Description

Intergamma is the biggest DIY retailer of The Netherlands and Belgium with three brands: GAMMA Nederland, GAMMA België, and KARWEI. We have almost 400 DIY stores and operate three eCommerce websites. Our strategy is to be the best omnichannel retailer of the Netherlands and Belgium. This means offline and online are converging, and eCommerce is a growth market. Therefore a secure platform is paramount. For more information on our organization please visit https://www.intergamma.nl/

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
€
75
400
1,100
3,000
4,000
Tier 1
€75 - €4,000
Tier 2
€
50
250
650
1,500
2,500
Tier 2
€50 - €2,500
Tier 3
€
10
75
300
750
1,250
Tier 3
€10 - €1,250
Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

In order to gain a positive relationship and avoid misinterpretation and vagueness, we would like you to review the following program rules before you report a vulnerability. By participating in this program, you agree to respect our policy.

Program Rules

  • The use of an intigriti.me address is mandatory at all times! (Not respecting these rules means you will not be eligible for a bounty)
  • Please do NOT publicly discuss or publish any vulnerability before it has been fixed and you have received explicit permission from us to do so. You can send us a video as proof of concept, but remember to change its privacy settings to private.
  • Perform testing only on in-scope assets and respect assets and activities which are out-of-scope. If unsure or need advice, contact us.
  • We are hosting at AWS, so please take into account their penetration testing policy which you can find at https://aws.amazon.com/security/penetration-testing/
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service.
  • If a vulnerability provides unintended access to data, limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept.
  • Cease testing and submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information.
  • Provide an appropriate level of detail with reproducible steps so that the issue can be easily reproduced.
  • Please include the HTTP requests/responses in the report. This will help us to search for duplicate reports using the endpoint and triage reports more effectively; include the vulnerable requests in the comment using markdown.
  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.
  • Do not attempt to execute Denial of Service attacks.

Our promise to you

  • We will respond to report in ultimately two weeks, probably faster!
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains
Tier 1
iOS

iOS app of GAMMA NL

Tier 1
iOS

iOS app of Karwei

Tier 1
iOS

iOS app of GAMMA BE

Tier 1
Android

Android app of GAMMA BE

kassa.gamma.be/*

Tier 1
Wildcard

kassa.gamma.nl/*

Tier 1
Wildcard

kassa.karwei.nl/*

Tier 1
Wildcard

mijn.gamma.be/*

Tier 1
Wildcard

mijn.gamma.nl/*

Tier 1
Wildcard

mijn.karwei.nl/*

Tier 1
Wildcard
Tier 1
Android

Android app of GAMMA NL

Tier 1
Android

Android app of Karwei

www.gamma.be/*

Tier 1
Wildcard

www.gamma.nl/*

Tier 1
Wildcard

www.karwei.nl/*

Tier 1
Wildcard

*.gamma.be/*

Tier 2
Wildcard

Out of scope: raamdecoratieconfigurator.gamma.be
Out of scope: mail.gamma.be

This covers all subdomains of gamma.be not listed in Tier 1

*.gamma.nl/*

Tier 2
Wildcard

Out of scope: mail.gamma.nl
Out of scope: raamdecoratieconfigurator.gamma.nl

This covers all subdomains of gamma.nl not listed in Tier 1

*.intergamma.nl/*

Tier 2
Wildcard

Corporate website

*.karwei.nl/*

Tier 2
Wildcard

Out of scope: mail.karwei.nl

api.maakafspraak.karwei.nl and maakafspraak.karwei.nl are listed seperately

This covers all subdomains of Karwei.nl not listed in Tier 1

Tier 2
iOS

Our brand new iOS app fully dedicated to paint, with nice features to use AR and see how the paint looks on your own wall.
Shares various web views with our website.

Technically equal to the Android version

https://zabbix.intergamma.nl/*

Tier 2
Wildcard

Zabbix installation

*.intergamma-test.nl

Tier 3
Wildcard

*.intergamma.cloud

Tier 3
Wildcard

*.restintergamma.nl

Tier 3
Wildcard

*.werkenbijgamma.be

Tier 3
Wildcard

Recruiting website

*.werkenbijgamma.nl

Tier 3
Wildcard

Recruiting website

*.werkenbijkarwei.nl

Tier 3
Wildcard

Recruiting website

Tier 3
Android

Our brand new Android app fully dedicated to paint, with nice features to use AR and see how the paint looks on your own wall.
Shares various web views with our website.

Technically equal to the iOS version

*.karweioutletstore.nl

No bounty
Wildcard

afspraakmaken.gamma.nl

Out of scope
URL

api.afspraakmaken.gamma.be

Out of scope
URL

api.afspraakmaken.gamma.nl

Out of scope
URL

api.maakafspraak.karwei.nl

Out of scope
URL

karwei-2018.hetmooistegordijn.nl

Out of scope
URL

maakafspraak.karwei.nl

Out of scope
URL

mail.gamma.be

Out of scope
URL

mail.gamma.nl

Out of scope
URL

mail.karwei.nl

Out of scope
URL

raamdecoratieconfigurator.gamma.be

Out of scope
URL

raamdecoratieconfigurator.gamma.nl

Out of scope
URL
In scope

All the websites have an open registration..

We are happy to announce our first bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the ones we missed! We are specifically looking for:

  • leaking of personal data
  • account takeover
  • ordering free items (and get all the required confirmations so it is a successful order)
  • access to backend resources
  • access to internal API's

For the sites in scope please refer to the 'Domains' section. Please take into account the patterns (e.g. for www.intergamma.nl everything with prefixes is out of scope)

Third party components
We use various third party components, for example in iframes (many of our configurators). Please note that these are managed by third parties. Feel free to submit any issue found there, but be aware the severity and bounty will depend on the impact it has on our organisation. For example, if you can order free items due to an error in a third party application, but the the third party will reimburse Intergamma if this happens, we are not obliged to pay a bounty, but will consider it depending on the severity (since our name is on the wall).

Mobile apps
Next to our websites our mobile apps are also in scope. Please note they have a big overlap in API call's and use a webview of the websites. Therefore many vulnerabilities present there stem from there. That's why we would like you to focus on the websites, hence the lower tier for the apps for now!

Please note that we largely use the same backend for all our websites and apps. That means a vulnerability in one, will most of the time be a vulnerability in all. Please submit it only once, we are not paying out for the same issue in different web sites (or we have to cut our bounties in nine 😉)

We plan to regularly put new features in the spotlight that still need to proof themselves, so keep an eye on us or subscribe to our program to receive updates when we do!

Out of scope

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Although we appreciate submissions of leaked accounts from infostealers, we will not provide bounties for them unless we are the ones leaking data
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

As a general rule of thumb, severity assessments will be based upon their respective CVSS v3 score. Feel free to add your own calculation with the submission so we can see what you think and why you think that.

Exceptional

  • RCE (Remote Code Execution)

Critical

  • Access to all customer personal data
  • SQL injection

High

  • Stored XSS without user interaction
  • Access to customer personal data

Medium

  • XSS
  • CSRF

Low

  • XSS that requires lots of user interaction ( > 3 steps)
  • Open redirect
FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
749
average payout
€327
accepted submissions
116
total payouts
€24,480
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 4 days
avg. time to triage
< 2 days
Activity
4/12
Intergamma
closed a submission
4/11
Intergamma
closed a submission
4/10
logo
created a submission
4/9
logo
created a submission
3/28
Intergamma
closed a submission
3/28
Intergamma
closed a submission
3/28
logo
created a submission
3/26
logo
created a submission
3/26
Intergamma
closed a submission
3/25
Intergamma
accepted a submission