Description

Canada Post is the country’s leading provider of business-to-consumer delivery. Reaching more than 16.2 million addresses, and operating the country’s largest retail network of over 6,200 post offices. Purolator is Canada’s leading integrated freight, parcel and logistics solutions provider. Purolator continues to expand its reach and renowned service levels and reliability to more people, more businesses and more places across the country and around the world.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Not applicable
Intigriti-{Username}
max. 1 request/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

*.azcpggpc.ca

No bounty
Wildcard

Any subdomain of azcpggpc.ca (eg. alert-management-svc.prd01.retail-api.azcpggpc.ca)

*.canadapost-postescanada.ca

No bounty
Wildcard

Any subdomain of canadapost-postescanada.ca (eg. www.canadapost-postescanada.ca, sso-osu.canadapost-postescanada.ca and store.canadapost-postescanada.ca)

*.infopost.ca

No bounty
Wildcard

Any subdomain of infopost.ca (eg. www.infopost.ca and dev.infopost.ca)

*.postescanada-canadapost.ca

No bounty
Wildcard

Any subdomain of postescanada-canadapost.ca (eg. www.postescanada-canadapost.ca)

*.purolator.com

No bounty
Wildcard

Any subdomain of purolator.com (eg. www.purolator.com, eshiponline.purolator.com and billingcentre.purolator.com)

No bounty
iOS

Canada Post's mobile application for iOS

No bounty
iOS

Purolator's mobile application for iOS

Android

Canada Post's mobile application for Android

Android

Purolator's mobile application for Android

*/scripts/cgiip.exe/*

Out of scope
Wildcard

XSS in any parameter on the endpoint /scripts/cgiip.exe/ (any in scope domain)

In scope

This public program is currently not offerring any rewards.

Please set your browser's/tool's User-Agent string to Intigriti-{Username} while testing otherwise submissions will not be accepted.

Priorities:

  • RCE (Remote Code Execution)
  • Complete access to the underlying infrastructure (read/write)
  • SQL injection
  • Account takeover/Authentication bypass/Session Hijacking
  • Mass extraction of personal data
  • Extraction of personal data of a targeted user/small set of users
  • Stored XSS without user interaction
  • Tampering or misuse of payment process
  • IDOR vulnerabilities with a significant impact
  • Server-Side Request Forgery with a significant impact
  • File inclusion of system specific files (eg. /etc/passwd) or files containing sensitive keys/credentials
  • Other forms of XSS (Reflected/DOM)
  • CSRF with a significant impact (eg. changing user's password)
  • Exposure of sensitive keys/credentials (eg. AWS secret keys) with proven impact
  • IDOR vulnerabilities with a limited impact
  • Server-Side Request Forgery with a limited impact
  • XSS that requires lots of user interaction ( > 3 steps)
  • CSRF with a very limited impact (eg. logout CSRF)
  • Open redirect
Out of scope

Temporarily out of scope:

  • XSS in any parameter on the endpoint */scripts/cgiip.exe/* (any in scope domain)

Please DO NOT:

  • perform any DoS/DDoS type attacks
  • access or download any confidential information
  • change any password of any account that you don’t have an explicit permission to change
  • perform any tests that impact customers and/or services
  • use automated tools to scan

We will not be accepting submissions for the following vulnerabilities:

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions

Out of scope domains

  • Any domain that is not listed in the Domains section, is out of scope for this program
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Program specifics
No collaboration
Overall stats
submissions received
416
average payout
N/A
accepted submissions
133
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
11/29
Innovapost
closed a submission
11/29
Innovapost
closed a submission
11/26
logo
behnam1374
created a submission
11/26
logo
behnam1374
created a submission
11/5
Innovapost
accepted a submission
11/5
Innovapost
closed a submission
11/4
logo
pavan77980
created a submission
11/4
logo
cyber_world
created a submission
10/15
Innovapost
closed a submission
10/15
Innovapost
closed a submission