Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,704,748 coordinated disclosures
1,383,260 fixed vulnerabilities
1,991 bug bounty programs, 3,919 websites
47,035 researchers, 1,651 honor badges

Wirth Horn Bug Bounty Program

Wirth Horn runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Wirth Horn

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Wirth Horn and researchers.

Bug bounty program allow private and public submissions.

Bug Bounty Scope

The following websites are within the scope of the program:

park-books.com
scheidegger-spiess.ch
klett-cotta.de
shop.bva-bikemedia.de
fahrrad-buecher-karten.de
kamphausen.media
magellanverlag.de
magellan-shop.com
ccbuchner.de
deltapublishing.co.uk
edition-unseld.de
verlagderweltreligionen.de
suhrkamp.de
behrs.de
hase-und-igel.de
loewe-verlag.de
ht-go.de
handwerk-technik.de
junfermann.de
waldorfbuch.de
dorlingkindersley.de
klett-sprachen.es
klett-usa.com
derdiedaf.com
klinkhardtundbiermann.de
hirmerverlag.de
tvz-verlag.ch
kunstmann.de
rundel.de
korsch-verlag.de
lindeverlag.at
international.klett-sprachen.de
klett-sprachen.de

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

We are interested in hearing about any potential security issues on the websites, web services and products we release. Please report only issues that have an actual security impact in a realistic scenario. This does not mean you need to fully exploit issues, just provide the information you have, and we will analyze your report and draw conclusions on the impact.

* Please send a clear description of the report along with a guidline to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
* You must avoid tests that could cause degradation or interruption of the websites and services. Thus limit your requests per second.
* You must not leak, manipulate, or destroy any user data.

Qualifying Vulnerabilities:
* Cross Site Scripting (XSS)
* Cross Site Request Forgery (CSRF)
* Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
* Authentication and Authorization Flaws
* Remote Code Execution (RCE)
* Code injections (HTML, JS, SQL, PHP, etc.)
* Insecure direct object references
* CORS
* Directory Traversal
* Privilege Escalation

Testing Requirements:

Vulnerabilities should be verified as authentic, and not simply automated results of pen-tests.

* Do not run automated scans without checking with us first.
* Do not test using social engineering techniques (phishing, vishing, etc.)
* Do not perform DoS or DDoS attacks.
* Do not attack our end users, or engage in trade of stolen user credentials.

Possible Awards:

Currently, we have no active reward program for reported vulnerabilities. We will post a recommendation to researcher's profile if desired.

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

Manojkhd     18 May, 2020
    Manojkhd:
I ‘am security researcher @ManojKhd. This report is Reflected XSS “Cross site scripting” or Cross-Site Request Forgery (CSRF) vulnerability affected website list:
deltapublishing.co.uk CSRF/XSS
klett-usa.com: CSRF
lindeverlag.at: CSRF
klett-sprachen.de: CSRF
lindeverlag.at CSRF

I hope the respective would security patch & fix this vulnerability as soon as possible. We will be received a positive feedback and like Award Swag, T-Shirt, Hall of Fame, Acknowledgment, Certificate of Appreciation. I request for you please. A recommendation on my profile security researcher’s @openbugbounty platform Thank you!

  Latest Patched

 25.04.2024 seeu.edu.mk
 25.04.2024 xaxim.sc.gov.br
 25.04.2024 lacerdopolis.sc.gov.br
 24.04.2024 tap.mk.gov.lv
 23.04.2024 data.aad.gov.au
 23.04.2024 bitporno.to
 23.04.2024 sys01.lib.hkbu.edu.hk
 23.04.2024 srvm.gov.za
 22.04.2024 stc.edu.hk
 22.04.2024 friv5online.com

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    22 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!