52235 policies in database
Link to program      
2022-06-07
OANDA logo
Thank
Gift
HOF
Reward

OANDA

OANDA is an innovator in computer engineering and financial modeling that provides online trading and currency information services to everyone, from individuals to large corporations; portfolio managers to financial institutions. We are a market maker and a trusted source for currency data with one of the world's largest historical, high frequency, filtered currency databases.

We are looking forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

OANDA will make a best effort to meet the following SLOs for hackers participating in our program:

| Type of Response | SLO in business days |

| ------------- | ------------- |

| First Response | 2 days |

| Time to Triage | 5 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • Please do not discuss any vulnerabilities (even resolved ones) outside of the program without express consent from the organization

  • Follow HackerOne's disclosure guidelines

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced)

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder

  • All researchers on HackerOne have an email alias in the format username@wearehackerone.com, which automatically forwards to your real email address. All testing on our program must be done using an account registered with your unique @wearehackerone.com alias to be considered for validation

  • If you would like to create additional test accounts, add a plus (“+”) sign and any combination of words or numbers after your username. For example: username+1@wearehackerone.com. This enables you to test different attack vectors / account levels without targeting other users or creating multiple HackerOne profiles

  • All tests on the trading platform can only be done on the DEMO (Practice) environment

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario/exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device

  • Previously known vulnerable libraries without a working Proof of Concept

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability

  • Missing best practices in SSL/TLS configuration

  • Any activity that could lead to the disruption of our service (DoS)

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers (less than 2 stable versions behind the latest released stable version)

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors)

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

Safe Harbor

Any activities conducted in a manner consistent with this Policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this Policy, we will take steps to make it known that your actions were conducted in compliance with this Policy.

Thank you for helping keep OANDA and our users safe!

In Scope

Scope Type Scope Name
android_application

com.oanda.fxtrade

ios_application

370922777

web_application

*.oanda.com

web_application

*.oanda.jp

web_application

*.tms.pl

web_application

*.tmsbrokers.com

web_application

*.investmentuniversity.pl


This policy crawled by Onyphe on the 2022-06-07 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy