Description

We are happy to announce our public VDP program! We've done our best to clean up our known issues and now would like to request your help to spot the ones we missed! Arbonia is a focused building components supplier active in the area of interior doors made of wood and glass. The company, which is listed on the SIX Swiss Exchange, is active worldwide with its own distribution companies as well as with representatives and partners in more than 70 countries. Its main production sites are located in Switzerland, Germany, Poland, Spain, Portugal, France and Czech Republic. A total of around 3'500 employees work for the Arbonia Group.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
User-Agent: Intigriti-VDP-<default user-agent>
max. 2 requests/sec
X-BugBounty-VDP:Intigriti-{Username}

We will:

Respect the safe harbor clause that you can find below
Collaborate with you and reply to your submissions as fast as possible

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not to discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube or other platforms)
  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Not to use automatic scanners. Be creative and do it yourself! We cannot accept any submissions found by using automatic scanners and which are not proven to cause a security risk
  • Not to obtain, modify, or destroy any information when an identified vulnerability allows you to do so other than to proof the vulnerability
  • Not to perform denial of service or load tests

Rewards:

Although this is a VDP without rewards, we may provide a bonus in certain circumstances at our discretion:

  • A report is obviously based on a high effort to identify the vulnerability
  • A vulnerability is very critical in terms of severity and/or impact to Arbonia or our customers
  • Any other aspect where we think you deserve a reward

We also use the pool of reporters in this VDP as a source for people we potentially invite into our private bug bounty program.

This remains at the discretion of Arbonia Services AG to award.

Domains

https://*-garant.de

No bounty
Wildcard

Different plattforms of a subsidiary.

https://*.arbonia-doors.ch

No bounty
Wildcard

Homepage of Arbonia's division doors.

https://*.arbonia-doors.com

No bounty
Wildcard

Homepage of Arbonia's division doors.

https://*.arbonia-glassysteme.de

No bounty
Wildcard

Homepage of a business unit.

https://*.arbonia.com

No bounty
Wildcard

Mainpage of the Arbonia group with several subdomains.

https://*.baduscho.at

No bounty
Wildcard

Homepage of a subsidiary

https://*.dimoldura.com

No bounty
Wildcard

Homepage of a subsidiary

https://*.doorit.de/

No bounty
Wildcard

Frontend of the self-developed tool DOORIT (door configurator incl. offers, user, customer data aso.) with several subdomains.

https://*.doorit.pl/

No bounty
Wildcard

E-Commerce WECO, includes forwarding to pr4.doorit.pl

https://*.garant.de

No bounty
Wildcard

Website of a subsidiary with several subdomains.

https://*.interwand.de

No bounty
Wildcard

Homepage of a subsidiary

https://*.invado.pl

No bounty
Wildcard

Homepage of a subsidiary

https://*.joro.de

No bounty
Wildcard

Homepage of a subsidiary

https://*.koralle.ch/

No bounty
Wildcard

Website incl. webshop from ITB of a subsidiary.

https://*.koralle.de

No bounty
Wildcard

Homepage of a subsidiary

https://*.lignis.cz

No bounty
Wildcard

Homepage of a subsidiary

https://*.paulceyrac.fr

No bounty
Wildcard

Homepage of a subsidiary

https://*.rwdschlatter.ch/

No bounty
Wildcard

Homepage of a subsidiary

https://*.skyfens.pl

No bounty
Wildcard

Homepage of a subsidiary with several subdomains.

https://*.tpo-holz.de

No bounty
Wildcard

Homepage of a subsidiary.

https://*.tuer.de

No bounty
Wildcard

Website of a subsidiary with several subdomains.

Plattform of a subsidiary

Homepage of a subsidiary

Homepage of a subsidiary

Plattform of a subsidiary

URL

PIM Server

Online platform of a subsidiary

Homepage of a subsidiary

Online marketing tool of a subsidiary

Homepage of a subsidiary

Frontend of a field support software which was self-developped.

Plattform of a subsidiary

Homepage of a subsidiary

Plattform of a subsidiary

URL
URL

https://*.puertasdile.com

Out of scope
Wildcard

Homepage of a subsidiary

https://*.roziere.com/

Out of scope
Wildcard

Homepage of a subsidiary with several subdomains.

Currently out of scope

https://*.roziere.fr/

Out of scope
Wildcard

Homepage of a subsidiary with several subdomains.

Currently out of scope

Out of scope
URL
In scope

Our worst-case scenarios are:

  • Loss / exposure of customer or otherwise sensitive data
  • Privilege escalation / authentication bypass
  • Disruption of operations, delivery delays
  • Inconsistent data and application logic / SQL Injections, remote code execution, cross-site scripting aso.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:
Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

We are interested in real vulnerabilities that have demonstrable impact, not general missing best practices that have no impact on security.

Application

  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

Infrastructure

  • Open ports
  • TLS/SSL certificate related issue such as weak ciphers or outdated protocols
  • Missing OCSP stapling

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Overall stats
submissions received
134
average payout
N/A
accepted submissions
78
total payouts
N/A
Last 90 day response times
avg. time first response
< 16 hours
avg. time to decide
< 4 days
avg. time to triage
< 24 hours
Activity
11/19
Arbonia Services AG
published a program update
10/11
Arbonia Services AG
accepted a submission
10/11
Arbonia Services AG
accepted a submission
10/11
Arbonia Services AG
accepted a submission
10/11
Arbonia Services AG
accepted a submission
10/4
Arbonia Services AG
accepted a submission
10/4
Arbonia Services AG
accepted a submission
10/4
Arbonia Services AG
accepted a submission
10/4
Arbonia Services AG
closed a submission
10/4
Arbonia Services AG
closed a submission