Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,704,749 coordinated disclosures
1,383,436 fixed vulnerabilities
1,991 bug bounty programs, 3,919 websites
47,068 researchers, 1,651 honor badges

HighText Verlag Bug Bounty Program

HighText Verlag runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of HighText Verlag

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between HighText Verlag and researchers.

Bug bounty program allow private and public submissions.

Bug Bounty Scope

The following websites are within the scope of the program:

*.onetoone.de
*.press1.de
*.hightext.de
*.versandhausberater.de
*.ibusiness.de

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

We accept any report describing a technical malfunction or unexpected behaviour with our publicly reachable ressources that is reproducable, results in a security risk for our personnell or users an lies within our responsibility. No Self-XSS, no scoial engineering, no HTTP header suggestions. Currently no CSRF issues to prevent duplicate submissions.

Testing Requirements:

Any testing that causes impact to the infrastructure or user experience due to resource usage disqualifies the submitter from any bounty. Please be carefull. Dont do nmap scans or other automated high volume pentesting on our networks.

Possible Awards:

We offer bug bounties starting at 30 euros via Paypal, starting with xss/csrf on the low end. Vulnerabilities that work across multiple of our domains or are caused by the same flaw (and therefore are fixed by the same patch) will only be rewarded once.

Special Notes:

You can get a list of currently open issues and often suggested, but rejected 'not a bug'-issues on request.

Other Submissions Handling

Website owner want to receive information about other vulnerabilities

Notifications:

Reports can be sent to [email protected]

General Requirements:

We accept any report describing a technical malfunction or unexpected behaviour with our publicly reachable ressources that is reproducable, results in a security risk for our personnell or users an lies within our responsibility. No Self-XSS, no scoial engineering. Currently no CSRF issues to prenvent duplicate submissions.

Testing Requirements:

Any testing that causes impact to the infrastructure or user experience due to resource usage disqualifies the submitter from any bounty. Please be carefull. Dont do nmap scans or other automated high volume pentesting on our networks. Any attempt to modify or download data beyound requirements for the proof of concept of a vulnerability will also disqualify from any reward.

Possible Awards:

We offer bug bounties starting at 30 euros via Paypal, starting with xss/csrf on the low end. Vulnerabilities that work across multiple of our domains or are caused by the same flaw (and therefore are fixed by the same patch) will only be rewarded once.

Special Notes:

You can get a list of currently open issues and often suggested, but rejected 'not a bug'-issues on request.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 26.04.2024 news.gov.mb.ca
 26.04.2024 mdanderson.org
 25.04.2024 seeu.edu.mk
 25.04.2024 xaxim.sc.gov.br
 25.04.2024 lacerdopolis.sc.gov.br
 24.04.2024 tap.mk.gov.lv
 23.04.2024 data.aad.gov.au
 23.04.2024 bitporno.to
 23.04.2024 sys01.lib.hkbu.edu.hk
 23.04.2024 srvm.gov.za

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    22 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!