Description

At Veriff we are passionate about creating a safer environment online. Our mission is to bring transparency to the digital world. We take the security of our systems seriously, and we value the security community. The disclosure of security vulnerabilities helps us ensure the security and privacy of our users. We ask all researchers to follow the guidelines provided.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
min. €
max. €
50
250
300
1,000
1,250
2,500
2,750
3,500
4,000
6,000
Tier 1
€50 - €6,000
Tier 2
min. €
max. €
25
75
100
500
750
1,500
1,750
2,500
2,750
3,500
Tier 2
€25 - €3,500
Tier 3
min. €
max. €
5
25
30
100
150
300
450
600
750
1,000
Tier 3
€5 - €1,000
Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Your commitment to us:

  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing
  • Do not access or copy our customer data
  • Do not abuse our service to conduct fraud
  • Keep information about any vulnerabilities you’ve discovered confidential between yourself and Veriff until we have resolved the issue
  • Please do not register public CVEs without our consent
  • We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)

Our commitment to you:

  • Not pursuing or supporting any legal action related to your research
  • Working with you to understand and resolve the issue quickly
  • We will provide temporary premium access to our product (unlocking new app features for more in-depth testing) to researchers who show interest in our program and submit high quality reports

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of Veriff to award.

Domains
Tier 1
iOS

An iOS application for demoing our product.

alchemy.veriff.com

Tier 1
URL

This is an end user (internal) API endpoint.

api.flamingo-eu.veriff.com

Tier 1
URL

This is a public API endpoint.

api.us.veriff.me

Tier 1
URL

This is a public API endpoint.

api.veriff.me

Tier 1
URL

This is a public API endpoint.

Tier 1
Android

An Android application for demoing our product.

louvre.veriff.me

Tier 1
URL

This is an end user (internal) API endpoint.

magic.veriff.me

Tier 1
URL

This is an end user (internal) API endpoint.

station.veriff.com

Tier 1
URL

Here you can find our Veriff Station application.

stationapi.veriff.com

Tier 1
URL

This is the backend for our Station application.

*.veriff.com

Tier 3
Wildcard

Please note that third party services are out of scope unless the issue is caused due to a misconfiguration by Veriff.

developers.veriff.me

Tier 3
URL

You can find our developers documentation here.

www.veriff.com

Tier 3
URL

This is our marketing website.

In scope

Some things are of higher interest to us.

We want to know most about situations like these:

  • Leaking personal data - if you are able to get to the point where you could expose this data, please let us know immediately, but do not do it.
  • Horizontal privilege escalation (i.e. seeing the ID verifications in someone else's account)
  • General privilege escalation (can you make your account do things which it's not supposed to do?)

An additional bonus could be provided for these situations, on top of the bounty.

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Known Issues (date last updated: 07/03/2024)

  • Cache poisoning via HTTP X-headers on magic.veriff.me and alchemy.veriff.com
  • Low-level user roles can view sensitive integration data on station.veriff.com

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • HTTP 404 or other error codes and pages
  • Presence of common public files, such as robots.txt or files in the .well-known directory

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Volumetric attacks that create an excessive number of verification sessions in our system
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept proving exploitability
  • Accessing and copying our customer data is not allowed
  • Conducting research against our partners and customers
  • UI and UX bugs, spelling mistakes
  • Third party services are out of scope unless the issue is caused due to a misconfiguration by Veriff

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Self-XSS that cannot be used to exploit other users
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

Click Start your 15-day free trial, your name, company name & website URL should be related to Intigriti so we can easily differentiate your account.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
N/A
average payout
€593
accepted submissions
N/A
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
4/18
Veriff
closed a submission
4/17
logo
created a submission
4/17
logo
created a submission
4/17
Veriff
accepted a submission
4/17
Veriff
closed a submission
4/16
Veriff
accepted a submission
4/16
Veriff
accepted a submission
4/14
logo
created a submission
4/14
logo
created a submission
4/12
Veriff
closed a submission