Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,704,661 coordinated disclosures
1,383,263 fixed vulnerabilities
1,991 bug bounty programs, 3,919 websites
47,026 researchers, 1,651 honor badges

studentdoctor.net Bug Bounty Program

studentdoctor.net runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of studentdoctor.net

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between studentdoctor.net and researchers.

Bug bounty program allow private and public submissions.

Bug Bounty Scope

The following websites are within the scope of the program:

studyschedule.org
scutwork.com
review2.com
*.hpsa.org
mdapplicants.com
*.studentdoctor.net

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

- This Program is limited to exploitable security vulnerabilities and common vulnerabilities and exposures (CVE) found in our products, services, and websites. CVE issues with browsers, WordPress, Xenforo, or other common software packages are not eligible. Those errors should be reported to their respective programmers or copyright holders.

- Please do not test Xenforo or WordPress on our site. We license these commercial products. Instead, please contact WordPress or XenForo if you would like to provide CVE reports for their software.

- Please do not cause slowdowns of our site! No heavy load or DDoS testing.

- Absolutely no data loss or damage.

- Errors should be reported through openbugbounty.

- We are a small not-for-profit organization and can only afford to pay up to $10US per major CVE.

Testing Requirements:

- When submitting reports to us, we ask that you combine reports if the same or similar root cause affects multiple endpoints, subdomains, or assets.

- In researching a vulnerability, please do not cause harm to us (HPSA and/or SDN) or our users, attempt to access our offices, data centers, user accounts other than your own, test for spam, phishing, social engineering, or denial of service issues, violate any applicable law, disrupt or compromise any data that is not your own, or further exploit a confirmed vulnerability.

- For the quickest handling of any vulnerability submissions, please ensure that you demonstrate the steps taken to identify or recreate the vulnerability.

- This program will not accept findings that do not demonstrate any actionable vulnerability. Examples of such non-vulnerabilities include content spoofing or text injection situations with no clear attack vector, and disclosure of information intended to be publicly accessed or otherwise does not present a real risk to our users or us.

Possible Awards:

- We offer a small bounty ($10US or less depending on severity) for newly discovered vulnerabilities and exposures.

- CVE that we have previously identified are not eligible for this bounty. Please use OpenBugBounty.org to track existing and known vulnerabilities.

- CVE issues with: browsers, Wordpress, Xenforo, or other common software packages are not eligible. Those errors should be reported to their respective programmers or copyright holders.

Special Notes:

- We aim to respond to all new vulnerability reports within 5 business days.

- To protect our users, we do not publicly disclose or confirm security vulnerabilities until we have conducted a full analysis of the reported vulnerability and issued any necessary fixes or mitigations.

- We follow common industry practices for coordinated and responsible vulnerability disclosure processes during such investigations, and we ask all vulnerability reporters to do the same. This means allowing us the opportunity to follow this process and remediate any reported vulnerabilities before you publicly disclose or share the vulnerability or methods to exploit with any third party.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 25.04.2024 seeu.edu.mk
 25.04.2024 xaxim.sc.gov.br
 25.04.2024 lacerdopolis.sc.gov.br
 24.04.2024 tap.mk.gov.lv
 23.04.2024 data.aad.gov.au
 23.04.2024 bitporno.to
 23.04.2024 sys01.lib.hkbu.edu.hk
 23.04.2024 srvm.gov.za
 22.04.2024 stc.edu.hk
 22.04.2024 friv5online.com

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    22 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!