Description

InnoGames is Germany’s leading developer and publisher of mobile and online games. The company based in Hamburg and has a team of more than 400 employees.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
100
500
2,000
3,375
4,000
Tier 1
€100 - €4,000
Tier 2
100
500
1,000
1,500
2,000
Tier 2
€100 - €2,000
Rules of engagement
Required
Not applicable
max. 1 request/sec
Not applicable

Our promise to you

  • We will respond to report in ultimately five working days, probably faster!
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

*.igpayment.com

Tier 1
Wildcard

This is our payment environment used in all of our games.

Note for automated-scanning:
We are happy that you are as enthusiastic as we are about this program!
To not impact our live-systems and other researchers too much, we ask you to keep your automated scanners on a scan rate of 1 request/s.

*.innogames.de

Tier 1
Wildcard

Notes for login.innogames.de
This is our central login and account management tool. We do not provide accounts for this service and there are no registration pages available.

Note for automated-scanning:
We are happy that you are as enthusiastic as we are about this program!
To not impact our live-systems and other researchers too much, we ask you to keep your automated scanners on a scan rate of 1 request/s.

support.innogames.com

Tier 1
URL
  • Please avoid creating many new tickets, but instead concentrate your testing on the ticket contents.

*.innogames.com

Tier 2
Wildcard

Note for automated-scanning:
We are happy that you are as enthusiastic as we are about this program!
To not impact our live-systems and other researchers too much, we ask you to keep your automated scanners on a scan rate of 1 request/s.

com.innogames.elvenar - Android

Tier 2
Other

Sign up on Microsoft AppCenter and download the special app for BugBounty testing:
https://install.appcenter.ms/orgs/innogames-gmbh/apps/elvenar-bugbounty-android/distribution_groups/bugbounty

com.innogames.foeandroid

Tier 2
Other

Sign up on AppCenter and download the special app for BugBounty testing:
https://install.appcenter.ms/orgs/innogames-gmbh/apps/foe-bugbounty-android/distribution_groups/bugbounty

innogames.com

Tier 2
URL
  • Zero days are not covered by this program.
  • Bugs are considered valid after a new version has been released for more than 30 days

Please do not send applications through the application form. This is a 3rd party tool and out-of-scope.

tribalwars.cash

Tier 2
URL

This is our game master server which stores information about all worlds available. Here: xs1.

  • Request limit does not apply

xs.elvenar.com

Tier 2
URL

This is our game landing page system which is used to signup, login and get news about the game

  • Request limit does not apply

xs.forgeofempires.com

Tier 2
URL

This is our game landing page system which is used to signup, login and get news about the game

  • Request limit does not apply

xs.grepolis.com

Tier 2
URL

This is our game landing page system which is used to signup, login and get news about the game

  • Request limit does not apply

xs0.elvenar.com

Tier 2
URL

This is our game master server which stores information about all worlds available. Here: xs1.

  • Request limit does not apply

xs0.forgeofempires.com

Tier 2
URL

This is our game master server which stores information about all worlds available. Here: xs1.

  • Request limit does not apply

xs0.grepolis.com

Tier 2
URL

This is our game master server which stores information about all worlds available. Here: xs1.

  • Request limit does not apply

xs1.elvenar.com

Tier 2
URL

This is the actual game world where all the game logic resides and the player gets redirected to

  • Request limit does not apply
  • The game worlds will be reset regularly without any advance notice

xs1.forgeofempires.com

Tier 2
URL

This is the actual game world where all the game logic resides and the player gets redirected to

  • Request limit does not apply
  • The game worlds will be reset regularly without any advance notice

xs1.grepolis.com

Tier 2
URL

This is the actual game world where all the game logic resides and the player gets redirected to

  • Request limit does not apply
  • The game worlds will be reset regularly without any advance notice

xs1.tribalwars.cash

Tier 2
URL

This is the actual game world where all the game logic resides and the player gets redirected to

  • Request limit does not apply
  • The game worlds will be reset regularly without any advance notice

autodiscover.innogames.de

Out of scope
URL

call.innogames.com

Out of scope
URL

conferencing.innogames.com

Out of scope
URL

exchange.innogames.de

Out of scope
URL

igjam.eu

Out of scope
URL

jamf.innogames.com

Out of scope
URL

lyncdiscover.innogames.de

Out of scope
URL

mail.innogames.com

Out of scope
URL

mail.innogames.de

Out of scope
URL

mailout.innogames.de

Out of scope
URL

meet.innogames.com

Out of scope
URL

mra.innogames.com

Out of scope
URL

newsroom.innogames.com

Out of scope
URL

om-cdn.innogames.de

Out of scope
URL

pn.innogames.com

Out of scope
URL

sip.innogames.com

Out of scope
URL

sip.innogames.de

Out of scope
URL

slack.innogames.de

Out of scope
URL
In scope

InnoGames looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Focus Areas

Besides the classic web-based vulnerability classes such as XSS, CSRF, IDOR, SQLi, RCE, we are mostly interested in security vulnerabilities that affect the game's ecosystem in a negative manner, such as:

  • Disclosure of personal information or messages from other player accounts
  • Manipulation of the progress of other players
  • Cheating in battles against other players
Out of scope

Out of scope domains

Everything which is not explicitly mentioned under "Targets" is currently out of scope. Additionally the following is out of scope:

  • The contact form at https://www.innogames.com/company/contact/
  • Brute-force testing is not allowed on login.innogames.de
  • All newly, publicly released software vulnerabilities have a black out period of 30 days before they will be accepted in this program.
  • All publicly released software vulnerabilities without a vendor fix or a mitigation by the vendor
  • All of our other games
  • All applications/services that are not InnoGames-branded or developed externally, for example:

*For .innogames.com (3rd party services, may not be tested):

  • *.innogames.com domains which redirect you to a 3rd party service
  • If in doubt a whois on the IP should show you if it is an external service or at least run by InnoGames

*For .innogames.de (3rd party applications, vulnerabilities due to outdated versions (>30d) or our custom settings are covered):
This list contains subdomains of 3rd party applications, however there may be more which are not included, but still out of scope. Before submitting a report double-check if it is a system under InnoGames control.

  • sip.innogames.de
  • lyncdiscover.innogames.de
  • mailout.innogames.de
  • autodiscover.innogames.de
  • email.*.innogames.de
  • call.innogames.com
  • sip.innogames.com
  • conferencing.innogames.com
  • mra.innogames.com
  • meet.innogames.com
  • jamf.innogames.com
  • igjam.eu

All apps, which are not mentioned in the scope, are considered Out-Of-Scope, this also applies for their connected backend services, even though they might be on an in-scope server. If a specific route is solely used by the app, it will be considered as Out-Of-Scope

The following finding types are specifically excluded from the bounty:

Application

  • API key disclosure without proven business impact
  • Pre-auth account takeover / oauth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking
  • Host header injection without proven business impact
  • Blind SSRF without proven business impact (DNS pingback only is not sufficient)
  • Disclosed and/or misconfigured Google API key (including maps)
  • Sessions not being invalidated (logout, enabling 2FA, ..)
  • Hyperlink injection/takeovers
  • Mixed content type issues
  • Cross-domain referer leakage
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection
  • Username / email enumeration
  • E-mail bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing / Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • DMARC or SPF related issues
  • All bugs that allow an individual to gain only personal (dis)advantages (no impact on other players)

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate.
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks.
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 30 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Using unreported vulnerabilities to find other bugs
  • Internal pivoting, scanning, exploiting

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • Certificates or static keys hard-coded/recoverable in apk/ipa API key used for insensitive activities/actions
  • Attacks requiring physical access to the victim’s device
  • Any kind of sensitive data stored in app private directory
  • Any URIs leaked because a malicious app has permission to view URIs opened
Severity assessment

Ratings and Rewards

For the initial prioritisation/rating of findings, this program will use the CVSS classifications. However, it is important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal, and make a case for a higher priority.

Exceptional

  • RCE (Remote Code Execution)

Critical

  • Access to restricted customer data (e.g. email address , personal messages)
  • SQL injection

High

  • Stored XSS without user interaction
  • Account Takeover
  • Authentication bypass on critical infrastructure

Medium

  • XSS
  • CSRF

Low

  • Open redirect
FAQ

Where can we get credentials for the app?

For the games: You can self-register on the application but please don’t forget to use your @intigriti.me address.
For the internal services/admin tools there will be no credentials. Consider this a black-box test.

Premium Testing Credit - Currency (Diamonds)

Feel free to create as many accounts as you need in order to efficiently test the game ecosystem. Every registered account will receive an amount of 250.000 diamonds in order to facilitate testing of the premium parts of the game. If you need more, just let us know.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
609
average payout
€527
accepted submissions
131
total payouts
€65,273
Last 90 day response times
avg. time first response
< 24 hours
avg. time to decide
< 3 days
avg. time to triage
< 2 days
Activity
3/28
Innogames
closed a submission
3/28
Innogames
closed a submission
3/28
logo
created a submission
3/28
logo
created a submission
3/27
Innogames
closed a submission
3/27
Innogames
closed a submission
3/27
Innogames
closed a submission
3/27
Innogames
accepted a submission
3/26
logo
created a submission
3/26
Innogames
accepted a submission