Description

Żabka Group is the ultimate convenience ecosystem that aims to make people’s lives easier. We accompany consumers at every moment of the day, freeing up their time through the possibility of convenient grocery shopping, have a hot meal on the go, send a package, withdraw cash or take advantage of a dietary catering with delivery. We are aware, that despite our greatest efforts, our knowledge may not be sufficent to keep us safe. Therefore we started our vulnerability disclosure program because we believe that working closely with skilled security researchers is beneficial to for all parties.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Please include your Intigriti email in user-agent
max. 3 requests /sec
Not applicable

Rules:

  • Please be gentle. If you notice that your tests may have impact on the service please lower request rate. It is especially important between 3 am and 1 pm GMT.
  • If you suspect that your actions may caused some damage, please stop, report steps already taken and wait for our permission to continue.
  • Please do not scan automatically. Keep request rate below 3 req/s
  • Do not modify any data
  • Do not intentionally access and/or download any peronal data of our customers or employees. If accidentally access any of those, stop and immediately report the finding.
  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
Domains

*.zabka.pl

No bounty
Wildcard
URL
URL
URL
URL
URL

*.zabka-snrs.zabka.pl

Out of scope
Wildcard

195.94.213.80 - 195.94.213.95

Out of scope
IP Range

217.153.50.112 - 217.153.50.127

Out of scope
IP Range

Żabka Nano stores

Out of scope
Other
URL
In scope

Introduction

Here at Zabka Group we take security very seriously. We are aware, that despite our greatest efforts, our knowledge may not be sufficient to keep us safe. Therefore we invite you, to help us because we believe that working closely with skilled security researchers is beneficial for all parties.

We do not offer any rewards in our Vulnerability Disclosure Program. For selected assets we run a private Bug Bounty program. Reports submitted to VDP will not qualify for bug bounty programs.

Priorities

We are specifically interested in:

  • Leaking of personal data
  • Privileges escalation
  • Remote code execution
  • SQL injection
Out of scope

Domains

  • zabka-snrs.zabka.pl and all it's subdomains
  • domains used by mobile apps which are not subdomains of any of in-scope domains

Application

  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • Please do not scan our public IP range
  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard.

FAQ

Where can we get credentials for the mobile apps?

You can self-register to some of our apps (Zappka, Dielty, Maczfit, Jush). Unfortunately, we do not offer test credentials for the rest of our applications.

Why do i get 403 response

We do have a WAF in front of some of our endpoints. Please lower the rate of requests sent.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Program specifics
No collaboration
Overall stats
submissions received
46
average payout
N/A
accepted submissions
24
total payouts
N/A
Last 90 day response times
avg. time first response
< 3 days
avg. time to decide
< 1 week
avg. time to triage
< 3 days
Activity
1/27
Zabka Polska
accepted a submission
1/27
Zabka Polska
closed a submission
1/23
logo
ogi
created a submission
1/23
Zabka Polska
closed a submission
1/22
logo
mr_tewari
created a submission
1/22
logo
qualwin38000
created a submission
1/22
Zabka Polska updated the confidentiality level to public
1/13
Zabka Polska
accepted a submission
1/10
logo
jonathan00
created a submission
1/7
Zabka Polska
closed a submission