 1229: 1214: 1210: 1203: 1188: 1184: 1178: 1162: 1155: 1139: 1132: 1130: 1113: 1106: 1104: 1087: 1080: 1064: 1057: 1049: 1045: 1038: 1022: 1016: 997: 991: 983: 976: 960: 954: 938: 934: 930: 923: 907: 903: 897: 881: 877: 871: 855: 849: 833: 827: 811: 807: 801: 786: 779: 764: 760: 753: 737: 733: 729: 723: 707: 701: 686: 682: 676: 661: 655: 640: 636: 630: 614: 608: 592: 585: 570: 566: 560: 552: 548: 544: 540: 535: 530: 526: 522: 521:Crime Science 518: 511: 503: 499: 495: 489: 485: 481: 476: 471: 467: 463: 456: 437: 431: 427: 418: 415: 413: 410: 408: 405: 403: 400: 397: 394: 392: 389: 387: 386:Bounty hunter 384: 383: 377: 374: 372: 371: 366: 364: 360: 356: 352: 351:Apache Tomcat 348: 344: 340: 337:In 2019, The 335: 333: 329: 324: 319: 317: 313: 309: 305: 301: 297: 293: 292:Ruby on Rails 289: 285: 281: 277: 273: 269: 265: 261: 257: 253: 250: 246: 242: 238: 237:free software 233: 223: 221: 216: 212: 211:United States 202: 200: 197:, to abusive 196: 190: 188: 183: 179: 174: 172: 168: 164: 160: 157: 152: 149: 144: 136: 132: 130: 125: 115: 113: 109: 104: 98: 94: 84: 82: 78: 73: 71: 67: 63: 59: 55: 51: 47: 41: 39: 35: 32: 28: 24: 19: 1600:Competitions 1595:Cyberwarfare 1567:. Retrieved 1563: 1553: 1536: 1524:. Retrieved 1520: 1511: 1499:. Retrieved 1495: 1486: 1474:. Retrieved 1464: 1452:. Retrieved 1442: 1430:. Retrieved 1416: 1404:. Retrieved 1393: 1381:. Retrieved 1372: 1360:. Retrieved 1350: 1338:. Retrieved 1327: 1315:. Retrieved 1304: 1292:. Retrieved 1267:. Retrieved 1263:the original 1253: 1241:. Retrieved 1228: 1216:. Retrieved 1212: 1202: 1190:. Retrieved 1186: 1177: 1165:. Retrieved 1154: 1142:. Retrieved 1116:. Retrieved 1090:. Retrieved 1079: 1067:. Retrieved 1056: 1037: 1025:. Retrieved 1015: 1003:. Retrieved 990: 975: 965:November 17, 963:. Retrieved 953: 941:. Retrieved 937:the original 932: 922: 910:. Retrieved 905: 896: 884:. Retrieved 880:the original 870: 858:. Retrieved 848: 836:. Retrieved 826: 814:. Retrieved 809: 800: 788:. Retrieved 778: 766:. Retrieved 752: 742:September 2, 740:. Retrieved 736:the original 731: 722: 710:. Retrieved 700: 688:. Retrieved 675: 663:. Retrieved 654: 642:. Retrieved 629: 617:. Retrieved 607: 595:. Retrieved 584: 572:. Retrieved 568: 559: 524: 520: 510: 465: 455: 443:. Retrieved 430: 375: 368: 367: 336: 320: 316:web browsers 254: 229: 208: 191: 175: 167:T-shirt-gate 166: 161: 153: 141: 121: 105: 90: 74: 42: 22: 20: 18: 1472:. HackerOne 1239:. HackerOne 1092:October 31, 943:October 17, 912:October 17, 886:January 21, 783:HackerOne. 