48746 policies in database
Link to program      
2022-01-12
JetBlue logo
Thank
Gift
HOF
Reward

JetBlue

JetBlue is committed to protecting the security of our systems and our customer's information. To meet our goals, we encourage and support ethical security researchers in reporting vulnerabilities they’ve discovered, in accordance with this Vulnerability Disclosure Policy.

This policy describes what systems and types of research are covered under this policy and how to send us vulnerability reports. By submitting information about a potential vulnerability, you agree to this Policy.

Guidelines

  • You must comply with all applicable laws while carrying out your research.

  • Inform us as soon as possible, upon discovery of a potential security vulnerability. We will prioritize and remediate the reported vulnerability at our sole discretion.

  • Do not submit a high volume of low-quality reports obtained by the use of automated scanning tools.

  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.

  • Only use exploits to the extent necessary to confirm a vulnerability. Do not use an exploit to compromise or extract data, establish command line access and/or persistence, or use the exploit to “pivot” to other systems. Once you’ve established that a vulnerability exists, or encountered any of the sensitive data outlined below, you must stop your test and notify us immediately.

  • Keep confidential any information about discovered vulnerabilities.

Scope

Any services not expressly listed in the Scope section, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in JetBlue systems from our business partners fall outside of this policy’s scope and should be reported directly to the business partner according to their disclosure policy (if any).

The following test types are not authorized:

  • Network denial of service (DoS or DDoS) tests.

  • Physical security compromises

  • Social Engineering

  • Spamming and Phishing

If you encounter any of the below on our systems while testing within the scope of this policy, stop your testing and report it to the program immediately:

  • Personally identifiable information

  • Financial information (e.g. credit card or bank account numbers)

  • Proprietary information or trade secrets of companies of any party

  • Any other data that is not intentionally shared over public filings, web pages etc.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, and will work with you to understand and resolve the issue quickly.

Reporting a Vulnerability

Reports should include:

  • Description of the location and potential impact of the vulnerability.

  • A detailed description of the steps required to reproduce the vulnerability. Proof of concept (POC) scripts, screenshots, and screen captures are all helpful. Please use extreme care to properly label and protect any exploit code.

  • Any technical information and related materials we would need to reproduce the issue.

Please keep your vulnerability reports current by updating your report with any new information as it becomes available. We may share your vulnerability reports with any affected business partners.

Coordinated Disclosure

At JetBlue, we believe that public disclosure of vulnerabilities is an essential part of the vulnerability disclosure process, and that one of the best ways to make software better is to enable everyone to learn from each other’s mistakes.

At the same time, we believe that disclosure in absence of a readily available patch tends to increase risk rather than reduce it, and so we ask that you refrain from sharing your report with others while we work on our patch. If you believe there are others that should be informed of your report before the patch is available, please let us know so we can make arrangements.

We may want to coordinate an advisory with you to be published simultaneously with the patch, but you are also welcome to self-disclose if you prefer. By default, we prefer to disclose everything, but we will never publish information about you or our communications with you without your permission. In some cases, we may also have some sensitive information that should be redacted, and so please check with us before self-disclosing.

In Scope

Scope Type Scope Name
web_application

experience.jetblue.com

web_application

magnolia.jetblue.com

web_application

azrest.jetblue.com

web_application

help.jetblue.com

web_application

accounts.jetblue.com

web_application

api.jetblue.com

web_application

movil.jetblue.com

web_application

mobile.jetblue.com

web_application

checkin.jetblue.com

web_application

book.jetblue.com

web_application

www.jetblue.com

web_application

*.jetblue.com

Out of Scope

Scope Type Scope Name
other

Vendor/Partner


Firebounty have crawled on 2022-01-12 the program JetBlue on the platform Hackerone.

FireBounty © 2015-2024

Legal notices | Privacy policy