Description

DHL Group is a global logistics company providing services in express delivery, freight transportation, supply chain management, e-commerce solutions, as well as postal and parcel services. As part of our commitment to security, we invite researchers to participate in our vulnerability disclosure program, helping us ensure protection of our systems. Join us in identifying and reporting potential vulnerabilities to maintain the highest standards of security for our customers and partners.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 2 requests/sec
X-Bug-Bounty: <username>

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including proof of concepts (PoC) on e.g. YouTube, Github, Twitter and Vimeo)

Important guidelines

Provide a proof-of-concept(POC) for the vulnerability and explain the information security impact to the best of your knowledge.

Since we use various automatic scanners for vulnerability management and gain those results as part of regular business, we cannot accept any submissions found by using automatic scanners.

Create your own account for testing purposes and use your @intigriti.me email. Do not attempt to gain access to another user’s account or compromise any confidential information of DHL Group.

Avoid privacy violations, confidentiality breaches, degradation of user experience, disruption to production systems, and destruction or manipulation of data. Do not cause harm to DHL Group, employees, customers and users.

Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use any exploit to compromise or exfiltrate data, establish command line access and/or persistence, or to pivot to other systems.

Once you’ve established that a vulnerability exists or you encountered any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, report here, and do not disclose this data to anyone else. Do not try to use the existence of a vulnerability to access, store and use the data. Do not share your findings and investigations knowledge with anyone except DHL Group.

Do not attempt to make illegal demands to obtain anything except what this program offers.

DHL Group reserves the right to change the terms of this program without giving any reason and/or notification to you. Please check for any updates before submitting a new finding.

Domains

*.deutschepost.de

No bounty
Wildcard

*.dhl

No bounty
Wildcard

*.dhl.com

No bounty
Wildcard

*.dhl.de

No bounty
Wildcard

*.dpdhl.com

No bounty
Wildcard

Any other domain from DHL Group companies

No bounty
Other

Mobile apps owned by DHL Group companies

No bounty
Other
In scope

Introduction

We are happy to announce our vulnerability disclosure program! We're doing our best to clean up our known issues and now would like to request your help to spot the ones we missed.

You're welcome to subscribe to our program to receive updates.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Please consider below application related vulnerabilities and/or methods out of scope for this program

  • API key disclosure without proven business impact
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags except session related ones
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking on pages with no sensitive actions
  • Cross-domain referrer leakage except links that are for sensitive operations (password reset, etc.)
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Banner grabbing/Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (DNS pingback only is not sufficient)
  • F5 BIG-IP Cookie Information Disclosure without proven impact
  • HTML injection without proven impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Please consider below mobile related vulnerabilities and/or methods out of scope for this program

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • Attacks requiring physical access to the victim's device
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the scope?

Please feel free to self-register where possible with your intigriti.me email address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
4/29
DHL Group
closed a submission
4/29
logo
created a submission
4/28
logo
created a submission
4/25
logo
created a submission
4/25
DHL Group
accepted a submission
4/25
DHL Group
closed a submission
4/24
logo
created a submission
4/22
DHL Group
closed a submission
4/22
DHL Group
closed a submission
4/22
logo
created a submission