Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,704,748 coordinated disclosures
1,383,261 fixed vulnerabilities
1,991 bug bounty programs, 3,919 websites
47,039 researchers, 1,651 honor badges

Jumpseller Bug Bounty Program

Jumpseller runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Jumpseller

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Jumpseller and researchers.

Bug bounty program allow private and public submissions.

Bug Bounty Scope

The following websites are within the scope of the program:

jumpseller.com

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

We are an e-commerce platform that takes care of all the infrastructure so that businesses can focus on selling their products. They do not need any additional software to create an online store.

No technology is perfect, and Jumpseller believes that working with skilled security researchers across the globe is crucial in identifying weaknesses in any technology. If you believe you've found a security issue in our product or service, we encourage you to notify us. We welcome working with you to resolve the issue promptly.

We'll provide rewards to reporters who submit original, in-scope vulnerabilities.

This table outlines the lower bounds for these rewards depending on the level assigned. Each report is assessed based on criticality, impact and risk to our customers and our company.

We may choose to grant bonuses or larger rewards to critical vulnerabilities, more creative exploits, and more insightful reports.

Testing Requirements:

Security researchers can use the landing page of jumpseller.com and create a trial stores.

Properties:
- Admin Panel: store_code.jumpseller.com/admin
- Store-front: store_code.jumpseller.com
- API: https://api.jumpseller.com/v1/path.json?login=XXXXXX&authtoken=XXXXXX
- OAuth2 Server: https://jumpseller.com/support/oauth-2

You can get your login and auth token by creating a store. It's in your Account Options.

Important:
- you're not allowed to use our real merchants stores for this program.
- no social engineering attacks

Possible Awards:

Bounties depend on the severity of the vulnerability:

Low: 25 to 50 USD
Medium: 60 to 150 USD
High: 300 to 500 USD
Critical: 1500 to 2500 USD

Scale according to impact and ingenuity, from an unlikely low-sensitivity XSS to a deep, novel RCE, credentials stuffing, etc

One reward per bug; first discovery claims it; ties break toward the best report.

Known vulnerabilities that we will NOT consider:

- Admin Panel:
-- We are aware that the CSRF token is not enabled in some of our controllers.
-- We don't consider XSS attacks originated from the Admin Panel of the store. Since the administrator can, for example, fully change the HTML of a store-front. However, we do consider XSS attacks from a store-front to the Admin Panel.
-- Emails are not validated, in some instances, for business purposes, leading to possible denial of service.
-- Email flooding

- Jumpseller.com (Landing Page):
-- Click-jacking (UI redress attack), since our CDN does not support custom headers.

- All Properties:
-- Social engineering (e.g. phishing, vishing, smishing)
-- Denial of service
-- Spamming
-- any physical attempts against Jumpseller property is prohibited.

Special Notes:

If you have any questions about Jumpseller service refer to our Documentation: https://jumpseller.com/support and/or contact our support.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

a13h1     5 April, 2023
    a13h1:
Dear Security Team,

I hope this email finds you well. My name is Abhi Sharma, and I am interested in participating in the bug bounty program

As a security researcher with experience in finding and reporting vulnerabilities, I am eager to contribute to the security of Jumpseller. However, I understand that I will need testing credentials.Because of the subscriptions i m not able to use Custom Administrator Accounts. So i will not able to test those areas.

Would it be possible for you to provide me with the necessary credentials to begin testing?
I assure you that I will abide by the terms and conditions of the program and will conduct all testing in a responsible and professional manner.

Thank you for your time and consideration. I look forward to hearing back from you soon.Here is my email:- [email protected]

Sincerely,
Abhi

  Latest Patched

 25.04.2024 seeu.edu.mk
 25.04.2024 xaxim.sc.gov.br
 25.04.2024 lacerdopolis.sc.gov.br
 24.04.2024 tap.mk.gov.lv
 23.04.2024 data.aad.gov.au
 23.04.2024 bitporno.to
 23.04.2024 sys01.lib.hkbu.edu.hk
 23.04.2024 srvm.gov.za
 22.04.2024 stc.edu.hk
 22.04.2024 friv5online.com

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    22 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!