46829 policies in database
Link to program      
2017-04-18
2020-04-11
WordPress logo
Thank
Gift
HOF
Reward

Reward

WordPress

WordPress is an open-source publishing platform. Our HackerOne program covers the Core software, as well as a variety of related projects and infrastructure.

Our most critical targets are:

Source code for most websites can be found in the Meta repository (git clone git://meta.git.wordpress.org/). The Meta Environment will automatically provision a local copy of some sites for you.

For more targets, see the In Scope section below.

All bounties are doubled if they're reported before the bug is released to users.

Please note that WordPress.com is a separate entity from the main WordPress open source project. Please report vulnerabilities for WordPress.com or the WordPress mobile apps through Automattic's HackerOne page.

Qualifying Vulnerabilities

Any reproducible vulnerability that has a severe effect on the security or privacy of our users is likely to be in scope for the program. Common examples include XSS, CSRF, SSRF, RCE, SQLi, and privilege escalation.

We generally aren’t interested in the following problems:

  • Any vulnerability with a CVSS 3 score lower than 4.0, unless it can be combined with other vulnerabilities to achieve a higher score.

  • Brute force, DoS, phishing, text injection, or social engineering attacks. Wikis, Tracs, forums, etc are intended to allow users to edit them.

  • Availability of XML-RPC file without PoC demonstrating a significant security impact. As noted above, this excludes DDoS and brute force attacks.

  • Security vulnerabilities in WordPress plugins not specifically listed as an in-scope asset. Out of scope plugins can be reported to the Plugin Review team.

  • Reports for hacked websites. The site owner can learn more about restoring their site.

  • Users with administrator or editor privileges can post arbitrary JavaScript

  • Self-XSS issues within wp-admin requiring users with unfiltered_html capability are not under the scope of this program. For example, script execution within /wp-admin as an administrator or editor on a single-site installation. Only the cases where a less-privileged user is able to execute XSS attacks on a higher-privileged user will be under the bug bounty scope.

  • Disclosure of user IDs

  • Open API endpoints serving public data (Including usernames and user IDs)

  • Path disclosures for errors, warnings, or notices

  • WordPress version number disclosure

  • Mixed content warnings for passive assets like images and videos

  • Lack of HTTP security headers (CSP, X-XSS, etc.)

  • Output from automated scans - please manually verify issues and include a valid proof of concept.

  • Any non-severe vulnerability on irclogs.wordpress.org, lists.wordpress.org, or any other low impact site.

  • Clickjacking with minimal security implications

  • Vulnerabilities in Composer/NPM devDependencies, unless there's a practical way to exploit it remotely.

  • Theoretical vulnerabilities where you can't demonstrate a significant security impact with a PoC.

Guidelines

We're committed to working with security researchers to resolve the vulnerabilities they discover. You can help us by following these guidelines:

  • Follow HackerOne's disclosure guidelines.

  • Pen-testing Production:

  • Please setup a local environment instead whenever possible. Most of our code is open source (see above).

  • If that's not possible, limit any data access/modification to the bare minimum necessary to reproduce a PoC.

  • Don't automate form submissions! That's very annoying for us, because it adds extra work for the volunteers who manage those systems, and reduces the signal/noise ratio in our communication channels.

  • If you don't follow these guidelines we will not award a bounty for the report.

  • Be Patient - Give us a reasonable time to correct the issue before you disclose the vulnerability. We care deeply about security, but we're an open-source project and our team is mostly comprised of volunteers. WordPress powers 40% of the Web, so changes must undergo multiple levels of peer-review and testing, to make sure that they don't break millions of websites when they're installed automatically.

We also expect you to comply with all applicable laws. You're responsible to pay any taxes associated with your bounties.

In Scope

Scope Type Scope Name
undefined

WordPress Core

undefined

BuddyPress Core

undefined

BBPress Core

undefined

.trac.wordpress.org, .svn.wordpress.org, *.git.wordpress.org, github.com/WordPress

undefined

Gutenberg

undefined

GlotPress

undefined

WP-CLI

undefined

Official WordPress plugins

web_application

api.wordpress.org

web_application

*.buddypress.org,bbpress.org,profiles.wordpress.org

web_application

*.wordcamp.org

web_application

planet.wordpress.org

web_application

wordpressfoundation.org

web_application

mercantile.wordpress.org

web_application

lists.wordpress.org

web_application

*.wordpress.net

web_application

irclogs.wordpress.org

web_application

munin-*.wordpress.org

web_application

doaction.org

web_application

*.wordpress.org

web_application

codex.wordpress.org,codex.bbpress.org,codex.buddypress.org

web_application

gutenberg.run

Out of Scope

Scope Type Scope Name
android_application

org.wordpress.android

ios_application

335703880

other

Digital Ocean, AWS, etc

web_application

*.wordpress.com

web_application

https://github.com/wordpress-mobile/

web_application

status.wordpress.org,glotpress.blog,wordpress.tv


This program leverage 28 scopes, in 2 scopes categories.

FireBounty © 2015-2024

Legal notices | Privacy policy