Description

Kiwa is an autonomous global organization in Testing, Inspection and Certification (TIC), training and consultancy services. We create trust by contributing to the transparency of the quality, safety and sustainability of your organization’s products, services, processes, systems and employees, as well as personal and environmental performance. You have the ambition and we help you to go forward!

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

*.kiwa.com

No bounty
Wildcard

*.kiwa.nl

No bounty
Wildcard

https://careers.kiwa.com/

Out of scope
URL

https://qr.kiwa.com/

Out of scope
URL

https://www.kiwa.com/en/contact/

Out of scope
URL
In scope

Introduction

We are happy to announce our Vulnerability Disclosure Program! At Kiwa, we consider the security of our ICT systems and our websites of utmost importance, and we therefore strive for the highest possible level of security. Despite the great care we take with respect to ICT security, weaknesses can still remain. We ask you not to abuse a vulnerability, but to report the issue to us so that we can take the necessary measures.

Have you found a vulnerability in our websites or in one of our other (online) systems? Then please report your findings to us as soon as possible through this portal. Please report the vulnerability before you announce the 'leak' to the outside world, so we can solve it as quickly as possible.

We would like to work together with you to better protect our systems and to remediate a vulnerability as soon as possible. Our Vulnerability Disclosure Program is however not an invitation to actively scan our business network to discover weak points.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link

Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Domains

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

How do I report vulnerabilities to Kiwa?

Register an account at the Intigriti bug bounty hunting platform here and start reporting vulnerabilities, earning reputation points and possibly more!

Where can I get credentials for the applications?

We currently don’t offer any credentials to researchers. However, you can attempt to self-register on the applications but please don’t forget to use your @intigriti.me address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
17
average payout
N/A
accepted submissions
6
total payouts
N/A
Last 90 day response times
avg. time first response
< 24 hours
avg. time to decide
< 3 weeks
avg. time to triage
< 24 hours
Activity
4/17
Kiwa
closed a submission
4/17
Kiwa
accepted a submission
4/10
Kiwa
closed a submission
4/4
Kiwa
closed a submission
4/3
logo
created a submission
4/2
Kiwa
closed a submission
3/29
Kiwa
unsuspended the program
3/29
Kiwa
accepted a submission
3/29
Kiwa
suspended the program
3/20
logo
created a submission