Description

In Nestlé we believe in the power of food to enhance quality of life for everyone, today and for generations to come. IT Security is a top priority for us, we are committed to work with security researchers across the globe to help protect our systems and our customers' data from malicious activity and to further improve cyber security across our organization.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Place into User-Agent header your Intigriti email
max. 5 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Check our fix

We offer up to €50 bonus for a high severity and €100 bonus for a critical and exceptional severity to verify or retest a resolved issue (when requested).

This remains at the discretion of Nestlé to award.

Domains

*.nestle.com

No bounty
Wildcard

Any domain related to Nestlé brands

No bounty
URL

You can find the Nestlé brands in scope in this link.

Any IoT device sold by Nestlé Brands

No bounty
Device
In scope

We have launched the Nestlé Vulnerability Disclosure Program (VDP)

  • This program is currently not offering rewards.
  • We will launch a private Bug Bounty Program for selected assets soon, however the scope may be different from this VDP. Reports previously submitted to this program will not qualify for the upcoming bug bounty program. Submitting reports to the VDP is not a requirement to be invited to the bug bounty program.

Priorities

We are interested to learn about any potential vulnerability that could impact the security and privacy of our systems or customers. We are specifically looking for:

  • Leaking of personal data
  • Horizontal / vertical privilege escalation
  • SQLi
  • ...

We plan to update our scope every month so keep an eye on us or subscribe to our program to receive updates when we do!

⚠️ Avoid impact to our systems ⚠️

  • Be careful with your tests and avoid any impact to customers and/or services.
  • If you suspect that your tests caused any damage to the systems, please report the first steps and request permission to continue.
  • Submit only the necessary information about the vulnerability found with the parameters asked in the webform for report the vulnerability – but do fill in all info requested.
  • It is prohibited to change any password of any account that you don’t have an explicit permission to change. If ever prompted to change a password, stop, and report the finding immediately.
  • Please do not scan our systems automatically. Please limit all requests to 5 requests per second.
  • Do not modify any information or code

⛔️ Do not access confidential info ⛔️

  • It is prohibited to access customer, employees, or any confidential information. If you accidentally access to any of these, please stop and report the finding immediately.
  • It is prohibited to extract or download any kind of Nestlé data for any type of disclosure information. If you downloaded any information, please be sure and securely deleted all the information.

Subdomain takeover

When you perform a subdomain takeover, please release the domain again after triage validated your submission.

Out of scope

Out of Scope Domains

  • Any domain that is not listed in the Domains section

Application

  • API key disclosure without proven business impact
  • Do not upload shells or create a backdoor of any kind
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • Defacement / reputation damage
  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

How to register on any of the Nestlé applications?

Please use your @intigriti.me email address

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
1010
average payout
N/A
accepted submissions
548
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 3 days
Activity
4/18
Nestlé
closed a submission
4/18
Nestlé
closed a submission
4/18
Nestlé
closed a submission
4/18
Nestlé
closed a submission
4/18
logo
created a submission
4/18
logo
created a submission
4/18
logo
created a submission
4/18
logo
created a submission
4/17
Nestlé
closed a submission
4/17
Nestlé
closed a submission