Description

Revolut is a financial technology company that offers banking services. It offers accounts featuring currency exchange, debit cards, virtual cards, interest-bearing "vaults", commission-free stock trading, crypto, commodities, and other services to over 40M customers. Please visit our website for more information: www.revolut.com

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Not applicable
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Never use or target accounts you don't have explicit permission to do so with
  • Not discuss or disclose vulnerability information without prior written consent
Domains

All domains of Revolut

No bounty
URL
In scope

ℹ️ Introduction

We are happy to announce our program! We've done our best to clean up our known issues and now would like to request your help to spot the ones we missed!

🗣️ Feedback

Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link

Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces
  • Issues based upon social engineering or physical access to a victim's device
  • Attacks requiring person-in-the-middle or compromised user accounts
  • DoS/DDoS attacks
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Cloud credentials / keys without proving exploitability
  • API key leakage used for insensitive activities/actions
  • Verbose messages / files / directory listings without disclosing any sensitive information
  • Anything related to email spoofing, SPF, DMARC or DKIM

Web Applications and APIs

  • API key disclosure without proven business impact
  • Pre-Auth Account takeover / OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags (HttpOnly, Secure, SameSite, etc.)
  • Missing security-related HTTP headers (X-XSS-Protection, X-Frame-Options, etc.)
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Content injection without being able to modify the HTML
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XML-RPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Host header injection without proven business impact

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • Sensitive data in URLs/request bodies when protected by TLS
  • Path disclosure in the binary
  • Crashes due to malformed URL Schemes
Severity assessment

This program follows Intigriti's contextual CVSS standard for risk ratings.

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 days
avg. time to triage
< 3 days
Activity
4/15
Revolut
closed a submission
4/12
logo
created a submission
4/9
Revolut
closed a submission
4/7
logo
created a submission
3/21
Revolut
closed a submission
3/20
Revolut
closed a submission
3/19
logo
created a submission
3/18
logo
created a submission
3/14
Revolut
closed a submission
3/11
Revolut
closed a submission