52235 policies in database
Link to program      
2021-05-17
Zego logo
Thank
Gift
HOF
Reward

Zego

Zego takes the protection of our data very seriously and as such, maintaining the security of our applications and networks is a high priority. We recognise the valuable role that the security researcher community plays in improving internet security as a whole and as such hope that fostering a close relationship with the community will help improve our own security posture.

Response Targets

Zego will make a best-effort attempt to meet the following SLAs for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 2 days |

| Time to Triage | 2 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organisation.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

  • Please limit any automated scanning to 100 requests per second to avoid aggressive testing that causes service degradation

Out of scope vulnerabilities

When reporting vulnerabilities, please consider:

  1. attack scenario/exploitability

  2. security impact of the bug.

The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or brute-force issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tab-nabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

Safe Harbour

Any activities conducted in a manner consistent with this policy will be considered authorised conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Zego and our users safe!

In Scope

Scope Type Scope Name
android_application

com.tego

android_application

com.zegocover.zego

ios_application

1173230823

ios_application

1530014952

web_application

*.zego.com

web_application

*.zegocover.com

Out of Scope

Scope Type Scope Name
web_application

helpdesk.zego.com

web_application

support.zego.com


Firebounty have crawled on 2021-05-17 the program Zego on the platform Hackerone.

FireBounty © 2015-2024

Legal notices | Privacy policy