52235 policies in database
Link to program      
2021-07-29
Cedars-Sinai logo
Thank
Gift
HOF
Reward

Cedars-Sinai

If you have information related to security vulnerabilities of Cedars Sinai services, we want to hear from you. Please submit a report in accordance with the guidelines below. We value the positive impact of your work and thank you in advance for your contribution. Cedars-Sinai Medical Center looks forward to working with the security community to find security vulnerabilities in order to keep our businesses and customers safe.

Response Targets

Cedars-Sinai Medical Center will make a best effort to meet the following response targets for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 1 days |

| Time to Triage | 2 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

Please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

Program Rules

  • Please provide detailed reports with reproducible steps.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

  • Do not cause harm to Cedars Sinai Health System, our customers, or others;

  • provide a detailed summary of the vulnerability, including the target, steps, tools, and artifacts used during discovery (the detailed summary will allow us to reproduce the vulnerability);

  • Do not compromise the privacy or safety of our customers and the operation of our services. Specifically;

  • contact us immediately if you inadvertently encounter user data;

  • do not view, alter, save, store, transfer, or otherwise access the data, and immediately purge any local information upon reporting the vulnerability to Cedars Sinai;

  • act in good faith to avoid privacy violations, destruction of data, and interruption or degradation of our services (including denial of service);

  • Comply with all applicable laws;

  • Do not violate any other law (other than those that would result only in claims by Cedars Sinai), or disrupt or compromise any data;

  • By submitting a report, you represent that you are not located in or otherwise ordinarily resident in Cuba, Iran, North Korea, Sudan, Syria or Crimea; and that you are not identified on, or owned or controlled by or acting on behalf of a party identified on, restricted party lists maintained by the U.S. or other relevant governments.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario/exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Denial of Service Attacks

  • Reports from automated tools or scans

  • Issues without clearly identified security impact (such as clickjacking on a static website), missing security headers, or descriptive error messages

  • Missing best practices, information disclosures, use of known-vulnerable libraries or descriptive / verbose / unique error pages (without substantive information indicating exploitability)

  • Speculative reports about theoretical damage without concrete evidence or some substantive information indicating exploitability

  • Forms missing CSRF tokens without evidence of the actual CSRF vulnerability

  • Self-exploitation (e.g., cookie reuse)

  • Reports of insecure SSL / TLS ciphers (unless you have a working proof of concept, and not just a report from a scanner such as SSL Labs)

  • Our policies on presence/absence of SPF / DMARC records

  • Password complexity requirements, account/e-mail enumeration, or any report that discusses how you can learn whether a given username or email address has a Cedars-Sinai related account

  • Missing security-related HTTP headers which do not lead directly to a vulnerability

  • Self Cross-site Scripting vulnerabilities without evidence on how the vulnerability can be used to attack another user

  • Social engineering of Cedars Sinai employees or contractors

  • Any physical attempt against Cedars Sinai property or data centers

  • Presence of autocomplete attribute on web forms

  • Missing secure cookie flags on non-sensitive cookies

  • Banner identification issues (e.g., identifying what web server version is used)

  • Open ports which do not lead directly to a vulnerability

  • Open redirect vulnerabilities

  • Publicly accessible login panels

  • Content spoofing / text injection

  • Clickjacking on pages with no sensitive actions.

  • Unauthenticated/logout/login CSRF.

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Cedars-Sinai Medical Center and our users safe!

If you have information related to security vulnerabilities of Cedars Sinai services, we want to hear from you. Please submit a report in accordance with the guidelines below. We value the positive impact of your work and thank you in advance for your contribution. Cedars-Sinai looks forward to working with the security community to find security vulnerabilities in order to keep our businesses and customers safe.

