Description

HERE Technologies, is a global company that’s rooted in the evolution of digital maps and location technology. We offer a location data and technology platform, that moves people, businesses and cities forward by harnessing the power of location. The HERE platform caters to a variety of tasks related to bringing your own data, map, service, logic and algorithms for location enrichment.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
50
250
1,000
1,600
2,000
Tier 2
€50 - €2,000
Tier 3
0
0
0
0
1,000
Tier 3
Up to €1,000
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

We know how it could be frustrating sometimes to wait for a response after submitting a vulnerability report (been there) and we want to ensure you that we will be in touch with you within following timelines:

  • 2 business days for every exceptional and critical severity issue you report
  • 5 business days for every high severity issue
  • 10 business days for every medium severity issue
  • 15 business days for every low severity issue

Depending on issue severity our promise is to be in touch with you on regular bases to provide updates from our side.

  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbor clause that you can find below

Your promise to us

  • All reports should be written in English
  • Provide detailed but to the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners (be creative and do it yourself!). We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

*.account.api.here.com

Tier 2
Wildcard

*.account.here.com

Tier 2
Wildcard

*.mobilitygraph.hereapi.com

Tier 2
Wildcard

*.router.hereapi.com

Tier 2
Wildcard

*.scbe.api.here.com

Tier 2
Wildcard

*.subp-router.hereapi.com

Tier 2
Wildcard

Including, but not limited to, following application:
https://vip-als.subp-router.hereapi.com/

Tier 2
iOS
Tier 2
Android

*.here.com

Tier 3
Wildcard

This scope (*.here.com) is for Log4J and Spring4Shell RCE vulnerabilities only.

*.hereapi.com

Tier 3
Wildcard

This scope (*.hereapi.com) is for Log4J and Spring4Shell RCE vulnerabilities only.

In scope

We are happy to announce our first bug bounty program! We've done our best to clean most of our known crtitical and high severity issues and now would like to request your help to spot the ones we missed!

Application

Key objectives:

  • Authentication bypass
  • Authorization bypass
  • Infrastructure access

We are particularly interested, but not limited to, to find out how one can exploit our systems to:

  • Horizontal or vertical privilege escalation (account takeover, auth bypass, etc)
  • XSS (no self-xss and only on latest versions of browsers)
  • RCE
  • Injection (SQL/NoSQL/LDAP/etc)
  • Broken authentication
  • Sensitive data exposure
  • XXE
  • Broken Access Control
  • Insecure Deserialization

Mobile

What we explicitly interested in, bit not limited to:

  • SSO implementation
  • Exposed data (Shared libraries, Exported Components, etc)
  • Issues with deep links
  • Forgotten dev/debug/etc API endpoints not specifically related to the application's features.
  • Information disclosure through APIs
  • Client-side code injections
  • Authorization issues
  • Authentication issues
  • User data stored in public directory
  • Hardcoded secrets (used for sensitive actions)
Out of scope

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions

The following tests are prohibited

  • Brute Force / Automated Scans
    • It is prohibited to perform automated scans / brute force attempts. More specifically sending multiple automated requests trying different combinations/characters/.. on a single endpoint. (e.g. login form, search form, contact form,.. ) If you would like to perform such a test and have good reason to believe that there is a vulnerabilty please let us know.
    • It is prohibited to perform more than 10 requests per second.
  • Denial of Service
    • Denial of Service
    • Distributed Denial of Service
    • Any similar high load testing

Out of scope domains

  • Any domain that is not listed in the Domains section, is out of scope for this program
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
N/A
average payout
N/A
accepted submissions
N/A
total payouts
€5,800
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
3/27
HERE Technologies
closed a submission
3/27
HERE Technologies
closed a submission
3/27
HERE Technologies
closed a submission
3/27
HERE Technologies
closed a submission
3/26
logo
created a submission
3/26
logo
created a submission
3/26
logo
created a submission
3/26
logo
created a submission
3/25
HERE Technologies
closed a submission
3/25
HERE Technologies
accepted a submission