Saturday 6 June 2015

Tesla Motors Will Pay For Bug Reports On Website


Carmaker Tesla Motors is a reward program launched in which the hackers and researchers are rewarded for reporting bugs in the website. Vulnerabilities may only be in the domain teslamotors.com and underlying subdomains sought, except the shop feedback page and page for investors. The program, through Bugcrowd hosted, focuses on Tesla's website.

The rewards range from 25 to 1,000 dollars. The reporting of cross-site scripting can yield 200 to $ 500, while command injection, SQL injection and increasing duties with $ 1,000 reward. At present, there were already 22 bugs are offered. The reward program Tesla was already a year in the planning and was the past few weeks in "private mode", reports 'The Kos' on Twitter .

In April, the website and the Twitter account of the carmaker hijacked . Later an attacker via social engineering had changed the IP address of the website. The attack took place outside Tesla and was directed against domain registrar Network Solutions.

No comments:

Post a Comment