Description

Torfs - the well-known shoe retailer in Belgium - is still a 100% family business today. This family character guarantees a number of important values within the company where employees are central. A head office in Sint-Niklaas and a spectacular distribution center in Temse offer support to the points of sale and customers of the E-Commerce website. With more than 80 stores in Flanders, 2 shops in the French part of Belgium and a growing online shop in Belgium, The Netherlands and several marketplaces, Torfs wants to be and remain the most customer-friendly optichannel shoe store chain.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
100
500
1,500
4,000
6,500
Tier 2
€100 - €6,500
Tier 3
25
150
750
1,250
1,500
Tier 3
€25 - €1,500
Rules of engagement
Required
Not applicable
max. 1 request/sec
Not applicable

Guidelines

  • Remember: quality over quantity!
  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario, a step by step guide in the PoC is highly appreciated
  • Please do NOT discuss bugs before they are fixed
Domains

winkels.torfs.be

Tier 2
URL

🇫🇷🇳🇱

www.schoenentorfs.be

Tier 2
URL

🇫🇷🇳🇱

www.schoenentorfs.nl

Tier 2
URL

🇳🇱

www.torfs.be

Tier 2
URL

🇫🇷🇳🇱

www.torfs.nl

Tier 2
URL

🇳🇱

www.samenfittorfs.be

Tier 3
URL

🇳🇱

Any related Torfs domain

No bounty
Other
In scope

The use of an intigriti.me address is mandatory at all times! (Not respecting these rules means you will not be eligible for a bounty)

Please use a rate limit of 1 requests per second.

Especially on our TIER 3 - domains!

Please do not use the following methods:

  • Bruteforce -> Password / Username bruteforce
  • Directory / file enumeration: see rate limit guidelines
  • Directory / file / content enumeration: see rate limit guidelines
  • Rate limit (maximum amount of requests per second) used in automation: 1 requests per second

BACKGROUND INFO

winkels.torfs.be is a website exhibited in the Torfs stores. They allow customers to consult the online store via kiosk touch-screens. This website is customized to give a better user experience via touch screens.

IMPORTANT

All the websites share the same codebase. They can contain common issues. If a specific issue has already been found in another one of these websites it will be treated as a duplicate for this one.

Out of scope

Ordering articles is Out of Scope of this program!

Highlighted

  • Subdomain takeover
  • OAuth misconfiguration: pre account takeover

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

All our rewards are impact based, therefore we kindly ask you to carefully evaluate a vulnerability's impact when picking a severity rating. To give you an idea of what kind of bugs belong in a certain severity rating we've put some examples below. Note that depending on the impact a bug can sometimes be given a higher/lower severity rating.

Exceptional

  • Remote Code Execution
  • SQLi

Critical

  • Read only access to all PII sensitive date (personal details,…)

High

  • Stored XSS without user interaction
  • Authentication bypass on critical infrastructure

Medium

  • XSS that requires user interaction
  • Misuse of vouchers

Low

  • CSRF
  • Open redirect
FAQ

Can I create a test account?

Yes and you are encouraged to do so! Please use your @intigriti.me email address for the account creation. More info can be found here: https://kb.intigriti.com/en/articles/2642598-intigriti-me-email-alias

Are there specific rules to follow for test accounts creation?

Yes. Only use your @intigriti.me email address for the account creation.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
4/17
Torfs
closed a submission
4/16
Torfs
closed a submission
4/16
logo
created a submission
4/16
logo
created a submission
4/12
Torfs
closed a submission
4/10
logo
created a submission
4/10
Torfs
changed the faq
3/6
logo
created a submission
2/28
Torfs
closed a submission
2/28
Torfs
accepted a submission