Intigriti
Description

Henchman provides a platform that enhances legal document drafting by integrating with a legal team’s existing tools. It allows customers to access and search their legal knowledge base, enrich contracts with AI-based recommendations, and quickly review and redline contracts. The system supports multiple languages and offers features like smart ranking and metadata insights to streamline the contract drafting process.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
50
150
600
3,000
4,000
Tier 2
€50 - €4,000
Rules of engagement
Not applicable
Not applicable
max. 5 requests/sec
X-Intigriti-Username:{Username}

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains
Tier 2
URL

Regional Add-In

Type: FRONTEND

Description:
This is where users are directed after logging in. It serves as the regional frontend, where users primarily manage, draft, and review their contracts.

APIs Used:

Tier 2
URL

Global Add-In Authentication Portal

Type: FRONTEND

Description:
This portal serves as the main gateway for users of our Microsoft Word and Outlook add-ins. It hosts our global authentication frontend assets, directing users to the appropriate regional (EU / US) add-in frontend after login.

APIs Used:

Credentials:
Access requires credentials obtained via the credential tool, which offers two types of credentials. For this endpoint, user credentials are required and are identical to those used for accessing the dashboard.

Tier 2
URL

Auth Relay API

Type: API

Description:
Our global authentication relay API manages authentication requests and provides necessary details to redirect users to the correct regional frontends.

Tier 2
URL

Auth API

Type: API

Description:
This API manages the validation of authentication tokens and provides user/tenant data.

Tier 2
URL

Dashboard API

Type: API

Description:
Responsible for managing requests originating from the regional dashboard frontend.

Tier 2
URL

OPS API

Type: API

Description:
Manages requests originating from the operations dashboard frontend.

Tier 2
URL

Search API

Type: API

Description:
Handles all search queries and other search-related data requests.

Tier 2
URL

Regional Dashboard

Type: FRONTEND

Description:
After login, users reach this regional dashboard frontend, where they set up their Document Management System (DMS) integration.

APIs Used:

Tier 2
URL

Global Dashboard Authentication Portal

Type: FRONTEND

Description:
Acts as the main entry point for our customer dashboard, providing global dashboard authentication frontend assets. Users log in here and are redirected to the regional (EU / US) dashboard frontend.

APIs Used:

Credentials:
Access requires credentials obtained via the credential tool, which offers two types of credentials. For this endpoint, user credentials are required and are identical to those used for accessing the add-in.

Tier 2
URL

OPS Dashboard

Type: FRONTEND

Description:
This internal operations dashboard is crucial for monitoring and managing integration flows. It requires approval of integration connections made by customers or tenants and provides detailed integration statuses. Only here can integrations be deleted.

APIs Used:

Credentials:
Access requires credentials obtained via the credential tool, which offers two types of credentials. For this endpoint, staff credentials are required.

*.henchman.io

No bounty
Wildcard

*.henchman.io

Out of scope
Wildcard

IMPORTANT:

Submissions concerning endpoints other than the staging ones specified above are considered out of scope. Any reports related to out-of-scope endpoints will not be eligible for a bounty reward.

In scope

Welcome, Researchers!

Thank you for joining our Public Bug Bounty Program. Are you ready to tackle the challenge and identify potential high, critical, or even exceptional vulnerabilities? We’re excited to see your contributions!

Key Areas for Testing:

  • Authentication processes across our endpoints
  • File handling and processing operations

High-Risk Scenarios:

  • Cross-tenant data breaches
  • Lapses in access controls
  • Unauthorized data retrieval
  • SQL Injection vulnerabilities
  • Remote code execution risks

Feedback and Improvements:
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:
Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • AI prompt injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

Cool-down period for zero-days
Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.

FAQ

Where can we get credentials for the app?

You can claim the required credential pairs using the credential tool.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
32
average payout
€344
accepted submissions
11
total payouts
€3,775
Last 90 day response times
avg. time first response
< 15 minutes
avg. time to decide
< 4 days
avg. time to triage
< 4 days
Activity
6/6
Henchman
published a program update
5/21
Henchman
accepted a submission
5/21
Henchman
changed the out of scope
5/17
logo
created a submission
5/16
Henchman
changed the in scope
5/16
Henchman
changed the description
5/16
Henchman
changed the description
5/16
Henchman
changed the in scope
5/15
Henchman
changed the faq
5/15
Henchman
changed the domains