46829 policies in database
Link to program      
2021-08-18
Traffic Factory logo
Thank
Gift
HOF
Reward

Reward

Traffic Factory

While we are doing our best to keep TrafficFactory services as safe as possible, we know that some bugs can slip trough our scrutiny.

If you believe you've found a security issue in the services listed in our scope, we will work with you to resolve it promptly and ensure you are fairly rewarded for your discovery.

Scope

The scope of this program is limited to security vulnerabilities found on the TrafficFactory. Vulnerabilities reported on other properties or applications are currently not eligible for monetary reward. High impact vulnerabilities outside of this scope might be considered on a case by case basis.

Domains

https://www.trafficfactory.com/

https://main.trafficfactory.biz/

Access

To get your account approved, please put a valid email, your login as first name and as last name : HackerOneBugBounty

Reward

TrafficFactory may provide rewards to eligible reporters of qualifying vulnerabilities. Rewards amounts vary depending upon the severity of the vulnerability reported.

TrafficFactory keeps the right to decide if the minimum severity threshold is met and whether the scope of the reported bug is actually already covered by a previously reported vulnerability. Rewards are granted entirely at the discretion of TrafficFactory. To qualify for a reward under this program, you should respect all the below criterias.

Eligibility and Responsible Disclosure

We are happy to work with everyone who submits valid reports which help us improve the security of TrafficFactory.

However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You need to be the first person to report an unknown issue

  • Any vulnerability found must be reported no later than 24 hours after discovery.

  • You are not allowed to disclose details about the vulnerability anywhere else.

  • You must avoid tests that could cause degradation or interruption of our service.

  • You must not leak, manipulate, or destroy any user data.

  • You are only allowed to test against accounts you own yourself.

  • The use of automated tools or scripted testing is not allowed

  • You must not be a former or current TrafficFactory employee.

  • Send a clear textual description of the report along with steps to reproduce the vulnerability, include attachments such as screenshots or proof of concept code as necessary.

  • Disclose the vulnerability report exclusively through HackerOne.

A good bug report should include the following information at a minimum:

  • List the URL and any affected parameters

  • Describe the browser, OS, and/or app version

  • Describe the perceived impact. How could the bug potentially be exploited?

We intend to respond and resolve reported issues as quickly as possible. This means that you will receive progress updates from us at least every five working days.

Note that posting details or conversations about the report or posting details that reflect negatively on the program and the TrafficFactory brand, will result in immediate disqualification from the program.

Qualifying vulnerabilities

Please note these are examples, and this list in non-exhaustive.

Vulnerabilities with a real security impact. Examples :

  • Easy (zero to one click) user account takeover

  • Backend interface takeover

  • Server takeover (or potential takeover)

Etc ...

The following are strictly prohibited:

  • Network or simple Denial of Service attacks.

  • Physical attacks against offices and data centers.

  • Social engineering of our service desk, employees or contractors.

  • Compromise of a TrafficFactory user's or employee's account.

  • Automated tools or scans, botnet, compromised site, end-clients or any other means of large automated exploitation or use of a tool that generates a significant volume of traffic.

Non-qualifying vulnerabilities

This type of issues can be accepted if they lead to a serious data leak.

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Account enumeration

  • Missing HTTP Headers

  • SSL/TLS best practices

  • Denial of Service and brute forcing attacks

  • Physical attacks against offices and data centers

  • Social engineering of our service desk, employees or contractors

  • Compromise of a TrafficFactory users or employees accounts

  • Use of a tool that generates a significant volume of traffic

  • Any hypothetical flaw or best practices without exploitable POC

  • Session timeout

  • Session Hijacking (cookie reuse)

  • Click-jacking

  • DKIM/SPF/DMARC issues

  • Information leakage, data cached in search engines or the web archive

  • Software version disclosure

  • HttpOnly, SameSite and Secure cookie flags

  • Confirmation Email (anything related with)

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Traffic Factory and our users safe!

In Scope

Scope Type Scope Name
web_application

https://www.trafficfactory.com/

web_application

https://main.trafficfactory.biz/

web_application

*.trafficfactory.biz


This policy crawled by Onyphe on the 2021-08-18 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy