45466 policies in database
Link to program      
2018-04-11
2020-05-06
NETSEA logo
Thank
Gift
HOF
Reward

Reward

5000 ¥ 

NETSEA

Rules

Only test for vulnerabilities on application stipulated in scope section. Any vulnerabilities reported on applications out-of-scope are not eligible for bounty rewards.


This is a production environment. Please note the following things:

  • Credit card payment processing is out-of-scope.

  • Execution of critical confirmation process like purchase process shall be as minimum as possible.

  • Repetitive processing with tools are prohibited.

  • Actions and/or tests (including use of the vulnerabilities) that will impact the other end users are explicitly prohibited.

Failure to comply with the above rules may results in ineligibility for receiving bounty rewards.


Any vulnerability test against domains out-of-scope are explicitly prohibited.

Any violation on the Terms of Service of the “BugBounty.jp” and/or performance of DoS (Denial of Service) attack or equivalent act that can degrade the performance of our service are also explicitly prohibited.

Scope

NETSEA

http://www.netsea.jp/ ### Eligible For Bounty

The following vulnerabilities are eligible to receive bounty reward.

(1) Remote Code Execution

(2) SQL Injection

(3) Authentication Bypass

(4) Cross-Site Scripting (XSS)

(5) Cross-Site Request Forgery (CSRF)

(6) Other

The following guidelines the bounty amount for in-scope vulnerabilities.

Please note that reward amounts may vary depending on the severity of the vulnerability reported.

(1) 〜 ¥200,000  Remote Code Execution

(2) 〜 ¥200,000  SQL Injection

(3) 〜 ¥100,000  Authentication Bypass

(4) 〜 ¥50,000  Cross-Site Scripting (XSS)

(5) 〜 ¥10,000  Cross-Site Request Forgery (CSRF)

(6) 〜 ¥5,000   Other

Not Eligible For Bounty

Reports related to the following issues are out-of-scope for this program.

(1) Vulnerabilities found through automated scans or tools

(2) Hypothetical or theoretical vulnerabilities without actual verification code

(3) Vulnerabilities with capability of Denial of Service attack

(4) Vulnerabilities with capability of brute force against password or tokens

(5) Password, email and account policies, such as email id verification, reset link expiration, password complexity

(6) Login/Logout CSRF

(7) Missing CSRF tokens

(8) CSRF on forms that are available to anonymous users (e.g. contact form)

(9) Missing security headers

(10) Vulnerabilities found in domains out-of-scope

(11) Vulnerabilities affecting outdated browsers or platforms

(12) Presence of autocomplete attribute on web forms

(13) Missing secure flags on non-sensitive cookies

(14) Reports of insecure SSL/TLS ciphers

(15) Vulnerabilities with capability of username/email enumeration

(16) Descriptive error messages (e.g. Stack traces, application or server errors)

(17) Banner disclosure on servers

(18) Misconfiguration of SPF record, DMARC and DKIM

(19) Invalid HTTP method

Notes

For eligibility details, please refer to the "Terms of Service Article 4" of this site.


This program have been found on Bugbounty.Jp on 2018-04-11.

FireBounty © 2015-2024

Legal notices | Privacy policy