Description

The 9altitudes Vulnerability Disclosure Program (VDP) program to review no-bounty assets. 9altitudes is a European player with the main office in Belgium providing digital transformation for our customers focused on 3 main industry clusters – manufacturing, services, and wholesale & distribution. As a Microsoft Gold partner, we are mostly Microsoft-oriented with some own-IP and are an ever-expending organization by way of merge & acquisition.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 5 requests/sec
X-Intigriti-Username: {Username}

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of 9altitudes to award.

Domains

Old 9altitudes related domains

No bounty
Other

Most of these domains are redirected to our current main domains, this is meant to display missed vulnerabilities. Example: active websites with exploits, old integrations connecting current platforms, remote access, other.

*.admiraldynamics.be
*.admiraldynamics.eu
*.bpos-live.com
*.Bredanademo.dk
*.Bredanasolutions.com
*.Bredanasolutions.dk
*.Bredana-solutions.dk
*.bro-consulting.be
*.cayentis.com
*.cayentisxrm.nl
*.cayentis.nl
*.crm4utilities.com
*.crmhugger.nl
*.crm-trainingen.com
*.crm-trainingen.nl
*.crmvoorenergie.com
*.crmvoorenergie.nl
*.dynamicsconnector.net
*.dynamicsconnector.nl
*.Econocap.dk
*.exarte.be
*.gv-s.be
*.marktanalyseonline.nl
*.marktpotentieanalyse.nl
*.neufaltitudes.com
*.neufaltitudes.fr
*.neufaltitudes.nl
*.ninealtitude.com
*.ninealtitudes.com
*.ninealtitudes.dk
*.ninealtitudes.se
*.optigrator.com
*.optigrator.dk
*.optimate.dk
*.optimateas.com
*.optimatecrm.dk
*.optimatetest.dk
*.Pdmlink.dk
*.pylades.com
*.thewitnetwork.be
*.Thingworx.dk
*.uwmarktonline.nl
*.Windchill.dk
*.xrmpartner.com
*.hillstarsrv.nl
*.hillstar.nl

*.9altitudes.*

Out of scope
Wildcard

All data related to the main 9altitudes domains (.com, .nl, .dk, .fr, .si, and other top-level domains).

*.adultimagroup.*

Out of scope
Wildcard

All data related to the main adultimagroup domains (.com, .nl, .dk, .fr, .si, and other top-level domains).

*.birds.bi

Out of scope
Wildcard

All data related to the main birds.bi domain.

*.birds.com

Out of scope
Wildcard

All data related to the main birds.com domain.

*.dynamics.com

Out of scope
Other

All Microsoft Dynamics portals related to 9altitudes.

*.jobmanager.dk

Out of scope
Wildcard

All data related to the main jobmanager.dk domain.

In scope

Introduction

We are happy to announce our program!

9altitudes wants to make sure no legacy implementations or old domains are vulnerable to exploitation we might not be aware of and prevent damage to our organization.

Most domains will only provide redirects to our currently used domains that are out of scope.

Our worst-case scenarios are:

  • A ransomware attack spreading through the networks
  • Customer data leaks cause damage to the 9altitudes public image
  • Leaky integration causing unknown vulnerabilities
  • Advanced Persistent Threats (APT's) impacting our systems unknowingly
  • Unauthorized access to 9altitudes' or its customers' data
Out of scope

Application

  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
leaderboard
logo
logo
Overall stats
submissions received
15
average payout
N/A
accepted submissions
N/A
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 1 week
avg. time to triage
< 3 days
Activity
4/23
9altitudes
closed a submission
4/22
9altitudes
closed a submission
4/19
logo
created a submission
4/17
9altitudes
closed a submission
4/16
9altitudes
closed a submission
4/15
9altitudes
closed a submission
4/11
logo
created a submission
4/11
logo
created a submission
4/10
9altitudes
updated the confidentiality level to public
4/9
9altitudes
unsuspended the program