Description

Oda is a company on the move. We built Norway’s leading online grocery store and now we want to share what we’ve created with the world! Delivering a huge range of high-quality, affordable groceries and fresh produce to millions of doorsteps is a complex process, but we believe we’ve cracked the code. Using data-driven methodology, with a focus on sustainability all the way along the chain, we are building the most efficient retail system in the world.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
100
400
1,500
3,000
4,000
Tier 2
€100 - €4,000
Tier 3
75
250
750
2,000
2,500
Tier 3
€75 - €2,500
Rules of engagement
Required
Not applicable
max. 5 requests/sec
X-bounty: <your Intigriti username>

By participating in this program, you agree to:

  • Employees of Oda and contractors are not allowed to participate to this program.
  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Request header and rate limit

It is important that you provide the x-bounty request header when you are testing. Otherwise we are not able to distinguish your traffic from malicious. This may result in your IP address getting banned.

Domains
Tier 2
iOS

Oda android app

https://oda.com

Tier 2
URL

The main shop used in Norway.

Tier 2
Android

The Oda android app

*.oda.com

Tier 3
Wildcard

*.prod.nube.tech

Tier 3
Wildcard

Should mostly be internal services

Tier 3
iOS

Mathem iOS app

https://mathem.se

Tier 3
URL

The main shop and brand in Sweden.

Tier 3
Android
In scope

We are specifically looking for

  • Customer data breach that originate from our services
  • Vulnerabilities that causes downtime or performance issues (not through volume based denial-of-service attacks)
  • Possibility to circumvent payment/checkout process and order free food
  • Accessing back-office logistics systems

Creating accounts

Accounts

Always use your @intigriti.me account when register

Business accounts
Use an org number you control, so that you do not inflict harm (debt collection and possibly lowered credit scores) to third parties

Use this for Mathem.se

Fryksdalsbacken 9
123 43 Farsta

Telephone number
+46164399263

Use this for Oda.com

Kjølberggata 31,
0653 Oslo, Norway

Telephone number
+4722495494

About payment

IMPORTANT

If you do place an order yourself with your own payment method, we cannot guarantee a refund.

Out of scope

Leaked user accounts / Credential stuffing

We do not pay out bounties if you approach us with leaked account credentials

Third party services are out of scope

  • Any misconfigurations can be considered in scope, but third party services as such are out of scope.

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Business accounts

  • "EHF-faktura" as payment method in the Norwegian shop is out of scope
  • Use an org number you control, so that you do not inflict harm (debt collection and possibly lowered credit scores) to third parties

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information, e.g. Prometheus metrics endpoint such as https://auth.oda.com/metrics
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

Cool-down period for zero-days
Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address. You can use the address and the phone number if you want.

Address - (Oda HQ)
Kjølberggata 31,
0653 Oslo, Norway

Telephone number
+4722495494

Which languages is Oda available in?

Oda is currently available in Norwegian

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
241
average payout
€332
accepted submissions
20
total payouts
€5,975
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 3 days
avg. time to triage
< 2 days
Activity
4/27
logo
created a submission
4/25
logo
created a submission
4/25
Oda
closed a submission
4/24
Oda
closed a submission
4/24
logo
created a submission
4/22
logo
created a submission
4/22
Oda
closed a submission
4/22
Oda
closed a submission
4/20
logo
created a submission
4/18
logo
created a submission