Intigriti
Description

Alfen N.V. is a key player in the electricity grid, offering transformer stations, energy storage systems, and EV charging solutions. We are committed to the highest security standards, and your input is crucial for identifying and addressing vulnerabilities, ensuring safety and privacy. To better support our researcher community and improve our VDP structure, we are partnering with Intigriti for our responsible vulnerability disclosure program.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

*.alfen.com

Tier 2
Wildcard

Researchers are encouraged to submit information security reports for any publicly accessible assets, specifically corporate and brand sites (.alfen.com), associated with Alfen N.V.

Alfen Energy Storage

Out of scope
Other

All energy storage solutions and assets owned by Alfen N.V. are out of scope, and reports related to them will not be accepted.

Alfen EV Charging Stations

Out of scope
Other

All EV charging stations or assets owned by Alfen N.V. are out of scope and reports regarding them will not be accepted, except for the EVE product line within the UK market.

Alfen Smart Grid

Out of scope
Other

All Smart Grid solutions and assets owned by Alfen N.V. are out of scope, and reports related to them will not be accepted.

In scope

We have highlighted key assets above to guide your testing. However, you are encouraged to report any significant security vulnerabilities found on any publicly accessible asset associated with Alfen N.V., except for those specifically listed as out-of-scope.

We are pleased to offer such a broad scope and welcome contributions from researchers of all experience levels, whether you are new to bug hunting or an experienced veteran.

Subdomain Takeover Validation

Once the Intigriti Triage Team validates a subdomain takeover (SDTO) vulnerability, we kindly request that you remove your proof of concept (POC). Thank you for your cooperation.

Feedback

If you have suggestions for improving our program or want to share feedback, please submit your anonymous feedback here.

Please note that this form is for feedback only and should not be used for submitting vulnerabilities or support queries.

Out of scope

Application

  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date / vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
leaderboard
logo
Overall stats
submissions received
2
average payout
N/A
accepted submissions
1
total payouts
N/A
Last 90 day response times
avg. time first response
< 15 minutes
avg. time to decide
< 3 weeks
avg. time to triage
< 3 days
Activity
9/20
Alfen B.V
closed a submission
9/18
Alfen B.V
accepted a submission
9/2
Alfen B.V
closed a submission
8/26
logo
created a submission
8/26
logo
created a submission
8/23
Alfen Vulnerability Disclosure Program
launched