Responsible disclosure statement

The Pinterest bug bounty program is managed through Bugcrowd. To see the terms of the program and participate, go to https://bugcrowd.com/pinterest and sign up as a tester. You will need to accept the Pinterest terms of service to engage in testing. If you have identified a vulnerability, please report it via Bugcrowd to be eligible for a reward.

Heroes of Pinterest

The following researchers have helped us identify and fix vulnerabilities before Bugcrowd. Thanks to all!

  • Ashley Boxhall
  • Muhammad Shahmeer
  • Michael Henriksen
  • Kamil Sevi
  • Ali Hasan Ghauri
  • Juan Broullón
  • Gökmen Güreşçi
  • Luis Teixeira
  • Sahil Dhar
  • Manish Bhattacharya
  • Dan Melamed
  • Brendon Tiszka
  • Nishant Das Patnaik
  • Christian Galeone
  • Avinash Sudhodanan