Description

VTM GO offers a lot of strong Flemish and exclusive international series & films for free. From news and news to the most powerful fiction and reality shows.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
โ‚ฌ
0
250
700
1,100
2,000
Tier 2
Up to โ‚ฌ2,000
Tier 3
โ‚ฌ
0
50
100
200
500
Tier 3
Up to โ‚ฌ500
Rules of engagement
Required
Not applicable
max. 5 requests/sec
X-Intigriti-Username: {Username}

Our promise to you

  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • ONLY USE YOUR INTIGRITI.ME ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners. Be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's ๐Ÿ˜‰)
Domains

myaccount.vtm.be

Tier 2
URL

vtm.be/vtmgo

Tier 2
URL

vtmgo.be

Tier 2
URL

excluding

  • vtmgo.be/service
  • vtmgo.be/inloggen
  • vtmgo.be/login
  • vtmgo.be/registreren

*.vtm.be

Tier 3
URL

Out of scope: shop.vtm.be

*.vtmgo.be

Tier 3
URL

* vtmgo.be/inloggen

Out of scope
URL

* vtmgo.be/login

Out of scope
URL

* vtmgo.be/registreren

Out of scope
URL

* vtmgo.be/service

Out of scope
URL

shop.vtm.be

Out of scope
URL
In scope

We are happy to announce our bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the once we missed! We are specifically looking for

  • leaking of personal data
  • horizontal / vertical privilege escalation
  • ...
Out of scope

Domains

  • shop.vtm.be

Highlighted

  • Open redirects in privacy consent endpoints (eg /privacygate-confirm, /privacy-wall etc)

Known issues

  • Paywall can be bypassed
  • User password leaks, not originating from a vulnerability on our side, can be reported but will not be rewarded with a bounty.

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

All our rewards are impact based, therefore we kindly ask you to carefully evaluate a vulnerability's impact when picking a severity rating. To give you an idea of what kind of bugs belong in a certain severity rating we've put some examples below. Note that depending on the impact a bug can sometimes be given a higher/lower severity rating.

Exceptional

  • A remote code execution vulnerability on the production server
  • Full database access (incl. update/delete)

Critical

  • A SQL injection vulnerability
  • Access to all customer personal data or access to a targeted user
  • A numeric IDOR that allows mass write/read actions on critical features
  • Path traversal leading to the disclosure of local files

High

  • Access to random users' data (sensitive PII)
  • A stored XSS vulnerability (excluding unexploitable self-XSS)
  • Vertical authentication bypass

Medium

  • A DOM XSS vulnerability
  • Reflected XSS
  • An IDOR leading to the disclosure of non-critical data
  • A CSRF with a significant impact
  • Lateral authentication bypass

Low

  • A reflected XSS vulnerability that requires significant user interaction
  • A CSRF vulnerability in a non-critical feature
  • Open redirect

Cool-down period for zero-days

Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty. We may however decide to offer a bonus at our own discretion!

FAQ

Where can we get credentials for the app?

We currently donโ€™t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
N/A
average payout
โ‚ฌ170
accepted submissions
50
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 4 days
avg. time to triage
< 2 days
Activity
3/18
DPG Media
closed a submission
3/15
logo
created a submission
3/12
DPG Media
closed a submission
3/11
logo
created a submission
3/6
DPG Media
closed a submission
3/4
DPG Media
accepted a submission
3/1
logo
created a submission
2/26
DPG Media
closed a submission
2/25
logo
created a submission
2/19
DPG Media
closed a submission