Description

Humo brings high-profile cover stories and revealing interviews and files. And that with a characteristic approach: reliable information, a critical attitude and a sense of humor and self-relativity. The reader is treated every week on articles about television, society, sports, culture and pop, sharp columns and quirky discussions of TV programs, books, films and music.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
0
250
700
1,100
2,000
Tier 2
Up to €2,000
Tier 3
0
50
100
200
500
Tier 3
Up to €500
Rules of engagement
Required
Not applicable
max. 5 requests/sec
X-Intigriti-Username: {Username}

Our promise to you

  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • ONLY USE YOUR INTIGRITI.ME ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners. Be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

* humo.be/registreren

Tier 2
Wildcard

myaccount.humo.be

Tier 2
URL

shop.humo.be

Tier 2
URL

www.humo.be

Tier 2
URL

excluding

  • humo.be/service
  • humo.be/inloggen
  • humo.be/login
  • humo.be/registreren

www.humo.be/abonnementen

Tier 2
URL

*.humo.be

Tier 3
Wildcard

excluding abonnement.humo.be

* humo.be/inloggen

Out of scope
Wildcard

* humo.be/login

Out of scope
Wildcard

* humo.be/service

Out of scope
Wildcard

abonnement.humo.be

Out of scope
URL
In scope

We're interested to hear about any issue that potentially compromises our company or its user's security. Before submitting a vulnerability make sure to check that it's not listed in our out of scope policy (which you can find below). If you have additional questions about our program feel free to contact us through Intigriti's support.

Important note

The websites partially share the same codebase with other DPG products (included, but not limited to, Algemeen Dagblad, De Morgen, De Volkskrant, Het Parool, Humo, Trouw, Libelle). They can contain common issues. If a specific issue has already been found in another DPG website it will be treated as a duplicate.

Out of scope

Extra

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

All our rewards are impact based, therefore we kindly ask you to carefully evaluate a vulnerability's impact when picking a severity rating. To give you an idea of what kind of bugs belong in a certain severity rating we've put some examples below. Note that depending on the impact a bug can sometimes be given a higher/lower severity rating.

Exceptional

  • A remote code execution vulnerability on the production server
  • Full database access (incl. update/delete)

Critical

  • A SQL injection vulnerability
  • Access to all customer personal data or access to a targeted user
  • A numeric IDOR that allows mass write/read actions on critical features
  • Path traversal leading to the disclosure of local files

High

  • Access to random users' data (sensitive PII)
  • A stored XSS vulnerability (excluding unexploitable self-XSS)
  • Vertical authentication bypass

Medium

  • A DOM XSS vulnerability
  • Reflected XSS
  • An IDOR leading to the disclosure of non-critical data
  • A CSRF with a significant impact
  • Lateral authentication bypass

Low

  • A reflected XSS vulnerability that requires significant user interaction
  • A CSRF vulnerability in a non-critical feature
  • Open redirect

Cool-down period for zero-days

Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty. We may however decide to offer a bonus at our own discretion!

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
N/A
average payout
€365
accepted submissions
28
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 3 days
avg. time to triage
< 2 days
Activity
2/21
DPG Media
closed a submission
2/20
logo
created a submission
2/16
DPG Media
closed a submission
2/15
DPG Media
closed a submission
2/15
DPG Media
closed a submission
2/14
logo
created a submission
2/13
logo
created a submission
2/7
DPG Media
changed the out of scope
1/4
DPG Media
closed a submission
1/3
logo
created a submission