Description

Wimigames are different games, compared to the majority of games available on napoleongames.be.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
50
500
2,500
5,000
10,000
Tier 2
€50 - €10,000
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

.

Domains

https://api.the-strip.eu

Tier 2
URL

https://cdn.the-strip.eu

Tier 2
URL

https://en-gb.napoleoncasino.be/wimi/game/play/slug/napoleon-spinner

Tier 2
URL

https://en-gb.napoleoncasino.be/wimi/game/play/slug/napoleon-spinner-deluxe

Tier 2
URL

https://en-gb.napoleoncasino.be/wimi/game/play/slug/napoleon-spinner-max

Tier 2
URL

https://en-gb.napoleondice.be/wimi/game/play/slug/dice-spinner

Tier 2
URL

https://en-gb.napoleondice.be/wimi/game/play/slug/multi-jackpot-cards

Tier 2
URL

https://en-gb.napoleondice.be/wimi/game/play/slug/pick-a-tiki

Tier 2
URL

wss://socketcluster.the-strip.eu

Tier 2
URL
In scope

We'd like to challenge you to find security vulnerabilities and vulnerabilities that could lead to databreaches.

We are especially looking for vulnerabilities regarding

  • Data extraction
  • Adding money to your account without or with wrongfull payments
  • Manipulation of the game
  • etc

Important note

Please ensure only to submit issues for the scope of Wimigames described above. This means only security issues directly related to the games (see list of domains). All other issues for Napoleon Games should go to the Napoleon Games program which can be found here: https://www.intigriti.com/researcher/programs/hucklu/napoleongames/detail

Out of scope

All issues related to the Napoleon Games website itself are out of scope.

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

Valid security issues will be awarded according to the bounty table below.
Note that Napoleon Games will perform risk assesment for each individual issue.
The vulnerabilities used in the bounty table can have a different impact/severity than specified below.

Low

  • Open redirect

Medium

  • IDOR on non-sensitive endpoints

High

  • Stored XSS
  • Horizontal privilege escalation

Critical

  • SQL injection
  • Vertical privilege escalation
  • Bugs in our games that allow you to:
    • Extract game-related info of other players
    • Predict your chances of winning
    • Influence to win a game

Exceptional

  • Remote code execution
FAQ

Can we get test accounts

You are free to register an account on Napoleon Games but please use your @intigriti.me address so we can track researchers in our production environment. Researchers that don't use an @intigriti.me address will not be rewarded a bounty.

In case you are not able to register or you want to work with credits to test games, you can contact NapoleonGames through the Intigriti portal to request this. At that point you will be flagged as a test account and you will receive test money. Please note that by doing this, certain features (withdrawel,...) will no longer work on your account.

Cash player

If you do a self-registration you can enable cash modus and you will receive some credits for free.

How to register

Bypassing National number verification

  1. Go to https://en-gb.napoleongames.be and click on "Register now"
  2. Fill in the required fields. Please make use of a @intigriti.me email address.
  3. Click on register now
  4. Click on the link "Change Nationality".
  5. Change "Belgian" to "French"
  6. An empty box will appear again.
  7. Click on "Change Nationality" again and make sure "French" pops up.
  8. Enter any value as national number now
  9. Accept the terms of conditions and privacy statement
  10. Click on register now, your account should be created
All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
4/18
Aleacsys Online BV
closed a submission
4/18
Aleacsys Online BV
accepted a submission
4/18
Aleacsys Online BV
closed a submission
4/16
logo
created a submission
4/16
logo
created a submission
4/5
logo
created a submission
2/7
Aleacsys Online BV
changed the out of scope
11/2
Aleacsys Online BV
closed a submission
10/31
logo
created a submission
10/30
Aleacsys Online BV
closed a submission