Home

Responsible Disclosure

Discovery

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. Please submit your findings here and follow these rules we have set up:

 

Do’s

  • Report the vulnerability as quickly as is reasonably possible, to minimize the risk of hostile actors finding it and taking advantage of it.
  • Report in a manner that safeguards the confidentiality of the report so that others do not gain access to the information.
  • Provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

Dont’s

  • Reveal the problem to others until it has been resolved.
  • Build your own backdoor in an information system with the intention of then using it to demonstrate the vulnerability, because doing so can cause additional damage and create unnecessary security risks.
  • Utilize a vulnerability further than necessary to establish its existence.
  • Copy, modify or delete data on the system. An alternative for doing so is making a directory listing of the system.
  • Make changes to the system.
  • Repeatedly gain access to the system or sharing access with others.
  • Use brute force attacks, attacks on physical security, social engineering, distributed denial of service, spam, orthird-party applications to gain access to the system.

Out-Of-Scope Vulnerabilities

These findings are out of the scope:

  • User enumeration without any impact
  • Clickjacking without a security/privacy risk on pages without sensitive actions
  • Denial of service
  • Vulnerabilities with no apparent security risk (for example: Logged-Out CSRF)
  • CSRF with no demonstrated vulnerability
  • Self XSS or XSS only possible on very outdated browsers
  • Content spoofing/text injection that does not result in XSS or sensitive data disclosure
  • Rate limiting vulnerabilities with no apparent impact
  • Reports from tools and scans
  • Missing cookie flags on non-sensitive cookies
  • Missing security headers that do not directly lead to a vulnerability
  • Version exposure
  • Directory listing with public content.
  • Missing best practices in SSL/TLS configuration

What We Promise

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date.
  • If you have followed the instructions above, we will not take any legal action against concerning the report.
  • We will not pass on your personal details to third parties without your permission unless it is necessary to comply with a legal obligation. Reporting under a pseudonym or anonymous is possible.
  • We will keep you informed of the progress towards resolving the problem.
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise).
  • As a token of our gratitude for your assistance, we will supply you with a goodie bag if you discover a low, medium, high, or critical level security threat. And if you find a high or critical level security threat, we will post your name with a link to your social media of choice in our Hall of Fame.

Hall of Fame

We thank the following participants for their efforts: