Description

Driessen is a staffing agency for government, education and other vital sectors. We have been working exclusively for vital sectors for 30 years, making us one of the largest staffing agencies in the Netherlands. On our platform users can manage their jobs and employees (for employers). For example: candidates can find jobs and apply; employees can see payslips and send in declarations; employers can open a new job with a new vacancy or a payroll request.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
User-agent: <intigriti-handle>
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

www.driessen.nl/*

No bounty
Wildcard

www.driessen.nl/contact

Out of scope
URL

www.driessen.nl/mijn/solliciteren/

Out of scope
URL
In scope

Introduction

We are happy to announce our program! We've done our best to clean up our known issues and now would like to request your help to spot the ones we missed! We are specifically looking for:

  • leaking of personal data
  • horizontal / vertical privilege escalation

We would like to work together with you to better protect our systems and to remediate a vulnerability as soon as possible. Our Vulnerability Disclosure Program is however not an invitation to actively scan our business network to discover weak points.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Important

We ask you not to apply on any of our vacancies. This feature is out of scope.
This does not take away from the fact that this is functionality that should be tested, that is what our private bug bounty program is for. You can be invited for that if you make a valid submission.

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces
  • Issues based upon social engineering or physical access to a victim's device
  • Attacks requiring person-in-the-middle or compromised user accounts
  • DoS/DDoS attacks
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Cloud credentials / keys without proving exploitability
  • API key leakage used for insensitive activities/actions
  • Verbose messages / files / directory listings without disclosing any sensitive information
  • Anything related to email spoofing, SPF, DMARC or DKIM

Application

  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • Javascript in PDFs, this might be fixed in the future but for now is the responsibility of the client

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles, but you can self register using your @ intigriti.me e-mailaddress

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Activity
3/18
Driessen Groep
changed the domains
3/18
Driessen Groep
changed the out of scope
3/18
Driessen Groep
changed the out of scope
3/18
Driessen Groep
changed the domains
3/18
Driessen Groep
changed the bounties
3/18
Driessen Groep
updated the confidentiality level to public
3/18
Driessen Groep
updated the confidentiality level to registered
3/18
Driessen Groep
updated the confidentiality level to application
3/18
Driessen Vulnerability Disclosure Program
launched