708:. HackerOne 619:October 17, 343:open source 312:Phabricator 272:Adobe Flash 195:safe-harbor 124:Palestinian 1584:Categories 1213:CSO Online 1069:October 2, 475:1909.11166 423:References 323:Peter Cook 245:networking 1569:April 10, 1521:HackerOne 1476:March 11, 1432:March 18, 1406:March 11, 1383:March 23, 1340:March 11, 1317:March 11, 1243:March 23, 933:Cobalt.io 790:March 23, 768:August 3, 712:August 6, 665:March 11, 644:March 11, 639:HackerOne 597:August 3, 543:2193-7680 527:(1): 16. 502:202676146 328:HackerOne 256:Microsoft 241:libraries 205:Geography 154:In 2016, 81:white hat 70:Microsoft 1564:TechWorm 1526:June 21, 1501:June 21, 551:54080134 417:Zerodium 380:See also 266:and The 260:Facebook 143:Facebook 50:Facebook 34:exploits 31:security 1454:June 4, 1362:June 4, 1294:June 4, 1269:June 4, 1218:May 17, 1192:May 17, 1167:May 21, 1144:May 21, 1118:May 21, 1027:June 4, 1005:June 4, 984:. CNET. 860:June 5, 838:May 25, 816:May 25, 690:May 30, 574:July 9, 569:Mozilla 445:June 5, 363:KeePass 300:OpenSSL 87:History 46:Mozilla 685:Reddit 549:  541:  500:  490:  347:Drupal 310:, and 288:Django 276:Python 264:GitHub 232:Google 163:Yahoo! 101:a.k.a. 66:Square 62:Reddit 58:Google 54:Yahoo! 1545:(PDF) 1237:(PDF) 1140:. CSO 1048:ZDNet 999:(PDF) 810:Wired 547:S2CID 498:S2CID 470:arXiv 439:(PDF) 359:7-zip 304:Nginx 215:India 178:Ecava 1571:2023 1528:2016 1503:2016 1478:2014 1456:2018 1434:2021 1408:2014 1385:2020 1364:2018 1342:2014 1319:2014 1296:2018 1271:2018 1245:2020 1220:2023 1194:2023 1169:2019 1146:2019 1120:2019 1094:2013 1071:2013 1029:2018 1007:2018 967:2019 945:2023 914:2023 906:CNET 888:2015 862:2018 840:2018 818:2018 792:2020 770:2017 744:2016 714:2014 692:2015 667:2014 646:2014 621:2023 599:2017 576:2017 539:ISSN 488:ISBN 447:2018 361:and 296:Perl 280:Ruby 258:and 213:and 156:Uber 148:CNET 112:beta 36:and 27:bugs 529:doi 480:doi 355:VLC 284:PHP 182:ICS 1586:: 1562:. 1519:. 1494:. 1425:. 1279:^ 1211:. 1185:. 1128:^ 1102:^ 1046:. 931:. 904:. 808:. 761:. 730:. 683:. 637:. 567:. 545:. 537:. 523:. 519:. 496:. 486:. 478:. 464:. 357:, 353:, 349:, 306:, 302:, 298:, 294:, 290:, 286:, 282:, 278:, 274:, 222:. 201:. 169:. 68:, 64:, 60:, 56:, 52:, 48:, 40:. 21:A 1573:. 1547:. 1530:. 1505:. 1480:. 1458:. 1436:. 1410:. 1387:. 1366:. 1344:. 1321:. 1298:. 1273:. 1247:. 1222:. 1196:. 1171:. 1148:. 1122:. 1096:. 1073:. 1050:. 1031:. 1009:. 969:. 947:. 916:. 890:. 864:. 842:. 820:. 794:. 772:. 746:. 716:. 694:. 669:. 648:. 623:. 601:. 578:. 553:. 531:: 525:7 504:. 482:: 472:: 449:. 99:(

Index

bugs
security
exploits
vulnerabilities
Mozilla
Facebook
Yahoo!
Google
Reddit
Square
Microsoft
United States Department of Defense
white hat
Versatile Real-Time Executive
Volkswagen Beetle
Netscape Communications Corporation
beta
Palestinian
Mark Zuckerberg

Facebook
CNET
Uber
Yahoo!
High-Tech Bridge
Ecava
ICS
IntegraXor SCADA
safe-harbor
non-disclosure agreements

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.