Description

Vlerick Business School is an international business school at the heart of Europe. We offer fully-accredited, world class education programs combining a healthy mix of theoretical knowledge and practical insight.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

*.vlerick.com

No bounty
Wildcard

When you start testing www.vlerick.com, visit www.vlerick.com/en?internal first. In this way, your testing is not taken into account in our web stats.

193.190.150.0/24

No bounty
IP Range

https://viper.uat.vlerick.com/

No bounty
URL

https://www-tst.vlerick.com/en/

No bounty
URL

https://enterprise.vlerick.com

Out of scope
URL

https://enterprise2.vlerick.com

Out of scope
URL

https://mastersblog.vlerick.com/

Out of scope
URL

https://repository.vlerick.com

Out of scope
URL

https://spoc.myshopify.com/

Out of scope
URL

https://vlerick.myshopify.com/

Out of scope
URL

https://webform.vlerick.com

Out of scope
URL
In scope

General

As we are a leading academic institution with a strong tradition of innovation, we have launched a new corporate website that is built on a ‘MACH’ architecture. It strongly integrates with our core back-end systems where we manage all product, student and alumni data that we wish to handle with the utmost care.

We are happy to announce our first bug bounty program & we would like to invite you to help us find any vulnerabilities that we might have overlooked.

We are specifically looking for:

  • leaking of personally identifiable information (PII)
  • leaking of financial data
  • reputation damage
  • horizontal / vertical privilege escalation
  • SQLi

We will verify a critical submission within 5 working days and other submissions within 3 weeks.
All researchers with a valid submission will be added to our Hall of Fame, if desired by the researcher.

Do you want to get to know us a bit better before you start?
Perhaps a few of our videos will inspire you as to why you should help our school and its community.
Or just have a look at our website ;-)

https://www.youtube.com/watch?v=GNgCVPo_l5E
https://www.youtube.com/watch?v=_hM3HsCW-ps

Note on Webforms

  • When filling out a webform, make sure your family name is 't3st' and use your @intigriti.me email address, in that way we know that this lead is a test lead.
  • Max 10 webforms filled out per day.

Feedback

Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:
Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Any domain that is not listed in the Domains section is out of scope for this program.

"HTML injection" on www.vlerick.com or webform.vlerick.com is out of scope. (we are working on a solution)

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

We currently don’t offer any credentials to test user roles.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
112
average payout
N/A
accepted submissions
28
total payouts
N/A
Last 90 day response times
avg. time first response
< 24 hours
avg. time to decide
< 6 days
avg. time to triage
< 2 days
Activity
3/28
Vlerick Business School
accepted a submission
3/28
Vlerick Business School
accepted a submission
3/27
Vlerick Business School
closed a submission
3/26
logo
created a submission
3/26
Vlerick Business School
changed the domains
3/26
Vlerick Business School
changed the domains
3/26
Vlerick Business School
changed the domains
3/21
logo
created a submission
3/21
logo
created a submission
3/20
Vlerick Business School
closed a submission