Description

True Vikings never entered the battlefield without their helmets. And we believe a secure environment, just like free access to open communication, is a worldwide human right. But even the best Viking Drakkars may sometimes encounter vulnerabilities. Brave sailors who discover leaks should be honored - not executed. Together with you and our broad community, we want to create a secure and safe environment for everyone.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
€
150
1,200
2,000
3,500
5,000
Tier 1
€150 - €5,000
Tier 2
€
75
600
1,000
1,750
2,500
Tier 2
€75 - €2,500
Tier 3
€
0
50
50
50
50
Tier 3
Up to €50
Rules of engagement
Required
Not applicable
max. 1 request/sec
X-Intigriti: <username>

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

mobilevikings.be

Tier 1
URL

api.unleashed.be

Tier 2
URL

jimmobile.be

Tier 2
URL

uwa.mobilevikings.be

Tier 2
URL

vpn.mobilevikings.be

Tier 2
URL

*.mas.mobilevikings.be

Tier 3
Wildcard

*.mobilevikings.be

Tier 3
Wildcard

*.prd-pub.mobilevikings.be

Tier 3
Wildcard

*.prd.mobilevikings.be

Tier 3
Wildcard

mgm.mobilevikings.be

Tier 3
URL

vikingco.be

Tier 3
URL

vikingdeals.be

Tier 3
URL

*.acc-pub.mobilevikings.be

No bounty
Wildcard

*.acc.mobilevikings.be

No bounty
Wildcard

*.dev-pub.mobilevikings.be

No bounty
Wildcard

*.dev.mobilevikings.be

No bounty
Wildcard

vikinglab.be

No bounty
URL
In scope

We're interested in all kinds of bugs that could affect user data or Mobile Vikings' integrity. These include - but are not limited to the following bugs:

  • Remote Code Execution
  • SQL Injection
  • File Inclusion / Directory Traversal
  • Cross Site Scripting
  • Cross Site Request Forgery with a realistic attack scenario
  • Privilege escalation
  • Significant enumeration attacks

Please do not use automatic scanners - be creative and do it yourself! Scanners won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉). If you really need to use such a tool, limit your requests to 1 per second.

Out of scope

Functionality

  • The live support chat

Known Issues

  • Outdated libraries with known vulnerabilities without an attack vector
  • Access token stored in local storage
  • Wordpress plugin confusion (plugins are updated manually by updating the source url)

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Direct access to origin and bypassing CDN.
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Can we receive test accounts?

Mobile Vikings

You can register an account here:

Jim Mobile

You can register an account here:
https://jimmobile.be/en/e-services/#!/registration/

You don't need a Belgian sim card number to create a Jim Mobile account.
You can fill in a dummy address and cancel on the payment step, at that point you have login credentials. Since it's a client side website you can at that point also make all calls. Some will fail because you don't have an active sim. If you need an active sim, contact us before hand, fill in our HQ address so we can forward the letter to whatever place you want/need. The HQ address is in the footer of the site.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
198
average payout
€726
accepted submissions
43
total payouts
€26,860
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 4 days
avg. time to triage
< 2 days
Activity
4/19
Mobile Vikings BE
closed a submission
4/19
logo
created a submission
4/2
Mobile Vikings BE
closed a submission
3/29
logo
created a submission
3/29
Mobile Vikings BE
closed a submission
3/28
Mobile Vikings BE
closed a submission
3/28
Mobile Vikings BE
accepted a submission
3/26
logo
created a submission
3/25
Mobile Vikings BE
published a program update
3/23
logo
created a submission