Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,702,924 coordinated disclosures
1,382,326 fixed vulnerabilities
1,990 bug bounty programs, 3,918 websites
46,805 researchers, 1,651 honor badges

Bubp Bounty Bug Bounty Program

Bubp Bounty runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Bubp Bounty

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Bubp Bounty and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

kylebubp.com

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

If you want to report on XSS, CSRF, Open Redirect, Improper Access Control, and anything else that wasn't too intrusive, please provide the following:

Vulnerability classification (Critical/High/Medium/Low)

Short description

Steps to reproduce (please be as detailed as possible; include screenshots if applicable)

Asset/URL

Account name (if applicable)

Date and time of your testing

Preferred contact method (e.g. phone, email)

Testing Requirements:

No special requirements here, if you use automated tools or manual testing, either is fine.

Possible Awards:

I will give you a virtual high five.

Other Submissions Handling

Website owner want to receive information about other vulnerabilities

Notifications:

Send me all the things. [email protected]

Encrypt it please.

PGP Key:

Show key

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: OpenPGP.js v4.10.8
Comment: https://openpgpjs.org
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=LgQL
-----END PGP PUBLIC KEY BLOCK-----

General Requirements:

You can report anything you'd like, SQLi, XSS, CSRF, Priv Esc, etc.

Testing Requirements:

Please include the steps you took to exploit the issue so that we may reproduce.

Possible Awards:

A mention in our hall of fame!

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 18.04.2024 recycleright.sa.gov.au
 17.04.2024 maps.bolton.gov.uk
 16.04.2024 fishwatch.gov
 16.04.2024 renewableenergy.gov.bd
 13.04.2024 lit.am
 13.04.2024 overnewton.vic.edu.au
 13.04.2024 catalog.edu.pl
 13.04.2024 brandee.edu.vn

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    20 March, 2024
    TechVitaverdura:
Great exchanges with this person, thank you for your help and your report