Posts

Critical CSRF flaw in Glassdoor nets security researcher $3,000 bug bounty