45466 policies in database
Link to program      
2018-04-11
2019-09-26
brain salvation logo
Thank
Gift
HOF
Reward

Reward

5000 ¥ 

brain salvation

Rules

Only test for vulnerabilities on web application stipulated in scope section. Any vulnerabilities reported on web applications out-of-scope are not eligible for bounty rewards.


This is a production environment. Do not create account more than necessary to perform tests, and please delete your account as soon as you finished your tests.

Please note that you should only perform tests against pages you created, never other users pages.

To be eligible for a bounty reward under this program you must to follow the rules stipulated above.


Any vulnerability test against domains out-of-scope are explicitly prohibited.

Any violation of the Terms of the Service of the “BugBounty.jp”, and/or performance of DoS (Denial of Service)attack or equivalent act that can degrade the performance of our service are also explicitly prohibited. ### Scope

Fighting Alzheimer’s with innovative applications

https://www.brainsalvation.com/

The following domains are in-scope for this program.

www.brainsalvation.com

www.pegara.com ### Eligible For Bounty

The following vulnerabilities are eligible to receive bounty reward.

(1) Remote Code Execution

(2) SQL Injection

(3) Cross-Site Scripting (XSS)

(4) Cross-Site Request Forgery (CSRF)

(5) Other ### Not Eligible For Bounty

Reports related to the following issues are out-of-scope for this program.

(1) Vulnerabilities found through automated scans or tools.

(2) Hypothetical or theoretical vulnerabilities without actual verification code

(3) Vulnerabilities with capability of Denial of Service attack

(4) Vulnerabilities with capability of brute force against password or tokens

(5) Password, email and account policies, such as email id verification, reset link expiration, password complexity

(6) Missing CSRF tokens

(7) CSRF on forms that are available to anonymous users (e.g. contact form)

(8) Missing security headers

(9) Vulnerabilities found in domains out-of-scope

(10) Vulnerabilities affecting outdated browsers or platforms

(11) Presence of autocomplete attribute on web forms

(12) Missing secure flags on non-sensitive cookies

(13) Reports of insecure SSL/TLS ciphers

(14) Vulnerabilities with capability of username/email enumeration

(15) Descriptive error messages (e.g. Stack traces, application or server errors)

(16) Banner disclosure on servers

(17) Misconfiguration of SPF record, DMARC and DKIM

(18) Invalid HTTP method

(19) Vulnerabilities that need direct manipulation of victim’s device ### Notes

For eligibility other than listed above, please refer to the "Terms of Service Article 4" of this site.

In Scope

Scope Type Scope Name
web_application

www.brainsalvation.com

web_application

www.pegara.com


This program feature scope type like web_application.

FireBounty © 2015-2024

Legal notices | Privacy policy