46829 policies in database
Link to program      
2014-04-14
2019-08-06
Automattic logo
Thank
Gift
HOF
Reward

Reward

Automattic

Automattic runs WordPress.com, Jetpack, VaultPress, Akismet, Gravatar, WooCommerce, Tumblr, Simplenote, and more. Find a complete list of projects on our website https://automattic.com/.

> Please, report vulnerabilities in the WordPress, BuddyPress, or bbPress open-source projects through the WordPress HackerOne page.

Eligibility and Responsible Disclosure


You are responsible for complying with all applicable laws and must only ever use or otherwise access your own test accounts when researching vulnerabilities in any of our products or services. Access to, or modification of user data is explicitly prohibited without prior consent from the account owner.

Any public disclosure of issues prior to resolution may result in disqualification from the program. Individuals who we are legally prohibited from paying, such as those residing in a country on a U.S. sanctions list, are ineligible for rewards.

Rewards

| Severity | WordPress.com/Tumblr.com | Everything Else |

|-|-|-|

| Critical | $1,000 | $500 |

| High | $600 | $300 |

| Medium | $300 | $200 |

| Low | $100 | $100 |

The table above outlines the nominal rewards for in-scope assets. Automattic, at its own discretion, will make a final decision on the bounty for qualifying vulnerabilities. Bounties will be awarded to the first reporter of a vulnerability only.

Amounts may vary depending upon the severity of the issue and quality of the report.

Crafting a Report

If our security team cannot reproduce and verify an issue, a bounty cannot be awarded. To help streamline our intake process, we ask that submissions include:

  • Description of the vulnerability

  • Steps to reproduce the reported vulnerability

  • Proof of exploitability (e.g. screenshot, video)

  • Perceived impact to another user or the organization

  • Proposed CVSSv3 Vector & Score (without environmental and temporal modifiers)

  • List of URLs and affected parameters

  • Other vulnerable URLs, additional payloads, Proof-of-Concept code

  • Browser, OS and/or app version used during testing

Note: Failure to adhere to these minimum requirements may result in the loss of a reward.

All supporting evidence and other attachments must be stored only within the report you submit. Do not host any files on external services.

Same Bug, Different Host

For each report, please allow Automattic sufficient time to patch other host instances. If you find the same bug on a different (unique) host, prior to the report reaching a triaged state, file it within the existing report. Any reports filed separately while we are actively working to resolve the issue will be treated as a duplicate.

Same Payload, Different Parameter

In some cases, rewards may be consolidated into a single payout. For example, multiple reports of the same vulnerability across different parameters of a resource, or demonstrations of multiple attack vectors against a fundamental framework issue. We kindly ask you to consolidate reports rather than separate them.

Qualifying Vulnerabilities


Any reproducible vulnerability that affects the security of our users is likely to be in scope for the program. Common examples include:

  • Cross Site Scripting (XSS)

  • Cross Site Request Forgery (CSRF)

  • Server Side Request Forgery (SSRF)

  • Remote Code Execution (RCE)

  • SQL Injection (SQLi)

Non-Qualifying Vulnerabilities (Out of Scope)


We are generally not interested in DoS vulnerabilities that are perceived by a lack of rate-limiting or captcha. As a web-scale service, our threshold for rate limiting is higher than you would probably expect. Of course, if you think you have found an exception to this rule, please let us know.

Cross Site Scripting (XSS) is out of scope for all impactless domains where arbitrary HTML / JavaScript is intentionally allowed, e.g. [blog].tumblr.com, cldup.com etc.

Tabnabbing vulnerabilities are out of scope.

Missing Best Practices that don't pose a direct security threat will most likely not be accepted.

Fine Print


You are expected to comply with all applicable laws in connection with your participation in this program and you are responsible for the payment of any taxes associated with rewards received.

In Scope

Scope Type Scope Name
android_application

com.tumblr

ios_application

com.tumblr.tumblr

other

WooCommerce

other

Crowdsignal

other

WordPress Plugins & Themes

undefined

Jetpack

web_application

safe.tumblr.com

web_application

secure.tumblr.com

web_application

assets.tumblr.com

web_application

embed.tumblr.com

web_application

*.tumblr.com

web_application

www.tumblr.com

web_application

t.umblr.com

web_application

*.srvcs.tumblr.com

web_application

api.tumblr.com

web_application

wordpress.com

web_application

akismet.com

web_application

mailpoet.com

web_application

simplenote.com

web_application

simperium.com

web_application

intensedebate.com

web_application

happy.tools

web_application

my.pressable.com

web_application

WordPress.com VIP

Out of Scope

Scope Type Scope Name
web_application

learnboost.com,*.learnboost.com

web_application

scrollkit.com,*.scrollkit.com

web_application

*.txmblr.com

web_application

afterthedeadline.com,*.afterthedeadline.com

web_application

polishmywriting.com,*.polishmywriting.com

web_application

*.survey.fm

web_application

*.poll.fm

web_application

atavist.com

web_application

*/xmlrpc.php

web_application

try.pressable.com


This program have been found on Hackerone on 2014-04-14.

FireBounty © 2015-2024

Legal notices | Privacy policy