follow us on twitter . like us on facebook . follow us on instagram . subscribe to our youtube channel . announcements on telegram channel



Recent Posts

Pages: 1 ... 5 6 [7] 8 9 10
61
Bug bounty programs / Comcast Bug Bounty
« Last post by Angelina on July 26, 2023, 07:18:52 pm »
submit bug report: https://www.xfinity.com/vulnerabilityreport
Comcast Security: Responsible Disclosure Policy
Responsible Disclosure Philosophy
Comcast believes effective responsible disclosure of security vulnerabilities requires mutual trust, respect, transparency and common good between Comcast and Security Researchers. Together, our vigilant expertise promotes the continued security and privacy of Comcast customers, products, and services.

Security Researchers
Comcast accepts vulnerability reports from all sources such as independent security researchers, industry partners, vendors, customers and consultants. Comcast defines a security vulnerability as an unintended weakness or exposure that could be used to compromise the integrity, availability or confidentiality of our products and services.

Our Commitment to Researchers
Trust. We maintain trust and confidentiality in our professional exchanges with security researchers.
Respect. We treat all researchers with respect and recognize your contribution for keeping our customers safe and secure.
Transparency. We will work with you to validate and remediate reported vulnerabilities in accordance with our commitment to security and privacy.
Common Good. We investigate and remediate issues in a manner consistent with protecting the safety and security of those potentially affected by a reported vulnerability.
What We Ask of Researchers
Trust. We request that you communicate about potential vulnerabilities in a responsible manner, providing sufficient time and information for our team to validate and address potential issues.
Respect. We request that researchers make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing.
Transparency. We request that researchers provide the technical details and background necessary for our team to identify and validate reported issues, using the form below.
Common Good. We request that researchers act for the common good, protecting user privacy and security by refraining from publicly disclosing unverified vulnerabilities until our team has had time to validate and address reported issues.
Vulnerability Reporting
Comcast recommends that security researchers share the details of any suspected vulnerabilities using the web form below. The Comcast Security team will acknowledge receipt of each vulnerability report, conduct a thorough investigation, and then take appropriate action for resolution. To encrypt a submission via email, use the public key provided on this page.

62
Bug bounty programs / Tweakers Bug Bounty
« Last post by Angelina on July 20, 2023, 06:54:00 pm »
submit bug report: https://tweakers.net

weakers has a bug bounty program via Intigriti. For more information and reports see:
https://app.intigriti.com/programs/dpgm/tweakers/detail
Policy: https://tweakers.net/responsible-disclosure
63
Bug bounty programs / Plotly Bug Bounty
« Last post by Angelina on July 20, 2023, 06:48:16 pm »
submit bug report: https://plot.ly

Please see our security policy at the "Policy" URL below.
Policy: http://help.plot.ly/security/
64
Bug bounty programs / Pleo Bug Bounty
« Last post by Angelina on July 20, 2023, 06:47:16 pm »
submit bug report: https://www.pleo.io

