Facebook Pays Out $7,500 Bounty for Account Hijacking Flaw

A researcher has earned a significant bounty after finding a serious cross-site scripting (XSS) vulnerability that could have allowed malicious hackers to take over users’ Facebook accounts.

read more

Original author: Eduard Kovacs