Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,702,847 coordinated disclosures
1,382,137 fixed vulnerabilities
1,990 bug bounty programs, 3,918 websites
46,765 researchers, 1,651 honor badges

Crypterium Bug Bounty Program

Crypterium runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Crypterium

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Crypterium and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

*.crypterium.com

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

We require that all researchers follow the following testing and reporting rules:

If you are able to expose PII (personally identifying information) as a result of your testing, please stop testing and submit the vulnerability and do not include PII in your report submission. This is for compliance reasons.
Stop testing and report the issue immediately if you gain access to any non-public application or non-public credentials.
Only interact with accounts you own or with the explicit permission of the account holder.
Perform research only within the scope set out below.
To the extent that you have accessed non-public Crypterium information in the course of your research, you do not maintain copies of any such information or share any such information with any third party.
You do not publicly disclose or share the vulnerability details without the written permission of Crypterium.

Testing Requirements:

Vulnerability reports which do not include careful manual validation - for example, reports based only on results from automated tools and scanners or which describe theoretical attack vectors without proof of exploitability - will be closed as Not Applicable.

The Crypterium Bug Bounty program consider to exclude vulnerability classes below:

Self-XSS
Tabnabbing
Clickjacking
Flash-based XSS
Cookie expiration
Cookie valid after logout
Issues related to rate limiting
Internal IP address disclosure
Reveal internal class information
Unauthenticated/logout/login CSRF
Cookie valid after password change/reset
Missing best practices in SSL/TLS configuration
Weak password policies & Password policies bypass
Attacks requiring MITM or physical access to a user's device
Any activity that could lead to the disruption of our service (DoS)
Previously known vulnerable libraries without a working Proof of Concept
Weak Captcha & Captcha bypass (excluded only for testing environments)
Login or Forgot Password page brute force and account lockout not enforced
Vulnerabilities only affecting users of outdated or unpatched browsers and platforms
Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS
Username enumeration on customer-facing systems (i.e. using server responses to determine whether a given account exists)
Vulnerabilities that only affect one browser will be considered on a case-by-case basis and may be closed as informative due to the reduced attack surface
Vulnerability reports that require a large amount of user cooperation to perform, unlikely or unreasonable actions which would be more symptomatic of a social engineering or phishing attack and not an application vulnerability (e.g. disabling browser security features, sending the attacker critical information to complete the attack, guiding the user through a particular flow and requiring them to enter malicious code themselves, etc.)

Possible Awards:

Swag
Monetary rewards (TBD)

Special Notes:

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. Violation of these requirements may result in permanent disqualification from the program.
Any activity determined to involve the intentional compromise of the privacy of our customers or employees or the intentional disruption of the operation of our products, services or IT infrastructure will result in permanent disqualification from the program.

Feedback

If you have suggestions for improving this program, please let us know at [email protected]

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

ramagiris1992     24 August, 2021
    ramagiris1992:
Hi security team

I found vulnerability on you are website
send the vulnerability details to you are security team
[email protected]


thanks,
[email protected]

  Latest Patched

 17.04.2024 maps.bolton.gov.uk
 16.04.2024 fishwatch.gov
 16.04.2024 renewableenergy.gov.bd
 13.04.2024 lit.am
 13.04.2024 overnewton.vic.edu.au
 13.04.2024 catalog.edu.pl
 13.04.2024 brandee.edu.vn
 12.04.2024 id.mta.gov.mv

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    20 March, 2024
    TechVitaverdura:
Great exchanges with this person, thank you for your help and your report