Policy

Pleo looks forward to working with the security community to find security vulnerabilities.
Please submit any questions you might have to security@pleo.io.
Join our private program
Pleo runs a private program. Joining the private program grants you access to a larger attack surface and resources that will aid you in your research. Please email us at security@pleo.io to request an invitation to the private program.
Rewards & eligibility
Severity   Bounty
Critical   $3,000
High   $1,000
Medium   $500
Low   $200
Our rewards are based on the severity of a vulnerability. Pleo uses CVSS 3.0 (Common Vulnerability Scoring Standard) to calculate severity. Please note, however, those reward decisions are up to the discretion of Pleo.
Guidelines
In general, use good judgment and common sense. Don't engage in activities that might harm Pleo and/or our customers.
Please refrain from bothering our support staff with cat/dog images, XSS payloads, social engineering attempts, and stuff like that. They are busy supporting our customers. If you want to find bugs in our customer support software, please consider getting in touch with Intercom instead.
Please make sure to document the security impact of the vulnerability you are reporting on. Only vulnerabilities that have a security impact for Pleo and/or customers will be eligible for a reward.
Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the vulnerability, the vulnerability will not be eligible for a reward.
When duplicates occur, we only award the first report that was received.
Please submit multiple reports if you want to receive rewards for multiple vulnerabilities. Feel free to chain multiple vulnerabilities in order to achieve a security impact or elevate severity.
Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.
Please observe HackerOne's disclosure guidelines.
Out-of-scope vulnerabilities
The following types of vulnerabilities are outside the scope of our rewards program:
Attacks relying on social engineering.
Attacks requiring physical access to a user's device.
Vulnerabilities only affecting users of outdated/unpatched browsers and platforms.
Clickjacking.
Pleo reserves the right to modify the list of out-of-scope vulnerabilities at any point in time.
Safe Harbor
Pleo supports safe harbor for security researchers who:
Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our services.
Only interact with accounts you own or with explicit permission of the account holder. If you do encounter Personally Identifiable Information (PII) contact us immediately, do not proceed with access, and immediately purge any local information.
Provide us with a reasonable amount of time to resolve vulnerabilities prior to any disclosure to the public or a third-party.
We will consider activities conducted consistent with this policy to constitute "authorized" conduct and will not pursue civil action or initiate a complaint to law enforcement. We will help to the extent we can if legal action is initiated by a third party against you.
Please submit a report to us before engaging in conduct that may be inconsistent with or unaddressed by this policy.
Domains
pleo.io
app.pleo.io
api.pleo.io
auth.pleo.io
backoffice.pleo.io
65
Bug bounty programs / Pastecoin Bug Bounty
« Last post by Angelina on July 20, 2023, 06:46:16 pm »
submit bug report

Bug Bounty
Although our team of experts has made every effort to squash all the bugs in our systems, there's always the chance that we might have missed one posing a significant vulnerability. If you discover a bug, we appreciate your cooperation in responsibly investigating and reporting it to us so that we can address it as soon as possible. For significant bugs, we offer reward and recognition on our Wall of Fame (below).
Responsible Investigation and Reporting
Responsible investigation and reporting includes, but isn't limited to, the following:
Don't violate the privacy of other users, destroy data, disrupt our services, etc.
Only target your own accounts in the process of investigating the bug. Don't target, attempt to access, or otherwise disrupt the accounts of other users.
Don't target our physical security measures, or attempt to use social engineering, spam, distributed denial of service (DDOS) attacks, etc.
Initially report the bug only to us and not to anyone else.
Give us a reasonable amount of time to fix the bug before disclosing it to anyone else, and give us adequate written warning before disclosing it to anyone else.
In general, please investigate and report bugs in a way that makes a reasonable, good faith effort not to be disruptive or harmful to us or our users. Otherwise your actions might be interpreted as an attack rather than an effort to be helpful.
Eligibility
Generally speaking, any bug that poses a significant vulnerability, either to the security of our site or the integrity of our trading system, could be eligible for reward. But it's entirely at our discretion to decide whether a bug is significant enough to be eligible for reward.
Security issues that typically would be eligible (though not necessarily in all cases) include:
Cross-Site Request Forgery (CSRF)
Cross-Site Scripting (XSS)
Code Injection
Remote Code Execution
Privilege Escalation
Authentication Bypass
Clickjacking
Leakage of Sensitive Data
Ineligibility
Things that are not eligible for reward include:
Vulnerabilities contingent on physical attack, social engineering, spamming, DDOS attack, etc.
Vulnerabilities affecting outdated or unpatched browsers.
Bugs that have not been responsibly investigated and reported.
Bugs already known to us, or already reported by someone else (reward goes to first reporter).
Issues that aren't reproducible.
Issues that we can't reasonably be expected to do anything about.
Username enumeration.
Self-XSS
Missing DNS SPF records ect...
Reward
The minimum reward for eligible bugs is 0.2 BTC.
Rewards over the minimum are at our discretion, but we will pay significantly more for particularly serious issues.
Only one reward per bug.
How to Report a Bug
Send your bug report to support@pastecoin.com.
Try to include as much information in your report as you can, including a description of the bug, its potential impact, and steps for reproducing it or proof of concept.
Include your name and link as you would like it to appear on our Wall of Fame (optional).
Include your BTC address for payment.
Please allow 2 business days for us to respond before sending another email.
Policy: https://www.pastecoin.com/bug_bounty
66
Bug bounty programs / Owncloud Bug Bounty
« Last post by Angelina on July 20, 2023, 06:45:28 pm »
submit bug report: https://www.owncloud.com

We created the ownCloud Security Bug Bounty Program to reward security researchers for finding issues in the ownCloud Server, and in so doing help strengthen ownCloud Server for customers, users and the community.
Rewards
If the bug is identified as meaningful and qualifies for the program, and the reporter has followed the Disclosure Policy, the bug bounty is paid out on the following schedule by bug severity:
Impact   Definition   Reward
Critical   Gaining remote code execution on the server as a non-admin user. (i.e. RCE)   $5000
High   Gaining access to complete user data of any other user. (i.e. Auth Bypass) or SQL Injection with critical effects   $2000
Medium   Allowing the adversary to gain complete control over a single user session. (Stored XSS with CSP bypass / Critical CSRF / …)   $500
Low   Vulnerabilities that can only be exploited in very rare cases or have marginal impact. (High amount of unlikely user interaction / …)   $50
The severity of the bug is determined at the discretion of ownCloud and the ownCloud security team.
All bounties will be paid using the HackerOne platform, a site that manages bug bounty payouts and security contacts for software vendors.
Disclosure Policy
Let us know as soon as possible upon discovery of a potential security issue, and we'll make every effort to quickly resolve the issue.
Provide us a reasonable amount of time to resolve the issue before any disclosure to the public or a third-party.
Only test for vulnerabilities on your own installation of ownCloud server, desktop or related mobile applications.
Do not publish information related to the vulnerability until ownCloud has made an announcement to the community.
In case of duplicate reports we only reward the first reporter of the vulnerability. Public disclosure prior to resolution and without explicit confirmation by the ownCloud Security Team will result in disqualification for the bounty program.
We believe in transparency and will publicly disclose each applicable report.
Note that we consider any bug caused by an already known and fixed PHP issues as a non-issue. This means that you should always test using the latest available PHP release (of the 5.5, 5.6 or 7.0 branch) running on mod_php.
Found a bug in one of our websites or so? While we can't offer you any monetary reward we will acknowledge the issue and happily accept reports for it via this platform as well. But please do not run any Denial of Service attacks against our infrastructure or extract user data. Please do also refrain from using automated testing tools against our infrastructure.
67
Bug bounty programs / Onshape Bug Bounty
« Last post by Angelina on July 20, 2023, 06:44:12 pm »
submit bug report: https://cad.onshape.com

