Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,600,553 coordinated disclosures
1,250,083 fixed vulnerabilities
1,861 bug bounty programs, 3,729 websites
40,035 researchers, 1,612 honor badges

TRAPEZE Bug Bounty Program

TRAPEZE runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of TRAPEZE

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between TRAPEZE and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

trapeze.k-gat.com
hyperledgerapitrapeze.atc.gr
dashboard.trapeze-project.eu
asap-api.training-trapeze.eu

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

The program will last until 31-May-2023.
The companies involved will always provide a response to security researchers, with a timing based on bug severity, and product.
Researchers should always provide a clear description of the vulnerability, attach screenshots, and share links to documentation helping identifying the vulnerability. Reports including brief remediation guidelines will be preferred.

Testing Requirements:

A special focus should be put on data privacy and protection on Personal Identifiable Information (PIIs). Vulnerabilities affecting end-users privacy and PIIs will be prioritized. The main targets are to point out any security vulnerabilities, bugs or flaws in the involved components that could result in a data breach or a violated data usage policy and to ensure that data are shared only with authorized individuals

Possible Awards:

Everyone will receive at least a thank you from the managers of the components involved. gadgets with a maximum value of 100 euros will be distributed to the 10 researchers who will help to discover the vulnerabilities considered most significant by the component managers.

Special Notes:

Vulnerabilities can be disclosed only to the component managers and made public only after the patches are introduced to be eligible to receive an award.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 02.10.2023 trangnguyen.edu.vn
 02.10.2023 aphp.fr
 01.10.2023 anon.ws
 01.10.2023 taiwania.ntu.edu.tw
 01.10.2023 kickass1.to
 01.10.2023 kice.sa.edu.au

  Latest Blog Posts

21.09.2023 by Open Bug Bounty
Top 10 Ways to Get Started with Bug Bounty Hunting
21.09.2023 by Open Bug Bounty
Top 10 Bug Bounty Resources
18.09.2023 by Open Bug Bounty
What Is OpenBugBounty and How It Works
18.09.2023 by Open Bug Bounty
Coordinated Vulnerability Disclosure
20.07.2023 by W4H33D_
Learn Command Injection Vulnerabilities

  Recent Recommendations

    22 September, 2023
    UPVSecTeam:
Thank you for pointing out the vulnerability. Your report was very helpful!
    6 September, 2023
    AneilR:
Much appreciated the notice from Dipu1a about our website. He provided clear guidelines to resolve and I'm looking forward to working with him in the future.
    5 September, 2023
    dusalnet:
Thank you very much for reporting the vulnerability. Good luck with your everything!!!
    4 September, 2023
    GtBib:
Your report was very helpful! Thank you very much !
    25 August, 2023
    Minas:
Thank you for your help in ensuring the security of our domain and its visitors! Your contributions are invaluable.