Description

Orbia is a purpose-led manufacturing group of companies, passionate about the challenges that define how people will live and thrive tomorrow to deliver strategic, collaborative, and human-centered solutions. As part of our commitment to security, we invite researchers to participate in the disclosure program, helping us ensure protection of our systems. Join us in identifying and reporting vulnerabilities to maintain the highest standards of security for our customers and partners.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
User-Agent: Intigriti - <username> - Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36
max. 2 requests/sec
X-Intigriti-Username: {Username}

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Reports are required to be written in English. Please include a clear attack scenario outlining detailed reproduction steps.

Make sure that during your investigation you do not cause any damage or disruptions to our systems so do not alter, change or delete data from our systems.

Do not put a backdoor in the system, not even for the purpose of showing the vulnerability as inserting a backdoor will cause even more damage to the safety of our systems and do not penetrate the system any further than required for the purpose of your investigation.

Do not access unnecessary, excessive or significant amount of data including disrupting any services or systems.

Make sure that during your research you do not inadvertently cause a data breach (i.e. sharing screenshots or recordings on 3rd party cloud solution).

No credentials are provided for this program. If you self-register for any accounts, please register with your @intigriti.me email address.

Check our fix
We offer up to €50 bonus to verify a resolved issue for us. This remains at the discretion of Orbia to award

Domains

*.alphagary.com

No bounty
Wildcard

*.alphagarycompuestos.com

No bounty
Wildcard

*.amanco.com

No bounty
Wildcard

*.biarrinetworks.com

No bounty
Wildcard

*.bow-group.com

No bounty
Wildcard

*.duraline.com

No bounty
Wildcard

*.klea.com

No bounty
Wildcard

*.kouraglobal.com

No bounty
Wildcard

*.metropolder.com

No bounty
Wildcard

*.mexichem.com

No bounty
Wildcard

*.naiad.cloud

No bounty
Wildcard

*.naiad.ninja

No bounty
Wildcard

*.netafim.com

No bounty
Wildcard

*.orbia.com

No bounty
Wildcard

*.orbiaglobal.com

No bounty
Wildcard

*.plastigama.com

No bounty
Wildcard

*.polderroof.com

No bounty
Wildcard

*.silatronix.com

No bounty
Wildcard

*.sylvin.com

No bounty
Wildcard

*.vestolit.com

No bounty
Wildcard

*.wavin.com

No bounty
Wildcard

Multiple geo top level domain (e.g. wavin.nl) re-directing to wavin.com

*.wavin.io

No bounty
Wildcard

*.zephex.com

No bounty
Wildcard
No bounty
iOS
No bounty
iOS
No bounty
iOS
No bounty
iOS

aqora.*

No bounty
Wildcard

aqora.naiad.*

No bounty
Wildcard
No bounty
Android
No bounty
Android
No bounty
Android
No bounty
Android
No bounty
Android

*.vectus.in

Out of scope
Wildcard
In scope

We are happy to announce our Responsible Disclosure program!

This vulnerability disclosure program is currently not offering rewards.

Priorities

We are interested to learn about any potential vulnerabilities that could impact the security and privacy of our systems or customers. In addition to the above scope, this program applies to any assets associated with Orbia and business groups services, products or web properties. We are specifically looking for:

  • Horizontal / vertical privilege escalation
  • Unauthorized modification or deletion of sensitive data
  • Lateral movement
  • Authentication bypass methods
  • Security Misconfigurations
  • Data Breach
  • Injection or RCE
  • ....

We plan to update our scope periodically so keep an eye on us or subscribe to our program to receive updates when we do!

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • Theoretical vulnerabilities without any proof or demonstration of the real presence of the vulnerability (e.g.: Subdomain Takeovers without proof of actually taking over the subdomain).
  • Findings from automated tools without providing a Proof of Concept.
  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application where applicable but please don’t forget to use your @intigriti.me address.

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles. Feel free to reach out to support if you have any issue with this.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Program specifics
no reputation No collaboration
Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 24 hours
avg. time to decide
< 3 days
avg. time to triage
< 2 days
Activity
4/26
logo
created a submission
4/24
Orbia
closed a submission
4/22
Orbia
closed a submission
4/22
Orbia
closed a submission
4/22
Orbia
closed a submission
4/22
Orbia
closed a submission
4/22
Orbia
closed a submission
4/18
Orbia
closed a submission
4/18
Orbia
closed a submission
4/18
Orbia
closed a submission