Description

Voi is europe's biggest micro-mobility operator based in Stockholm, Sweden. We manage a system of electrically powered scooters and bikes around urban centers. We provide an affordable, sustainable, and exhilarating way to commute while helping people to reduce their carbon footprint and cities to have a more sustainable transportation network. We are excited to work with and reward the community of security researchers to continuously improve our security position.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
150
500
1,000
2,500
3,500
Tier 1
€150 - €3,500
Tier 2
50
250
750
1,250
2,500
Tier 2
€50 - €2,500
Tier 3
0
50
100
250
400
Tier 3
Up to €400
Rules of engagement
Required
Not applicable
max. 5 requests/sec
X-Intigriti: <username>

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Application specific

Domains
Tier 1
iOS

iOS Mobile Application

https://api.voiapp.io/

Tier 1
URL

Backend REST API

Tier 1
Android

Android Mobile Application

mds.voiapp.io

Tier 1
URL

Partner API as documented at https://docs.voiscooters.com/

*.voiscooters.com

Tier 3
Wildcard

report.voi.com

Tier 3
URL

Website to report badly parked scooters.

voi.com

Tier 3
URL

Informational Website

www.voiscooters.com

Tier 3
URL

Informational Website

In scope

We are happy to announce our first bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the ones we missed!

The focus areas of the program are outlined in the domains above. We are most interested in the following issues:

  • Customer data leaks are the biggest concern
  • Getting unauthorised access to customer data via exposed assets or cross-tenant leaks
  • Anything related to email spoofing, SPF, DMARC or DKIM
Out of scope

Hardware

The e-scooters/e-bike hardware are not in scope of this program

Payments

Unauthorised free rides

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program
  • Backend domains for the e-scooter/e-bike IoT communication

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Attacks requiring physical access to the victim's device
Severity assessment

This program follows Intigriti's contextual CVSS standard

Cool-down period for zero-days
Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

For the admin site, no credentials are provided.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
122
average payout
N/A
accepted submissions
27
total payouts
€2,050
Last 90 day response times
avg. time first response
< 24 hours
avg. time to triage
< 3 days
Activity
2/19
Voi
closed a submission
2/16
Voi
closed a submission
2/15
logo
created a submission
2/15
logo
created a submission
2/7
Voi
changed the out of scope
1/29
Voi
closed a submission
1/17
logo
created a submission
12/21
Voi
closed a submission
12/20
logo
created a submission
11/27
Voi
closed a submission