A pair of computer experts broke into the system of a Tesla Model 3 and were able to exploit the car's vulnerabilities. Fortunately for Tesla, that was exactly what they wanted to happen as they have been running a bug bounty program that rewards anyone who can point out weaknesses in their software.

Amat Cama and Richard Zhu, who managed to do pretty much the same to the iPhone X back in November, found their way into the Model 3's core during the Pwn2Own hacking event in Vancouver, Canada recently.

Tesla's bounty saw $15,000 go on offer last year but, this time around, the cash was accompanied by a car, per Electrek.

"Amat Cama and Richard Zhu of team Fluoroacetate targeted the infotainment system on the Tesla Model 3 and used “a JIT bug in the renderer” to manage to take control of the system," the publication reports.

RELATED: Tesla Increasing Power In All Model 3 Cars Via A Software Update

via greencarreports.com

"For exposing the vulnerabilities and giving the automaker the opportunity to improve its software security, Tesla is giving them the Model 3.

"It’s adding to several more prizes won by team Fluoroacetate during the competition."

The hack was not an easy one either. Electrek claims that the duo only found a functional exploit on the last day of the competition, although they did have their hands full as they participated in other challenges.

Prior to the event, David Lau, Tesla's Vice President of Vehicle Software, said that the relationship with the security research community is invaluable to the electric car company.

“We develop our cars with the highest standards of safety in every respect, and our work with the security research community is invaluable to us," he declared. "Since launching our bug bounty program in 2014 – the first to include a connected consumer vehicle– we have continuously increased our investments into partnerships with security researchers to ensure that all Tesla owners constantly benefit from the brightest minds in the community.

“We look forward to learning about, and rewarding, great work in Pwn2Own so that we can continue to improve our products and our approach to designing inherently secure systems.”