Description

The application that coordinates the sending of the traffic fines document to the citizens and the reconciliation of the payments.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
100
250
500
1,500
3,000
Tier 2
€100 - €3,000
Rules of engagement
Required
Not applicable
Not applicable
Not applicable

Test fines are not available in our production enviroment https://www.trafficfines.be/.

Remember: quality over quantity!
Provide detailed but to-the point reproduction steps
Include a clear attack scenario, a step by step guide in the PoC is highly appreciated
Please do NOT discuss bugs before they are fixed

Domains

https://justonweb.be/fines/

Tier 2
URL
In scope

We accept all submissions which show that our systsems are at risk, these submissions can contain, but are not limited to:

  • Remote Code Execution
  • SQL Injection
  • File Inclusion / Directory Traversal
  • Cross Site Scripting
  • Cross Site Request Forgery with a realistic attack scenario
  • Privilege escalation
  • Significant enumeration attacks
Out of scope

Any area that is not explicitly listed in the section above is out of scope. The areas that are out of scope include, but are not limited to, the following:

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

All our rewards are impact based, therefore we kindly ask you to carefully evaluate a vulnerability's impact when picking a severity rating. To give you an idea of what kind of bugs belong in a certain severity rating we've put some examples below. Note that depending on the impact a bug can sometimes be given a higher/lower severity rating.

Exceptional

  • Remote Code Execution
  • SQLi

Critical

  • Read only access to all PII sensitive date (personal details,…)

High

  • Stored XSS without user interaction
  • Authentication bypass on critical infrastructure

Medium

  • XSS that requires user interaction
  • Misuse of vouchers

Low

  • CSRF
  • Open redirect

You are welcome to create out of scope submissions for our information though they will not be rewarded.

FAQ

No FAQ available

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 16 hours
avg. time to decide
< 5 days
avg. time to triage
< 2 days
Activity
3/20
bpost
closed a submission
3/20
bpost
closed a submission
3/20
bpost
closed a submission
3/20
bpost
closed a submission
3/20
bpost
closed a submission
3/20
bpost
accepted a submission
3/18
bpost
closed a submission
3/16
logo
created a submission
3/15
bpost
accepted a submission
3/15
bpost
unsuspended the program