All Collections
Security and compliance
Security contact and Responsible Disclosure Program
Security contact and Responsible Disclosure Program

If you need to report a security issue

Jordi Giménez avatar
Written by Jordi Giménez
Updated over a week ago

To contact our security team, you can use the address: support AT bugfender DOT com


Responsible Disclosure Program and Bug Bounty

At Bugfender, we prioritize system security, but no matter how much effort we put into system security, vulnerabilities can still exist.

If you find a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We ask you to help us better protect our clients and our systems.

Please do the following:

  • Contact us with your findings. Encrypt them using our PGP key (0xa5f614e5098bd6df86b3f4bc1ed5892893cfc92d) to prevent critical information from falling into the wrong hands,

  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data,

  • Do not reveal the problem to others until it has been resolved,

  • Do not use attacks on physical security, social engineering, distributed denial of service, spam, or applications of third parties, and

  • Do provide sufficient information to reproduce the problem so that we can resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation, screenshots, or a video, and

  • Include the word "sarcophagus" in your message.

What we promise:

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date,

  • If you have followed the instructions above, we will not take any legal action against you concerning the report,

  • We will handle your report with strict confidentiality and not pass on your personal details to third parties without your permission,

  • We will keep you informed of the progress towards resolving the problem,

  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise), and

  • As a token of our gratitude for your assistance, we offer a reward for every significant report of a security problem that was not yet known to us. The amount of the reward will be determined based on the severity of the leak and the quality of the report. The maximum reward will be 1000€ for critical vulnerabilities. The value of the reward will be determined at our sole discretion.

Exclusions:

  • Previously known vulnerabilities will not be awarded.

  • DOS attacks are not permitted and will not be awarded.

  • Application bugs that are not security vulnerabilities will not be awarded.

  • Automated reports will not be accepted; we already run automated tools.

  • Theoretical vulnerabilities without demonstrated impact on customers will not be awarded; please make sure the vulnerabilities reported actually represent a risk in the context of the service we're providing.

  • Not following best practices is not a vulnerability; please do not report that.

  • If you detect we're using a third-party software (for example a CMS) and that software has a vulnerability, please open a bug report with the security team on that product. A typical example is "Wordpress user enumeration," which is commonly reported and is not a vulnerability, but if it were, it should be reported to wordpress.org, the makers of Wordpress.

Please note:

  • If you do not follow these rules, you will not be considered for a bounty. If you do it multiple times, your email address will be blocked.

  • If you submit duplicate or similar vulnerabilities, or "spray-and-pray" us with vulnerability reports, you will be blocked. For more information, see Beg Bounties, by Troy Hunt.

  • If you bargain over the reward we deem appropriate, we will exclude you from the program.

We strive to resolve all problems as quickly as possible and would like to play an active role in the ultimate publication of the problem after it is resolved.

Did this answer your question?