This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Browser Security Project"

From OWASP
Jump to: navigation, search
Line 34: Line 34:
 
=Help Make Firefox Better!=
 
=Help Make Firefox Better!=
 
==Security Bug Bounty Program==
 
==Security Bug Bounty Program==
 +
http://blog.mozilla.com/security/2010/07/15/refresh-of-the-mozilla-security-bug-bounty-program/
  
==Report a Firefox Bug==
+
http://www.mozilla.org/security/bug-bounty.html
 +
 
 +
==Report a Firefox Security Bug==
 +
https://bugzilla.mozilla.org/
 +
 
 +
Please [https://bugzilla.mozilla.org/ file a bug] describing the security bug; be sure to check the box near the bottom of the entry form that marks this bug report as confidential. We encourage you to attach a "proof of concept" testcase or link to the bug report that demonstrates the vulnerability. While not required, such a testcase will help us judge submissions more quickly and accurately.
 +
 
 +
Notify the [mailto:[email protected] Mozilla Security Group] by email and include the number of the bug you filed and a brief summary. If you cannot file a bug include the full details in the email and attach any proof of concept testcases or links. Mozilla Foundation staff and the Mozilla Security Group will consider your submission for the Security Bug Bounty and will contact you.
  
 
=Firefox Source Code=
 
=Firefox Source Code=
 +
https://developer.mozilla.org/en/Download_Mozilla_Source_Code
  
=Firefox Metrics=
 
  
  

Revision as of 18:19, 24 September 2010

Main

Project About

Template:Project Abou2t


Mozilla Firefox

The current version of Firefox can be downloaded here

Security Bug Bounty Program

http://blog.mozilla.com/security/2010/07/15/refresh-of-the-mozilla-security-bug-bounty-program/

http://www.mozilla.org/security/bug-bounty.html

Report a Firefox Security Bug

https://bugzilla.mozilla.org/

Please file a bug describing the security bug; be sure to check the box near the bottom of the entry form that marks this bug report as confidential. We encourage you to attach a "proof of concept" testcase or link to the bug report that demonstrates the vulnerability. While not required, such a testcase will help us judge submissions more quickly and accurately.

Notify the Mozilla Security Group by email and include the number of the bug you filed and a brief summary. If you cannot file a bug include the full details in the email and attach any proof of concept testcases or links. Mozilla Foundation staff and the Mozilla Security Group will consider your submission for the Security Bug Bounty and will contact you.