46829 policies in database
Link to program      
2020-09-21
Zivver logo
Thank
Gift
HOF
Reward

Zivver

Zivver looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

Zivver will make a best effort to meet the following SLAs for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 5 days |

| Time to Triage | 10 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

⚠️ Popular duplicate topics:

  • MULTIFACTOR AUTHENTICATION (MFA) 'BYPASS' on the web application (client-side): MFA is intended to be an optional feature, rather than a hard requirement, for Zivver users. While the app may presently appear to enforce a hard requirement for MFA in places, that is not a strategic intent and the design will be re-evaluated in upcoming releases. Please do not report client-side MFA bypass vulnerabilities here.

  • Reflected (Self) XSS, HTMLi: Unless a clear security impact can be demonstrated (does not require unlikely user interaction and concerns a domain where sensitive user information is stored), we are not interested in receiving reports on reflected (self) XSS or HTML injection issues.

Also out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction.

  • Not enforcing certificate pinning.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Zivver and our users safe!

In Scope

Scope Type Scope Name
android_application

com.zivver.app

ios_application

com.zivver.app

web_application

app.zivver.com

web_application

collector.zivver.com

web_application

downloads.zivver.com

web_application

start.zivvermeet.com

web_application

docs.zivver.com

web_application

img.zivver.com

Out of Scope

Scope Type Scope Name
web_application

support.zivver.com

web_application

zivver.eu

web_application

survey.zivver.com

web_application

workat.zivver.eu

web_application

get.zivver.eu

web_application

get.zivver.com


This program have been found on Hackerone on 2020-09-21.

FireBounty © 2015-2024

Legal notices | Privacy policy