WordPress fixed six vulnerabilities with version 4.7.5 and announced a bug bounty program with HackerOne this week.
Source: Threadpost