Description

True Vikings never entered the battlefield without their helmets. And we believe a secure environment, just like free access to open communication, is a worldwide human right. But even the best Viking Drakkars may sometimes encounter vulnerabilities. Brave sailors who discover leaks should be honored - not executed. Together with you and our broad community, we want to create a secure and safe environment for everyone. Give us reasonable time to respond, before you make any information public. Also, avoid privacy violations, destruction of data and interruption or degradation of our service during your research. Grab your battle axes and conquer those bugs!

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
0
250
700
1,100
2,000
Tier 2
Up to €2,000
Tier 3
0
50
50
50
50
Tier 3
Up to €50
Rules of engagement
Required
Not applicable
max. 1 request/sec
Not applicable

Guidelines

  • ONLY USE YOUR INTIGRITI.ME ADDRESS (in case of violation, no bounty can be awarded)
  • Please do not use automatic scanners - be creative and do it yourself! Scanners won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉).
  • Please do NOT discuss bugs before they are fixed. You can send us a video as proof of concept, but remember to change its privacy settings to private
  • Upon registration, please use "intigriti" as your last name - so our sales team knows not to flood you with SIM cards. ;-)

Reporting guidelines

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect our Viking user base?
  • Remember: quality over quantity!
Domains

api.unleashed.be

Tier 2
URL

jimmobile.be

Tier 2
URL

mobilevikings.be

Tier 2
URL

work.mobilevikings.be

Tier 2
URL

*.mobilevikings.be

Tier 3
Wildcard

*.unleashed.be

Tier 3
Wildcard

*.vikingco.com

Tier 3
Wildcard

*.vikingdeals.be

Tier 3
Wildcard

api.mobilevikings.be/

Tier 3
URL
Tier 3
Android
Tier 3
iOS
In scope

We're interested in all kinds of bugs that could affect user data or Mobile Vikings' integrity. These include - but are not limited to - the following bugs:

  • Remote Code Execution
  • SQL Injection
  • File Inclusion / Directory Traversal
  • Cross Site Scripting
  • Cross Site Request Forgery with a realistic attack scenario
  • Privilege escalation
  • Significant enumeration attacks

ONLY USE YOUR INTIGRITI.ME ADDRESS (in case of violation, no bounty can be awarded)

This will prevent us from actually sending out SIM cards. Thanks to keep that in mind.

Please do not use automatic scanners - be creative and do it yourself! Scanners won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉). If you really need to use such a tool, limit your requests to 30 per minute.

Out of scope

Functionality

  • The live support chat is out of scope

Known issues

  • Paywall can be bypassed
  • User password leaks, not originating from a vulnerability on our side, can be reported but will not be rewarded with a bounty.

Application

  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking on pages with no sensitive actions
  • CSV Injection
  • Host Header Injection
  • Sessions not being invalidated (logout, enabling 2FA, ..)
  • Hyperlink injection/takeovers
  • Mixed content type issues
  • Cross-domain referer leakage
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection
  • Username / email enumeration
  • E-mail bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing / Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate.
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks.
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently disclosed zero-day vulnerabilities in commercial products where no patch or a recent patch (< 2 weeks) is available. We need time to patch our systems just like everyone else - please give us 2 weeks before reporting these types of issues.
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Attacks requiring physical access to the victim's device

Known Issues

  • Insufficient rate limit on simcard orders
  • HTML injection in email through profile first name / last name
  • Outdated libraries with known vulnerabilities
  • Access token stored in local storage
  • Reflected XSS through the search parameter on https://mobilevikings.be/en/viking-deals/?search=
Severity assessment

We will honor every Viking that sends in a valid report in our intigriti Viking Hall of Fame! But we also offer monetary awards now, please have a look at the examples below to understand what criticality we link to an issue.

It will be the responsibility of Intigriti to pay ethical hackers in a timely and legal way. Payouts will only take place after agreement with DPG Media on the criticality of the impact and only if the submission was the first of its kind, not known to DPG Media before and agreed to be valid.

All our rewards are impact based, therefore we kindly ask you to carefully evaluate a vulnerability's impact when picking a severity rating. To give you an idea of what kind of bugs belong in a certain severity rating we've put some examples below. Note that depending on the impact a bug can sometimes be given a higher/lower severity rating.

Please find examples linked to every criticality below.

Exceptional

  • A remote code execution vulnerability on the production server
  • Full database access (incl. update/delete)

Critical

  • A SQL injection vulnerability
  • Access to all customer personal data or access to a targeted user
  • A numeric IDOR that allows mass write/read actions on critical features
  • Path traversal leading to the disclosure of local files

High

  • Access to random users' data (sensitive PII)
  • A stored XSS vulnerability (excluding unexploitable self-XSS)
  • Vertical authentication bypass

Medium

  • A DOM XSS vulnerability
  • Reflected XSS
  • An IDOR leading to the disclosure of non-critical data
  • A CSRF with a significant impact
  • Lateral authentication bypass

Low

  • A reflected XSS vulnerability that requires significant user interaction
  • A CSRF vulnerability in a non-critical feature
  • Open redirect
FAQ

Can we receive test accounts?

You can register an account here:

IMPORTANT: Upon registration, please use "intigriti" as your last name - so our sales team knows not to flood you with SIM cards. ;-)

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
289
average payout
€300
accepted submissions
32
total payouts
€6,600
Activity
10/10
DPG Media
closed a submission
7/26
DPG Media
changed the out of scope
11/30
DPG Media
closed a submission
11/30
DPG Media
closed a submission
11/8
DPG Media
closed a submission
11/16
DPG Media
suspended the program
10/18
DPG Media
accepted a submission
10/16
logo
created a submission
10/13
DPG Media
closed a submission
10/12
logo
created a submission