Response Targets

Cedars-Sinai will make a best effort to meet the following response targets for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 1 days |

| Time to Triage | 2 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

Please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

Program Rules

  • Please provide detailed reports with reproducible steps.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

  • Do not cause harm to Cedars Sinai Health System, our customers, or others;

  • provide a detailed summary of the vulnerability, including the target, steps, tools, and artifacts used during discovery (the detailed summary will allow us to reproduce the vulnerability);

  • Do not compromise the privacy or safety of our customers and the operation of our services. Specifically;

  • contact us immediately if you inadvertently encounter user data;

  • do not view, alter, save, store, transfer, or otherwise access the data, and immediately purge any local information upon reporting the vulnerability to Cedars Sinai;

  • act in good faith to avoid privacy violations, destruction of data, and interruption or degradation of our services (including denial of service);

  • Comply with all applicable laws;

  • Do not violate any other law (other than those that would result only in claims by Cedars Sinai), or disrupt or compromise any data;

  • By submitting a report, you represent that you are not located in or otherwise ordinarily resident in Cuba, Iran, North Korea, Sudan, Syria or Crimea; and that you are not identified on, or owned or controlled by or acting on behalf of a party identified on, restricted party lists maintained by the U.S. or other relevant governments.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario/exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Denial of Service Attacks

  • Reports from automated tools or scans

  • Issues without clearly identified security impact (such as clickjacking on a static website), missing security headers, or descriptive error messages

  • Missing best practices, information disclosures, use of known-vulnerable libraries or descriptive / verbose / unique error pages (without substantive information indicating exploitability)

  • Speculative reports about theoretical damage without concrete evidence or some substantive information indicating exploitability

  • Forms missing CSRF tokens without evidence of the actual CSRF vulnerability

  • Self-exploitation (e.g., cookie reuse)

  • Reports of insecure SSL / TLS ciphers (unless you have a working proof of concept, and not just a report from a scanner such as SSL Labs)

  • Our policies on presence/absence of SPF / DMARC records

  • Password complexity requirements, account/e-mail enumeration, or any report that discusses how you can learn whether a given username or email address has a Cedars-Sinai related account

  • Missing security-related HTTP headers which do not lead directly to a vulnerability

  • Self Cross-site Scripting vulnerabilities without evidence on how the vulnerability can be used to attack another user

  • Social engineering of Cedars Sinai employees or contractors

  • Any physical attempt against Cedars Sinai property or data centers

  • Presence of autocomplete attribute on web forms

  • Missing secure cookie flags on non-sensitive cookies

  • Banner identification issues (e.g., identifying what web server version is used)

  • Open ports which do not lead directly to a vulnerability

  • Open redirect vulnerabilities

  • Publicly accessible login panels

  • Content spoofing / text injection

  • Clickjacking on pages with no sensitive actions.

  • Unauthenticated/logout/login CSRF.

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Cedars-Sinai and our users safe!

In Scope

Scope Type Scope Name
web_application

*cedars-sinai.org

web_application

*www.cshs.org

web_application

*csmc.edu

web_application

*mycslink.org

web_application

*cedars-sinai.edu

web_application

*www.marinahospital.com

web_application

*kerlanjobe.org

web_application

*sd.invio.dev

web_application

*app.sourcedrive.org

web_application

*sourcedrive.org

web_application

*hhcompliancewebline.net

web_application

*hhcompliancewebline.com

web_application

*hhcareers.com

web_application

*huntingtonhospital.net

web_application

*huntingtonhospital.com

web_application

*huntingtonhospital.org

web_application

*sgveconnect.org

web_application

*sgveconnect.com

web_application

*SANGABRIELVALLEYHEALTHECONNECT.NET

web_application

*SANGABRIELVALLEYHEALTHECONNECT.COM

web_application

*Huntingtonrx.net

web_application

*Huntingtonrx.com

web_application

*Huntingtonhealthnetwork.net

web_application

*Huntingtonhealthnetwork.org

web_application

*Huntingtonhealthnetwork.com

web_application

*Huntingtonhealtheconnect.net

web_application

*Huntingtonhealtheconnect.com

web_application

*Huntingtonhealth.net

web_application

*Hmtest.org

web_application

*Hmhrx.org

web_application

*Hmhrx.net

web_application

*Hmhrx.com

web_application

*Hmhdr.org

web_application

*Hmhdr.net

web_application

*Hmhdr.com

web_application

*Hmh-direct.com

web_application

*Hhec.org

web_application

*Hhapps.net

web_application

*huntingtonsurgerycenter.com

web_application

*hhphysicians.org

web_application

*ourstory.huntingtonhospital.com/

web_application

*pricing.huntingtonhospital.com/

web_application

*legacy.huntingtonhospital.org

web_application

*apps.huntingtonhospital.com/

web_application

*appofchoice.huntingtonhospital.com/


This program crawled on the 2021-07-29 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy