46829 policies in database
Link to program      
2022-03-03
Circle logo
Thank
Gift
HOF
Reward

Circle

At Circle, our mission is to raise global economic prosperity through programmable internet commerce. In support of our mission, keeping our customers’ information safe is a top priority. We recognize and appreciate the work of those in the security community who identify security vulnerabilities on our website and encourage responsible disclosure of potential security vulnerabilities as part of our Vulnerability Disclosure Program (the “Program”).

Before submitting a report to Circle, please carefully review the Program Terms and Conditions set forth below. Your participation in our Program is voluntary and subject to the below terms and conditions.

Terms and Conditions

By submitting a security bug or vulnerability to Circle, you acknowledge that you have read and agreed to the Program Terms and Conditions set forth below. By making any submission under the Program, you agree that you may not publicly disclose your findings or the contents of your submission to any third parties without Circle’s prior written consent.

Response Targets

Circle Internet Financial, LLC will make endeavour to meet the following response targets for ethical hackers participating in our Program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| Time to first response (from report submit) | 5 days |

| Time to triage (from report submit) | 10 days |

| Time to Resolution | depends on severity and complexity |

If our team determines the report is valid and within the scope of our guidelines, we will make efforts to keep you informed as we work toward mitigation.

Disclosure Policy

  • Do not discuss this Program or any vulnerabilities (even resolved ones) outside of the Program without express written consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • Social engineering (e.g. phishing, vishing, smishing) is strictly prohibited.

  • Make a reasonable, good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

  • You need to show that you could exploit a vulnerability, but you must not actually exploit it. You must not: access, modify, copy, download, delete, compromise or otherwise misuse others’ data; access non-public information without authorization; degrade, interrupt or deny services to our users; and/or incur loss of funds that are not your own.

  • You must be at least 18 years old.

  • If you are performing research, please use your own accounts and do not interact with others’ accounts or data.

  • Your participation in this Program must not violate any applicable laws or regulations.

  • You must not leverage the existence of a vulnerability or access to sensitive or confidential data to make threats, extortionate demands, or ransom requests.

  • You must not be (i) employed by Circle or any of its affiliates or (ii) an immediate family member of someone employed by Circle or any of its affiliates.

  • By reporting a bug, you grant Circle and its affiliates a perpetual, irrevocable, worldwide, royalty-free license to use, copy, adapt, develop, create derivative work from, or share your submission for any purpose.

  • By reporting a bug, you agree to allow HackerOne to share with Circle the personal information that you provide to HackerOne relating to your tax forms so Circle can perform compliance checks.

  • Whether Circle provides any payment for, and the amount of any such payment, is solely at Circle’s discretion.

  • You are prohibited from participating in the Program if you are a resident of any U.S. embargoed jurisdiction, including but not limited to Iran, North Korea, Cuba, the Crimea region, and Syria; or if you are on the U.S. Treasury Department's list of Specially Designated Nationals or the U.S. Department of Commerce Denied Person’s List or Entity List. By participating in the Program, you represent and warrant that you are not located in any such country or on any such list.

  • We are only able to accept reports written in English.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario/exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

Safe Harbor

Any activities conducted in a manner consistent with these Terms and Conditions will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under these Terms and Conditions, we will take steps to make it known that your actions were conducted in compliance with these Terms and Conditions.

​​We may modify these Terms and Conditions or end the Program at any time without notice.

Thank you for helping keep Circle and our community safe!

In Scope

Scope Type Scope Name
web_application

usdc.circle.com

web_application

my-sandbox.circle.com

web_application

api-sandbox.circle.com

web_application

api.circle.com

web_application

my.circle.com

web_application

app.circle.com

web_application

app-sandbox.circle.com

web_application

www.circle.com

Out of Scope

Scope Type Scope Name
web_application

stg-usdc.circle.com

web_application

app-staging.circle.com

web_application

my-staging.circle.com

web_application

api-staging.circle.com

web_application

support.circle.com

web_application

support.invest.circle.com

web_application

support.usdc.circle.com

web_application

support.poloniexus.circle.com

web_application

engineering.circle.com

web_application

developers.circle.com

web_application

status.circle.com

web_application

media.circle.com


This program have been found on Hackerone on 2022-03-03.

FireBounty © 2015-2024

Legal notices | Privacy policy