Description

DataCampโ€™s mission is to democratize data skills for everyone. Companies and teams of every size use DataCamp to close their data skill gaps and make better data-driven decisions. Data science and analytics are rapidly shaping every aspect of our lives and our businesses. There is incredible power in dataโ€”but only if you know what to do with it. DataCamp teaches 1,600+ companies and 7 million individuals from 180+ countries the skills they need to work with data in the real world.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
โ‚ฌ
50
250
750
1,200
1,500
Tier 2
โ‚ฌ50 - โ‚ฌ1,500
Tier 3
โ‚ฌ
25
125
375
600
750
Tier 3
โ‚ฌ25 - โ‚ฌ750
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

  • We will aim to respond to report in ultimately two weeks, probably faster!
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Report is written in English
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's ๐Ÿ˜‰)
Domains

app.datacamp.com/certification

Tier 2
URL

app.datacamp.com/groups

Tier 2
URL

app.datacamp.com/learn

Tier 2
URL

assessment-v2.datacamp.com

Tier 2
URL

assessment.datacamp.com

Tier 2
URL

campus.datacamp.com

Tier 2
URL
Tier 2
Android
Tier 2
iOS

practice.datacamp.com

Tier 2
URL

projects.datacamp.com

Tier 2
URL

www.datacamp.com

Tier 2
URL

www.datacamp.com/datalab

Tier 2
URL

*.datacamp.com

Tier 3
Wildcard

*.it.datacamp.com

Out of scope
Wildcard

app.datacamp.com/recruit

Out of scope
URL

ast-viewer.datacamp.com

Out of scope
URL

confluence.datacamp.com

Out of scope
URL

intranet.datacamp.com

Out of scope
URL

jira.datacamp.com

Out of scope
URL

links.datacamp.com

Out of scope
URL

rdocumentation.datacamp.com

Out of scope
URL

signature.datacamp.com

Out of scope
URL

status.datacamp.com

Out of scope
URL

support.datacamp.com

Out of scope
URL

talent-jobs-api.datacamp.com

Out of scope
URL
In scope

We are happy to announce our first bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the once we missed!

We are mostly interested in leaking of data: personal / group information that should not be publicly available. But any other findings that would deteriorate our end-user experience and/or can impact to our end-users would be very valuable to us!

Notice about the Interactive Learning Environment at DataCamp

Given DataCamp provides a learn by doing platform we provide every user with an interactive coding session. These sessions are supported by a container per user. These containers are short-lived and segregated from other parts of the platform.
DataCamp is aware that it is possible to create reverse shells etc. on these containers and we consider that an acceptable risk. However, we are interested in vulnerability scenarios where someone is able to break out of a container, or similar.

Domains involved:

  • sessions.datacamp.com
  • workspace-sessions.datacamp.com
  • multiplexer-prod.datacamp.com
  • multiplexer-paid.datacamp.com

How can I access the platform?

You can self-register on datacamp.com
Please use your intigriti.me email address

Enterprise B2B features

In case you also want to have access to the Enterprise B2B features you can join a shared group with other Intigriti members here

In the situation where you would like to test certain things against another Enterprise B2B Group we have set up a second group.
In this second group, on request, we also allow you to become an Admin to the organization. Invite link to be added as member here, elevating rights to admin will be performed manually on request (security+intigriti-invitation @ datacamp.com).

In both cases the invitation link will only accept @intigriti.me accounts

Out of scope

Out of scope Domains

  • talent-jobs-api.datacamp.com (temporarily)
  • *.it.datacamp.com
  • status.datacamp.com
  • support.datacamp.com
  • intranet.datacamp.com
  • jira.datacamp.com
  • confluence.datacamp.com
  • ast-viewer.datacamp.com
  • links.datacamp.com
  • rdocumentation.datacamp.com
  • signature.datacamp.com
  • Other third party services, except for misconfiguration issues

Structural Issue(s) that are temporarily out of scope on all endpoints

  • Bypassing authorization on certain endpoints using case sensitivity.

Application

  • API key disclosure without proven business impact
  • [temporarily] All issues related with Recruit (https://app.datacamp.com/recruit) are temporarily excluded from the program
  • Educational material accessible (GitHub, indexed pages, API) without subscription.
  • Paywall bypass (including Datalab)
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • Account takeover via a deep link hijacking attack (when the user needs to install a malicious app)

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Redirect URLs for Native Apps
Severity assessment

This programs follows Intigriti's contextual CVSS standard.

FAQ

Where can we get credentials for the app?

You can self-register on the application but please donโ€™t forget to use your @intigriti.me address.

How to test Enterprise B2B features?

In case you also want to have access to the Enterprise B2B features you can join a shared group with other Intigriti members here

In the situation where you would like to test certain things against another Enterprise B2B Group we have set up a second group.
In this second group, on request, we also allow you to become an Admin to the organization. Invite link to be added as member here, elevating rights to admin will be performed manually on request.

In both cases the invitation link will only accept @intigriti.me accounts

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
677
average payout
โ‚ฌ363
accepted submissions
145
total payouts
โ‚ฌ47,850
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
4/24
logo
created a submission
4/24
DataCamp
closed a submission
4/24
logo
created a submission
4/24
logo
created a submission
4/23
DataCamp
accepted a submission
4/23
DataCamp
accepted a submission
4/23
logo
created a submission
4/23
DataCamp
closed a submission
4/23
logo
created a submission
4/23
DataCamp
closed a submission