Description

AS National Media & Tech (NMT) is a subsidiary of Axel Springer SE an international media and technology company. NMT is responsible for all German news media websites, their web presence and continuous development. These websites reaches more than 50 million unique users per month. By providing information across its diverse media brands Axel Springer SE empowers people to make free decisions for their lives. Therefore, IT security of our websites and that of our customers is so important to us

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
50
150
300
1,250
2,500
Tier 1
€50 - €2,500
Tier 2
35
100
200
500
1,000
Tier 2
€35 - €1,000
Tier 3
15
50
75
250
500
Tier 3
€15 - €500
Rules of engagement
Not applicable
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Validation times

We will validate all submissions within the below timelines, once your submission has been verified by Intigriti.

Vulnerability Severity Time to validate
Exceptional 3 Working days
Critical 3 Working days
High 5 Working days
Medium 15 Working days
Low 15 Working days

This remains at the discretion of Axel Springer National Media & Tech GmbH & Co. KG to award.

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of Axel Springer National Media & Tech GmbH & Co. KG to award.

Domains

hey.bild.de

Tier 1
URL

https://meinkonto.bild.de/

Tier 1
URL

https://secure.mypass.de/

Tier 1
URL

https://vip-club.computerbild.de/

Tier 1
URL

sportbild.bild.de

Tier 1
URL

Tier 1 subdomains

Tier 1
URL

See attached document NMT-DomainScopeBugBounty.xlsx in "In scope" section

www.bild.de

Tier 1
URL

www.bild.tv

Tier 1
URL

www.computerbild.de

Tier 1
URL

www.welt.de

Tier 1
URL

*.springtools.de

Tier 2
Wildcard

play.bild.de

Tier 2
URL

See attached document NMT-DomainScopeBugBounty.xlsx in "In scope" section

www.autobild.de

Tier 2
URL

www.bz-berlin.de

Tier 2
URL

Tier 3 subdomains

Tier 3
URL

See attached document NMT-DomainScopeBugBounty.xlsx in "In scope" section

www.ein-herz-fuer-kinder.de

Tier 3
URL

www.fitbook.de

Tier 3
URL

www.myhomebook.de

Tier 3
URL

www.petbook.de

Tier 3
URL

www.stylebook.de

Tier 3
URL

www.techbook.de

Tier 3
URL

www.travelbook.de

Tier 3
URL

www.wissen-sie-mehr.de

Tier 3
URL
In scope

Introduction

We are happy to announce our program! We've done our best to clean up our known issues and now would like to request your help to spot the ones we missed!

Domain in Scope
In addition to the domains listed above, we provide a full list of in scope sub-domains in the attachment.
At some point in the future we will have all subdomains of our our main domains in scope, so stay tuned.

Our worst-case scenarios are:

  • Publishing fake news on our website.
  • Obtaining sensitive user data.
  • Command and execution on production services.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

NMT-DomainScopeBugBounty_04-2024.xlsx
4/2/2024, 12:23:40 PM
Out of scope

Domains

  • Any domain that is not listed in the Domains section including the attached full in scope domain list, is out of scope for this program.
  • Temporary out of scope: secure.mypass.de/cre-1.0/api

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
545
average payout
N/A
accepted submissions
199
total payouts
€43,735
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 3 days
Activity
4/27
logo
created a submission
4/26
logo
created a submission
4/26
Axel Springer SE
closed a submission
4/26
Axel Springer SE
closed a submission
4/26
Axel Springer SE
accepted a submission
4/26
Axel Springer SE
accepted a submission
4/26
Axel Springer SE
closed a submission
4/26
Axel Springer SE
accepted a submission
4/26
logo
created a submission
4/24
logo
created a submission