52235 policies in database
Link to program      
2021-11-16
Auvik logo
Thank
Gift
HOF
Reward

Auvik

Auvik recognizes that the security community is a force multiplier in our quest to provide a safe and secure experience for Auvik’s customers. To that end, we welcome the contributions of security researchers and strive to provide the best vulnerability disclosure experience possible.

Auvik looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Disclosure Policy

  • Please do not discuss any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • Do not spam web contact forms or perform high volume scans that may interrupt services.

  • Ensure the URL you are scanning is considered in scope. Please refer to to the in-scope and out of scope sections below.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

Minors

Minors are welcome to participate in the program by submitting issues for review. However, the Children's Online Privacy Protection Act (COPPA) restricts our ability to collect personal information from children under 13, so minors who are 12 years old or younger must have their parent or legal guardian submit their information in order to claim a bounty.

Ineligible Participants

This program is not open to individuals who reside in:

  • Central African Republic

  • Democratic Republic of the Congo

  • Iran

  • Lebanon

  • Libya

  • Myanmar

  • North Korea

  • Russia

  • Somalia

  • South Sudan

  • Sudan

  • Syria

  • Yemen

  • Zimbabwe

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Terms and Conditions

  • Please use your own account for testing or research purposes. Do not attempt to gain access to another user’s account or confidential information.

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

  • Please do not test for spam, social engineering, or denial of service issues.

  • Please do not engage in any activity that can potentially or actually cause harm to Adobe, our customers, or our employees.

  • Do not engage in any activity that violates (a) federal or state laws or regulations or (b) the laws or regulations of any country where (i) data, assets, or systems reside, (ii) data traffic is routed, or (iii) the researcher is conducting research activity.

  • Do not store, share, compromise, or destroy Adobe or customer data. If Personally Identifiable Information (PII) is encountered, you should immediately halt your activity, purge related data from your system, and immediately contact Auvik. This step protects any potentially vulnerable data, and you.

Thank you for helping keep Auvik and our users safe!

In Scope

Scope Type Scope Name
web_application

*.auvik.com

Out of Scope

Scope Type Scope Name
web_application

*.my.auvik.com

web_application

auth.auvik.com

web_application

click.auvik.com

web_application

go.auvik.com

web_application

ideas.auvik.com

web_application

info.auvik.com

web_application

okt.auvik.com

web_application

partner.auvik.com

web_application

see.auvik.com

web_application

store.auvik.com


This program crawled on the 2021-11-16 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy