Description

NxtPort's main goal is to unlock the potential of sharing existing data amongst supply chain members. The NxtPort Data Utility Platform allows faster, more cost-effective, as well as more efficient transfers of data between the different players. The platform creates more transparency in the whole logistics process. NxtPort aims to increase operational efficiency, safety and revenue.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
50
250
750
1,250
2,500
Tier 2
€50 - €2,500
Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

console.nxtport.eu

No bounty
URL

login.nxtport.eu

No bounty
URL

signup.nxtport.eu

No bounty
URL

www.nxtport.com

No bounty
URL

*.c-point.be

Out of scope
Wildcard
In scope

We are happy to announce our first responsible disclosure program! We've done our best to clean most of our known issues and now would like to request your help to spot the once we missed! We are specifically looking for

  • Horizontal or vertical privilege escalation
  • Authentication bypass methods
  • Exploits that facilitate credential theft
  • Data breach (Misconfigured Elasticsearch, ...)

Rewards

Port of Antwerp SWAG will be awarded for valid Medium+ submissions

Out of scope

Out of scope

  • C-point registration and C-Point login is out of scope of this program.

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This programs follows Intigriti's contextual CVSS standard.

FAQ

Where can we get credentials for the website?

You can self-register on the website but please don’t forget to use your @intigriti.me address.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
62
average payout
N/A
accepted submissions
7
total payouts
N/A
Activity
4/4
Port of Antwerp-Bruges
changed the bounties
3/19
Port of Antwerp-Bruges
changed the out of scope
3/19
Port of Antwerp-Bruges
changed the domains
3/19
Port of Antwerp-Bruges
changed the out of scope
3/19
Port of Antwerp-Bruges
changed the out of scope
3/19
Port of Antwerp-Bruges
changed the out of scope
3/19
Port of Antwerp-Bruges
changed the out of scope
3/19
Port of Antwerp-Bruges
changed the out of scope
2/7
Port of Antwerp-Bruges
changed the out of scope
1/11
Port of Antwerp-Bruges
suspended the program