Description

UpCloud is a European cloud service provider with it's HQ in Helsinki, Finland. The service started from simply offering virtual private servers for customers but covers now much more services, like managed databases and Kubernetes, load balancing, object storage and even private computing at 12 service areas around the world. This vulnerability disclosure program (VDP) is intended to provide you a way to report the issues you may have found on our platforms.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Not applicable
Not applicable
Not applicable
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo etc.)

Validation times

We will validate all submissions within the below timelines, once your submission has been verified by Intigriti.

Vulnerability Severity Time to validate
Exceptional 2 Working days
Critical 2 Working days
High 5 Working days
Medium 15 Working days
Low 15 Working days
Domains

*.upcloud.com

No bounty
Wildcard

Things relevant to UpCloud in general are in this scope

https://github.com/orgs/UpCloudLtd/repositories/*

No bounty
Wildcard

This scope exists to cover our public repositories residing in Github

In scope

Introduction

Welcome to our program! We understand that no technology is perfect and we're grateful for the work of our security researchers and community members in identifying any vulnerabilities. Your efforts help us ensure the security and privacy of our users.

Since this is a vulnerability disclosure program and not a bug bounty program, we don't have financial rewards for your findings. However, we believe in the value of community and the power of collective problem-solving and appreciate your efforts to maintain the integrity and security of our platforms.

Our worst-case scenarios are:

  • Breach of personal data of our customers
  • Breach of data stored by our customers in our service
  • Abuse of our APIs creating denial of service in a manner which we cannot easily filter/block (eg. ransoming us against service unavailability)

About UpCloud

UpCloud is an European cloud hosting company based in Helsinki, Finland which offers various cloud services from the usual virtual private servers to more managed products or services such as load balancers or databases, and even private cloud computing. To gain a better understanding of UpCloud it's recommended to check our company website for these purposes if you want to.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:
Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

About known issues

Due to the nature of the VDP, we are not able to provide you a complete list of known issues at the moment.

List of things out of scope:

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Application

  • API key disclosure without proven business impact
  • Bypassing Cloudflare
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking on pages with no sensitive actions
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Hyperlink injection/takeovers
  • Mixed content type issues
  • Cross-domain referrer leakage
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (DNS pingback only is not sufficient)
  • Disclosed and/or misconfigured Google API key (including maps)
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate. Please look also at the issues we're working with.
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Q: Are there any legal things I should consider when submitting a report?

A: Please see our safe harbor policy above for the findings.

Q: What rewards do you offer?

A: We do not offer rewards at the vulnerability program, however we are thankful for your findings.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Last 90 day response times
avg. time first response
< 16 hours
avg. time to triage
< 16 hours
Activity
2/29
logo
created a submission
2/22
UpCloud
changed the in scope
2/7
UpCloud
changed the out of scope
10/9
UpCloud
changed the domains
10/9
UpCloud
changed the domains
10/9
UpCloud
changed the domains
9/11
UpCloud VDP
launched