PayPal Awards USD 10,000 to Pakistani Hacker for Reporting Vulnerability

An ethical hacker, security researcher and a writer Rafay Baloch was paid total USD 10,000 for reporting a Code Execution / Command Execution vulnerability on the sub-domain of Paypal. Paypal had started a *Bug Bounty program* for security experts around the world to report any bug or vulnerability is found on their server. The hacker writes […]