46829 policies in database
Link to program      
2018-01-08
2019-08-03
RecargaPay logo
Thank
Gift
HOF
Reward

Reward

100 $ 

RecargaPay

RecargaPay Inc. looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

RecargaPay Inc. will make a best effort to meet the following response targets for hackers participating in our program:

  • Time to first response (from report submit) - 5 business days

  • Time to triage (from report submit) - 10 business days

  • Time to bounty (from triage) - 10 business days

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Scope

Our scopes are listed in the assets section below. More information on each scope, including the types of issues were most interested in seeing, is available in each asset’s description.

  • To download our mobile app you must be based in Brazil. If you are located outside of Brazil please use a vpn and try harder.

  • Any use of false identification or fraudulent activities is explicitly out of scope.

Communication

  • If you have any issues with testing or have a generic question please contact: responsibledisclosure@recargapay.com

  • NOTE: You may have problems trying to reach our API from some countries and open proxies networks. If this happens please let us know.

Test Plan

  • When self-registering users append "+hackerone" at the end of your email. E.g. jdoe.hackerone@gmail.com, jdoe.hackerone-2@gmail.com, jdoe.hackerone-3@gmail.com etc.

  • In order to ensure that your activity is not mistaken as malicious, we're asking that you use HTTP Headers. Example: "X-Correlation-Id: h1-hunter". (extremely Important)

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Clickjacking on pages with no sensitive actions.

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • XSS reflected.

  • Unauthenticated/logout/login CSRF.

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS, CPDoS, DDoS, etc).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.

  • HttpOnly and Secure cookie flags

  • Password and account recovery policies

  • Reports resulting from automated scanning utilities without additional details or a POC demonstrating a specific exploit.

  • Brute force or any activity that leads to account blocking.

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Rate-limiting issues.

  • Missing security headers without additional details or a POC demonstrating a specific exploit

  • Open redirect - unless an additional security impact can be demonstrated.

  • Tabnabbing.

  • Issues that require unlikely user interaction.

  • Vulnerabilities only affecting users of outdated or unpatched browsers.

  • Vulnerabilities only affecting users of outdated OS;

  • Pursuing vulnerabilities which send unsolicited bulk messages (spam).

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Important

RecargaPay employees (including former employees that separated from RecargaPay within the prior 12 months), contingent workers, contractors and their personnel, and consultants, as well as their immediate family members and persons living in the same household, are not eligible to receive bounties or rewards of any kind under any RecargaPay programs, whether hosted by RecargaPay or any third party.

In Scope

Scope Type Scope Name
android_application

com.recarga.recarga

ios_application

com.Fnbox.Recarga

web_application

api.recarga.com

web_application

www.recargapay.com.br/*

web_application

secure.recarga.com/*

Out of Scope

Scope Type Scope Name
web_application

*.recargaPay.com

web_application

recargapay.com.*


This program leverage 7 scopes, in 3 scopes categories.

FireBounty © 2015-2024

Legal notices | Privacy policy