Policy

Onshape Security Bug Identification Program (Effective as of April 15, 2015)
Rules for you
Don’t attempt to gain access to another user’s account or data.
Don’t perform any attack that could harm the reliability/integrity of our services or data. DDoS/spam attacks are not allowed.
Don’t publicly disclose a bug before it has been fixed.
Only test for vulnerabilities on sites you know to be operated by Onshape.
Do not impact other users with your testing. If you are an Onshape user, we may suspend or terminate your Onshape account and ban your IP address if you do so.
Don’t use scanners or automated tools to find vulnerabilities.
Don't use automated burp scanning capabilities in any way such as using Burp extensions, Burp professional scanner, etc.
Never attempt non-technical attacks such as social engineering, phishing, or physical attacks against our employees, users, or infrastructure.
Don’t publicize in any way your participation in, or the existence of, Onshape’s security bug identification program.
Use the security@onshape.com email address for reporting vulnerabilities.
Send us a well formed report describing every step in detail for steps to reproduce.
Rules for us
We will respond as quickly as possible to your submission.
We will keep you updated as we work to fix the bug you submitted.
We will not take legal action against you if you play by the rules.
What does not qualify?
Bugs that are not related to security.
Vulnerabilities that Onshape determines to be an accepted or acceptable security risk.
Bugs that show login cookie working on logout
Bugs that show any session fixation aspects
Bugs that show rate limiting aspects
Bugs, such as XSS, that only affect legacy browser/plugin versions.
Bugs, such as XSS due to file uploads not on *.onshape.com
Bugs, such as XSS requiring unlikely user interaction.
Bugs, such as timing attacks or user enumeration via password reset, that prove the existence of a private document or user.
Bugs related to XSRF that are on un-authenticated portion of the site
Bugs related to XSRF on GET requests or logout requests, etc.
Insecure cookie settings for non-sensitive cookies.
Disclosure of public information and information that does not present significant risk.
Bugs that have already been submitted by another user, that we are already aware of Clickjacking a static site.
Bugs related to discovery by automated Burp plugins (extensions) e.g. param miner
Bugs related to web cache poisoning, client cache manipulation, etc.
Bug requiring users to click on things, etc.
Bugs in content/services that are not owned/operated by Onshape (including, without limitation, www.onshape.com, forum.onshape.com, and onshape.zendesk.com).
Scripting or other automation and brute forcing of intended functionality.
Impersonating an Onshape user.
Note
Misconfigurations such subdomain takeovers, OSINT based attacks such as API keys exposed via code repos, other OSINT based attacks such as exposed credentials, etc. are welcomed, however no monetary value will be awarded for those.
Other terms and conditions
Awards made by us pursuant to this program may include swag, bounty payments, or a combination thereof.
We determine bounty payments based on a variety of factors, including (but not limited to) impact, ease of exploitation, and quality of the report. If we pay a bounty, the minimum reward is $100. Note that low-risk issues may not qualify for a bounty.
We seek to pay similar amounts for similar issues, but bounty amounts and qualifying issues may change with time. Past rewards do not necessarily guarantee similar results in the future. The amount of any bounty payment will be determined by Onshape in our sole discretion. In no event shall we be obligated to pay you a bounty for any submission. All bounty payments shall be considered gratuitous.
The timing of any award made hereunder shall be determined at Onshape’s sole discretion. All bounty payments will be made in United States dollars (USD). You will be responsible for any tax implications related to bounty payments you receive, as determined by the laws of your jurisdiction of residence or citizenship. Payment is conditioned on you providing us with all information that we might reasonably request in order to make payment to you (including, in our discretion, Form W-9 or W-8_BEN)
You must keep confidential the terms and conditions of the program, your participation in the program, any submissions you make hereunder, and any award you may receive from us. If you are an Onshape user, we may suspend or terminate your Onshape account and ban your IP address if you breach these confidentiality provisions.
Your submission of any bug to us constitutes your acknowledgment of and agreement to all of the foregoing rules, terms and conditions.
68
Bug bounty programs / Olark Bug Bounty
« Last post by Angelina on July 20, 2023, 06:43:01 pm »
submit bug report: http://olark.com

Security at Olark
We sincerely thank you for your help, and will happily offer a bounty for submissions of security bugs under the following criteria:
The bug is an application vulnerability (database injection, XSS, session hijacking, remote code execution and so forth) in our main website, the JavaScript chat box, our API, Olark Chat, or one of our other core services.
The bug does not depend on any part of the Olark product being in a particular 3rd-party environment. In particular, we are not responsible for vulnerabilities on the sites of any of our customers that may happen to use Olark, unless those vulnerabilities might affect other Olark users or our main site.
The bug's effects are not limited only to browser/version combinations that cannot be conceivably called modern in any way--we're looking at you, IE6/7.
You are the original source of the bug through your own research, and you are the first person to report the particular vulnerability to us.
You have given/are giving us a reasonable amount of time to act upon the disclosure before disclosing it to any other organization, or to the public.
You are not a minor, nor are you on any list of people we are not legally allowed to do business with.
There are some caveats to the above. To wit:
Please do not test our capacity, or for Denial of Service or similar exploits.
Please do all testing on your own account, and not to any other customers. Also, please make the effort not to destroy any data/defraud anyone/set any puppies on fire. We respect the privacy and safety of the people using our service, and hope you feel the same way.
Please do not run any automated exploit scanners without a limited scope. This generates spam for us, and is annoying, and will likely cover a lot of ground that has already been tread.
Please submit the reproduction as plain text, or as POCs in standard image or video formats (gif, png, mp4, and similar). Submissions received in various rich text formats (docx, pdf) will be asked to resubmit in plain text.
We reserve the right to refuse or grant awards solely at our discretion, and to modify or cancel this policy at any time with no prior notice. We'll try not to be mean about it, though.
We leave any tax implications or legal standing in your own country to be entirely your own responsibility.
XSS attacks that require user submission ("reflective" XSS, as opposed to "stored" XSS) are not eligible for a bounty, but can still receive recognition here and a t-shirt if the attack is novel.
How to disclose an issue
Submit your finding to security@olark.com (pgp)
Please include:
A summary of the problem
A proof-of-concept or a stepwise breakdown
How to identify you for attribution on this page.
We're not an Internet giant (yet!), but will happily award between $100-$300 for critical disclosures, and may award more at our discretion. We will also list you here in the Special Thanks session, send you a free awesome t-shirt, and buy you a beer (or similar beverage) if we ever run into you in person.
Please note that we are not a huge company, and all of our engineers have many responsibilities in addition to keeping our product secure. Since that is the case, there may be a lag in responses from us, and there may be some time between submission and the patching of the vulnerability. We're sorry if you bump into either of these things, but promise that we will eventually evaluate and respond to your submissions.
Policy: https://www.olark.com/help/security
69
Bug bounty programs / Olacabs Bug Bounty
« Last post by Angelina on July 20, 2023, 06:41:46 pm »
submit bug report:https://www.olacabs.com

Policy

We request you not to do any public disclosure of a bug before it has been fixed.
Please understand that due to high number of submissions, it might take a bit of time in order to fix the vulnerability reported by you. Therefore, give us reasonable amount time to respond to you before you go public.
Share the security issue in detail. At times, we might ask for more information (if required).
Please do not access to another user’s account or data without permission.
Please be respectful with our existing applications, and we request you not to run test-cases which might disrupt our services.
Do not use scanners or automated tools to find vulnerabilities. They’re noisy and might result in suspension of your user account / IP Address.
We also request you not to attempt attacks such as social engineering, phishing. These kind of bugs will not be considered as valid ones, and if caught, might result in suspension of your account.
Vulnerabilities made public before the fix are not eligible for bounty reward
Policy: https://www.olacabs.com/whitehat
70
Bug bounty programs / Linode Bug Bounty
« Last post by Angelina on July 20, 2023, 06:39:53 pm »
submit bug report:https://www.linode.com

Linode Security Bug Bounty Program
Linode has partnered with HackerOne to operate our private bug bounty and disclosure program. We welcome in-scope vulnerability reports. Linode is committed to the security of its infrastructure and customer's data. Linode security posture has been designed to give customers the foundation to build secure systems and applications. At Linode, we take security very seriously to guarantee the security and confidentiality of both our infrastructure and customer data. Our team strives to quickly remediate vulnerabilities. We request that you follow coordinated disclosure guidelines until we confirm that the issue is fixed, tested and deployed. Please do not discuss any vulnerability outside the program without Linode Security Team consent. We understand you may want to blog about your findings, but please get our permission and allow us to remediate the issue first.
Security researchers who submit valid reports through this program may be eligible for monetary awards. If you have not been invited to our program, please use the Contact Security Team button on this page to submit your report.
Disclosure Policy
We kindly request all security researchers to carefully review and adhere to our Responsible Disclosure Policy. It outlines the necessary guidelines and procedures for reporting any discovered vulnerabilities or security issues. By following this policy, we can ensure a smooth and efficient collaboration while maintaining the integrity and security of our systems. Your cooperation is greatly appreciated.
SLA
Linode is dedicated to providing response and transparent communication throughout the process of investigating and addressing security concerns. Upon reaching out to us, you can expect a personalized response within 48 hours, acknowledging the receipt of your reported vulnerability. Additionally, we will keep you informed of the progress regularly, with updates provided by Linode at least every five US working days. Some reports may require up to 60 days to be remediated after the report is acknowledged, depending on the complexity of the underlying issue. Our commitment is to ensure that you are promptly attended to and well-informed throughout the resolution process.
Time to first response (from report submit) - 2 business days
Time to triage (from report submit) - 5 business days
Time to bounty (from triage) - 10 business days
Please note that we do not accept reports for assets owned by our customers. Out-of-Scope Assets:
Category   Asset
Linode Customers   *.linodeusercontent.com
Linode Customers   *.linodeobjects.com
Linode Customers   *.nodebalancer.linode.com
Linode Customers   *.members.linode.com
If you would like to report a vulnerability or malicious activity in a customer-owned asset, please submit your report to our abuse reporting portal.
Happy hunting!
Policy: https://www.linode.com/responsible-disclosure-policy/
Pages: 1 ... 5 6 [7] 8 9 10