Vulnerabilities

Mozilla Offers More Money for Firefox Vulnerabilities

Mozilla Has Announced the Launch of a Bug Bounty Hall of Fame

Researchers who responsibly disclose vulnerabilities found in Firefox can now earn more than $10,000, Mozilla announced this week.

<p style="text-align: center;"><strong><span><span>Mozilla Has Announced the Launch of a Bug Bounty Hall of Fame</span></span></strong></p><p><strong><span><span>Researchers who responsibly disclose vulnerabilities found in Firefox can now earn more than $10,000, Mozilla announced this week.</span></span></strong></p>

Mozilla Has Announced the Launch of a Bug Bounty Hall of Fame

Researchers who responsibly disclose vulnerabilities found in Firefox can now earn more than $10,000, Mozilla announced this week.

Nearly $1.6 million have been paid out so far by Mozilla as part of its bug bounty program, and the organization has now decided that it’s time to increase the amounts of money awarded for vulnerabilities found in Firefox, Thunderbird, Firefox for Android, and FirefoxOS.

Up until now, Mozilla offered $3,000 for vulnerabilities rated “critical” or “high.” From now on, the organization is prepared to pay out much more for serious vulnerabilities and it will even reward some of the medium severity bugs.

Mozilla has decided to take a variable payout approach. The amount of money paid out to a researcher will depend on the quality of the bug report, the flaw’s severity, and how clearly it can be exploited.

According to Mozilla, the payout for medium severity bugs can range between $500 and $2,500. The minimum for a high or critical severity vulnerability is $3,000, but a high quality bug report can earn bounty hunters $5,000. A high quality bug report for a clearly exploitable flaw is worth $7,500, while a novel vulnerability and exploit, a new form of exploitation, or an exceptional bug can get a researcher more than $10,000.

Mozilla has also announced the launch of a Firefox Security Bug Bounty Hall of Fame, which contains the names of researchers who have contributed to making Firefox more secure since the third quarter of 2010.

A total of 21 individuals are listed for the first quarter of 2015. They have identified vulnerabilities that have been fixed with the release of Firefox 35, 36, 37 and 38.

Advertisement. Scroll to continue reading.

A Web and Services Bug Bounty Hall of Fame will be launched soon, Mozilla said. The web applications and services bug bounty program covers domains such as bugzilla.mozilla.org, firefox.com, getfirefox.com, addons.mozilla.org, pfs.mozilla.org and download.mozilla.org.

Researchers who find vulnerabilities on these domains can earn between $500 and $4,000. Rewards can be even higher for critical sites.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version