Description

iBOOD looks forward to working with the security community to find security vulnerabilities in order to keep our business and customers safe. A security vulnerability is a weakness in a product, service or system that could allow an attacker to compromise the integrity, availability, or confidentiality of that product, service or system. Thank you in advance for your contribution!

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
€
50
250
650
1,250
2,000
Tier 1
€50 - €2,000
Tier 2
€
25
150
500
1,000
1,500
Tier 2
€25 - €1,500
Tier 3
€
0
50
200
500
750
Tier 3
Up to €750
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

IMPORTANT: When testing comments, please use the following page for testing purposes: https://www.ibood.com/contents/pages/intigriti

Our promise to you

  • We are happy to respond to any questions during business hours, please use the button in the right top corner for this
  • We will treat your report as confidential
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not publicly disclose, discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's πŸ˜‰)
Domains
Tier 1
iOS

api.ibood.com

Tier 1
URL
Tier 1
Android

my.ibood.com

Tier 1
URL

*.ibood.io

Tier 2
Wildcard

www.ibood.com

Tier 2
URL

Many pages contain a section for comments. Please use this page for testing: https://www.ibood.com/contents/pages/intigriti

*.ibood.com

Tier 3
Wildcard

Many subdomains point to 3rd party services, which can often be recognized because they are CNAME records to out of scope domains.
Please check the out of scope section to verify what is in / out of scope regarding these.

beta.ibood.com

No bounty
URL

feeds.ibood.com

No bounty
URL

img.ibood.com

No bounty
URL

service-*.ibood.com

No bounty
Wildcard
In scope

We are happy to announce our first bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the once we missed! We are specifically looking for:

  • leaking of personal data
  • horizontal / vertical privilege escalation
  • injection flaws
  • buffer overflow
  • vulnerabilities that destruct data, or introduce an interruption or degradation of our service.
Out of scope

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact (login CSRF, logout CSRF, add/remove/edit items in basket, ...)
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials?

You can self-register on the applications but please don’t forget to use your @intigriti.me address. Be aware that registering your email address will link it to a specific country. If you want to order in a different country you will need a different email alias.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
506
average payout
N/A
accepted submissions
54
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
3/27
iBOOD.com
closed a submission
3/25
iBOOD.com
closed a submission
3/25
logo
created a submission
3/22
logo
created a submission
3/14
iBOOD.com
closed a submission
3/13
logo
created a submission
2/28
iBOOD.com
closed a submission
2/27
logo
created a submission
2/27
iBOOD.com
closed a submission
2/24
logo
created a submission