Sony launches PlayStation bug bounty program

Discussion in 'other security issues & news' started by guest, Jun 24, 2020.

  1. guest

    guest Guest

    PlayStation announces bug bounty program
    Finding critical vulnerabilities on PlayStation 4 can earn security researchers $50,000
    June 24, 2020

    https://www.techradar.com/news/playstation-announces-bug-bounty-program
     
  2. guest

    guest Guest

    Sony awards $10,000 bug bounty for PlayStation 4 kernel exploit
    The WebKit sandbox can be abused to launch a remote attack to steal data or piracy
    July 10, 2020

    https://portswigger.net/daily-swig/sony-awards-10-000-bug-bounty-for-playstation-4-kernel-exploit
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.