Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

All Open Bug Bounty emails are sent only from openbugbounty.org domain being digitally signed. All others are fake. Learn more.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,491,101 coordinated disclosures
1,172,090 fixed vulnerabilities
1,769 bug bounty programs, 3,499 websites
35,514 researchers, 1,571 honor badges

Avito Bug Bounty Program

Avito runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Avito

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Avito and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

m.avito.ru
avito.ru

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

Out-of-scope vulnerabilities:
- Reports from automated scanners without appropriate analysis or demonstration of security impacts
- Reports about outdated/vulnerable software without exploitation examples
- Self-XSS affecting only current user
- Missing CSRF token in forms, where sensitive information like user data cannot be modified (e.g. logout form)
- Issues related to window.opener
- Session hijacking, session timeout
- Missing security HTTP headers (X-Frame-*, X-Content-*, CSP, HSTS, HPKP)
- Missing SPF, DKIM, DMARC records
- Missing "HttpOnly", "secure", "SameSite" flags for non-sensitive cookies
- Possibilities for exhaustive search by user/item identifiers

Testing Requirements:

Strictly prohibited:
- Searching for vulnerabilities in out-of-scope and 3rd-party services, including payment gateways
- DoS/DDoS/physical access/phishing/social engineering attacks
- Stealing regular users' accounts and performing any other actions affecting their security
- Publishing any sensitive information discovered during security testing

Possible Awards:

Currently only Kudos.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 28.05.2023 dpie.nsw.gov.au
 28.05.2023 snigurivka.mk.gov.ua
 28.05.2023 mail.cmarame.ma.gov.br
 28.05.2023 screen.nsw.gov.au
 28.05.2023 wlf.louisiana.gov

  Latest Blog Posts

16.01.2023 by itsvarmakollu
XSS vulnerabilities discovered in ServiceNow - CVE-2022-38463
16.01.2023 by itsvarmakollu
Turning cookie-based XSS into account takeover
08.07.2022 by 4websecurity
CVE 2022-29455 is still affecting millions of Wordpress sites
08.07.2022 by kh4sh3i_
Zabbix - SAML SSO Authentication Bypass
08.07.2022 by FR13ND0x7F
The Time Machine — Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

  Recent Recommendations

@DelganGeor63536     26 May, 2023
    Twitter DelganGeor63536:
navreet1425 was professional in his vulnerability disclosure.I really appreciates his work.
@Harpree66584431     26 May, 2023
    Twitter Harpree66584431:
Thank you for finding vulnerability in our website
@MinasPergantis     23 May, 2023
    Twitter MinasPergantis:
Thank you for your help in ensuring the security of our domain and its visitors! Your contributions are invaluable.
@franky1302     17 May, 2023
    Twitter franky1302:
Thanks Khan Janny for letting us know and fix the issue.
@BenjaminSponsor     11 May, 2023
    Twitter BenjaminSponsor:
Thanks for making me aware Alex!