52235 policies in database
Link to program      
2020-09-30
Figma logo
Thank
Gift
HOF
Reward

Reward

Figma

Figma looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

Our primary focus is on high/critical findings right now, and we aim to expand scope beyond that over time. For high/critical findings, Figma will make a best effort to meet the following SLAs for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 1 day |

| Time to Triage | 3 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Our focus is on unauthorized access to user data. Logic bugs that allow an attacker to bypass limits on free accounts and get access to premium features are not something we prioritize and nor are they eligible for a bounty.

Disclosure Policy

To promote the discovery and reporting of vulnerabilities and increase user safety, we ask that you:

  • Share the security issue with us in detail;

  • Please be respectful of our existing applications. Spamming forms through automated vulnerability scanners will not result in any bounty or award since those are explicitly out of scope;

  • Give us a reasonable time to respond to the issue before making any information about it public and work with us on making reports public.

  • Do not access or modify our data or our users’ data, without explicit permission of the owner. Only interact with your own accounts or test accounts for security research purposes;

  • Contact us immediately if you do inadvertently encounter user data. Do not view, alter, save, store, transfer, or otherwise access the data, and immediately purge any local information upon reporting the vulnerability to Figma

  • Act in good faith to avoid privacy violations, destruction of data, and interruption or degradation of our services (including denial of service);

  • Otherwise comply with all applicable laws.

  • Unless explicitly clarified above, in general also follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue may not be marked as triaged.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only triage the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be treated as one valid report.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Out of scope vulnerabilities

We generally recommend also reading up on industry best practices from the Google Bug Hunter university and Dropbox's guidelines. Please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device. Only exception is that if you invalidate a token or cookie by pressing logout or disabling the app in the UI, then the cookie or token should stop working.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices (e.g., SSL/TLS configuration or SMTP/Email configuration).

  • Any activity that could lead to the disruption of our service (DoS) via consumption of resources due to multiple requests.

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

  • Logic bugs that allow an attacker to bypass limits on free accounts and get access to some premium features

  • Search engines or other crawlers (like wayback machine) having a list of Figma file links -- these are all shared publicly by our customers and we are aware of the risk this index has.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Figma and our users safe!

In Scope

Scope Type Scope Name
other

Figma Atlassian App

web_application

www.figma.com

web_application

api.figma.com

Out of Scope

Scope Type Scope Name
web_application

https://www.designsystems.com/


This program crawled on the 2020-09-30 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy