VLC 3.0.7 is Biggest Security Release Due to EU Bounty Program

VLC Media Player 3.0.7 was released on Friday and contained the most security updates ever in one release of the program. The president of the VideoLan non-profit organization states that this was due to their inclusion in the EU-FOSSA bug bounty program. […]


Click here for original story, VLC 3.0.7 is Biggest Security Release Due to EU Bounty Program


Source: Bleeping Computer