back to article Mozilla doubles bug bounties to $10k

Mozilla has more than doubled the cash rewards under its dusty bug bounty to beyond $10,000. The browser baron has increased the reward for high-severity bugs such as those leading to remote code execution without requiring other vulnerabilities. Engineer Raymond Forbes says the bounty had not been updated in five years and …

  1. MJI Silver badge

    If it was GUI bugs

    I could afford to retire.

  2. James Cane

    Gosh

    Firefox is still around?

  3. Anonymous Coward
    Anonymous Coward

    I think the version numbers are how many minutes you can play a video before Firefox crashes. They do not seem to be in a hurry to fix it.

  4. Paul Crawford Silver badge

    Maybe if they spent less time in pointless GUI dicking around and fixed bugs they would have less need for this?

    And what about non-security bugs, like the defaulting to US Legal paper for printing on every update on the *NIX version that has been open for more than a decade?

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like