52235 policies in database
Link to program      
2022-07-25
SideFX logo
Thank
Gift
HOF
Reward

Reward

SideFX

Brand Promise

SideFX looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Rewards

  • Rewards are based on severity per CVSS (the Common Vulnerability Scoring Standard)

  • All bounty amounts will be at the discretion of the SideFX Bug Bounty team.

  • Reports submitted using methods that violate policy rules will not be eligible for a reward.

  • To be eligible for a reward, the report must be for bounty eligible assets as defined in the scope section of our policy.

  • Multiple reports describing the same vulnerability against multiple assets or endpoints where the root cause is the same will be treated as one report. Do not submit duplicate reports for the same issue across multiple sites as the duplicates will be closed, and the issue will be treated as one report.

  • While we aim for consistency, previous reports and prior bounty amounts will not set a precedent for future report eligibility or severity.

  • Understand that there could be submissions for which we accept the risk, have other compensating controls, or will not address in the manner expected. When this happens, we will act as transparently as we can to provide you with the necessary context as how the decision was made.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct, and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will make it known that your actions were conducted in compliance with this policy. SideFX reserves all legal rights in the event of noncompliance with this policy.

Program Eligibility

  • You agree and adhere to the Program Rules and Legal terms as stated in this policy.

  • You are the first to submit a sufficiently reproducible report for a vulnerability in order to be eligible for the report to be accepted and Triaged.

  • You are available to supply additional information, as needed by our team, to reproduce and triage the issue.

  • Publically-known Zero-day vulnerabilities will not be considered for eligibility until more than 30 days have passed since patch availability.

  • Out-of-scope vulnerability reports or reports that are technically reproducible but pose a very low security impact are likely to be closed as Informative.

  • SideFX employees and third-party assets employees are not eligible for participation in this program.

Program Rules

Do

  • Read and abide by the program policy.

  • Perform testing using only accounts that are your own personal/test accounts or an account that you have explicit permission from the account holder to utilize.

  • Exercise caution when testing to avoid negative impact to customers and the services they depend on.

  • STOP testing if you are unsure about the impact it may have on our systems. If you think you may cause, or have caused, damage with testing a vulnerability, report your initial finding(s) and request authorization to continue testing.

Do NOT:

  • Do not Brute force credentials or guess credentials to gain access to systems.

  • Do not participate in denial of service attacks.

  • Do not spam our systems.

  • Do not upload shells or create a backdoor of any kind.

  • Do not engage in any form of social engineering of SideFX employees, customers, or vendors.

  • Do not engage or target any SideFX employee, customer, or vendor during your testing.

    • Do not attempt to extract, download, or otherwise exfiltrate data that you believe may have PII or other sensitive data other than your own.
  • Do not change passwords of any account that is not yours or that you do not have explicit permission to change. If ever prompted to change a password of an account you did not register yourself or an account that was not provided to you, stop and report the finding immediately.

  • Do not do anything that would be considered a privacy violation, cause destruction of data, or interrupt or degrade our service. Do not interact with accounts you do not own or without the explicit permission of the account holder.

Disclosure Policy

You may not discuss this program or any vulnerabilities (even invalid and resolved ones) outside of the program without express consent from the organization. If you are interested in sharing any information about your testing methodology related to a SideFX report, you must request permission on your report and you must receive written approval from a SideFX team member.

Legal

SideFX reserves the right to modify the terms and conditions of this program, and your participation in the Program constitutes acceptance of all terms. Please check this site regularly as we routinely update our program terms and eligibility, which are effective upon posting. You can subscribe to receive email notifications when this policy is updated.

Scope exclusions

  • SideFX reserves the right to add to and subtract from the Exclusions list depending on the evaluated severity of reported vulnerabilities and risk acceptance.

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device

  • Previously known vulnerable libraries without a working Proof of Concept

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability

  • Missing best practices in SSL/TLS configuration

  • Any activity that could lead to the disruption of our service (such as DoS), including but not limited to, inundating support services with invalid requests

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Bruteforce oracle attacks against unauthenticated endpoints

  • Missing best practices in Content Security Policy

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g., stack traces, application or server errors)

  • Tabnabbing

  • Issues that require unlikely user interaction by the victim

  • Cookie valid after logout, password change/reset

  • CSRF possible to logout user

  • Any man-in-the-middle attack (i.e. session hijacking after getting session ID via MITM attack)

  • Reflected XSS in preview mode of the Tutorials builder (tutorials are sanitized when submitted)

  • Public/anonymous uploads to or downloads from ftp.sidefx.com, which is intentionally public and does not use SSL.

  • Username/email enumeration

  • No maximum length restriction on passwords.

  • Brute forcing

  • General "best-practice" type reports without a clear impact or exploit are generally not accepted as qualifying bugs

  • Issues with old browsers/plugins

  • Vulnerability requiring social engineering or phishing to be performed

  • UI and UX bugs

  • Spelling and grammatical mistakes

F.A.Q.

  1. Can I get SideFX swag?

SideFX does not currently offer swag

  1. Can SideFX provide me with a pre-configured test account?

This program does not provide credentials or any special access

  1. What is required when submitting a report?

  2. How do I make my report great?

  3. I submitted a report. Now what? I have questions.

  4. What causes a report to be closed as Informative, Duplicate, N/A, or Spam?

  5. What is an example of an accepted vulnerability?

Valid and accepted vulnerabilities would be the type of report that identifies a unique security impact on this program’s specific scope. The report must also meet any submission criteria outlined in the policy, such as test plan instructions and a working proof of concept.

In Scope

Scope Type Scope Name
web_application

*.sidefx.com


This program crawled on the 2022-07-25 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy