Dutch
English

Responsible Disclosure

Report a Vulnerability Download PGP Key

At WebSec, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

While our systems undergo pentests on a regular basis we are very courious if the community out there can still find security issues within our web applications. So if you are a security researcher / ethical hacker and you discover a vulnerability than we would like to know about it so we can take steps to address it as quickly as possible and learn to improve our services from your findings.

What we ask you

  1. Please click the "Submit a Vulnerability" button to send us your findings or if this doesn't work then please Encrypt your findings using our PGP Key and e-mail it to us at security@websec.nl to prevent this critical information from falling into the wrong hands.
  2. Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data.
  3. Do not reveal the problem to others until it has been resolved.
  4. Do not attemt any physical, (distributed) denial of service or non-relevant spam attacks, and always provide sufficient information to reproduce the problem, so that we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.
  5. Do not publish your findings without our consent, we would like to be involved in any publication involving our security.
  6. Respect our Triage Agents, we reserve the right to reject further communication and rewards at all times, specifically when our agents feel threatned / intimidated or uncomfortable. In such cases we can also block the researcher from any further participation in our vulnerability disclosure program.

What you can expect from us

  1. We will respond to your report within 3 business days with our evaluation of the report and an expected resolution date,
  2. If you have followed the instructions above, we will not take any legal action against you in regard to the report,
  3. We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
  4. We will keep you informed of the progress towards resolving the problem (However we might not be able to answer always in time as our schedule can get quite busy),
  5. For valid repots we will post your name on our website (unless you desire otherwise), and as a token of our gratitude for your assistance, we offer a reward for every valid report of a security problem that was not yet known to us which has a CVSSv3.1 score of 4.0 or higher.

The type of reward depends on the Report Quality, Validity, Impact and Exploitability we will measure which reward is appropriate for your finding. A reward can be of the following type: Hall of Fame listing, Swag Pack, Formal letter of Recognition & Appreciation, Steam or Origin CD Keys and in some cases a Financial Reward.

Note: While we might give a reward in some cases we are in no way obligated to do so, providing rewards is always fully at our discretion. Also all rewards are final and canno't be traded for another type of reward.

What does classify as a vulnerability

Findings with a clear security impact which we will be happy to accept:

  • Remote Code Execution
  • Unrestricted File Upload
  • SQL Injection
  • XML External Entity
  • Local / Remote File Inclusion
  • Stored / Reflected Cross-Site Scripting
  • Server-Side Request Forgery
  • any type of Improper Access Control (Auth Bypass / IDOR)
  • Whitelist Security Bypass
  • Information Leakage / Exposure of a non-default page

What doesn't classify as a vulnerability

Reports which we will not accept:

  • Intentional Directory Listings
  • SPF, DKIM, DMARC, MTA-STS, Missing CAA Record or other low risk DNS / Mailserver issues.
  • Cookies with missing Secure Flag or HttpOnly attribute.
  • Reports about Libraries with known vulnerabilities such as outdated jQuery.
  • Reports about improper caching without a valid / proven security impact.
  • Improper Configuration or missing security headers
  • Non State Changing CSRF
  • Captcha bypasses
  • Missing Rate limit

Testing Scope & Reward Eligibility

In-Scope:

  • Domain: websec.nl (Eligable)
  • Domain: prjam.websec.nl (Eligable)

OSINT Scope

We also accept reports of publicly exposed valid credentials or valid credentials obtained by means of social engineering or phishing. This applies to the following:

  • Social Engineering of Valid Employee Accounts
  • OSINT Exposed Valid Credentials of Employees

If you attempt any phishing on us then please use the following header: "X-WebSec-VDP: Yournamehere" in your e-mail(s), once you submit a report this will help us to identify which mails where sent by you.

SE Out-of-Scope:

  • Phone Number: +31 (0) 85-0023061
  • E-mail: contact [at] websec.nl, security [at] websec.nl
  • Physical SE on our office locations
  • Any type of Social Engineering (SE) which involve an attack on third parties such as a ISP or stakeholders.