Researcher > VRT Update (1.12)

Bugcrowd’s Vulnerability Rating Taxonomy (VRT) has been enhanced to support defining and prioritizing AI-related vulnerabilities in large language models (LLMs). Notably, this latest release was partly inspired by the OWASP Top 10 for Large Language Model Applications. To learn more, please refer to the Bugcrowd Blog.

    Improved