Description

Safety is and has always been the first priority in the aviation world. Our IT solutions are no exception to this rule. We are therefore actively looking for experienced test pilots. Are you willing to take our application in hard turns, dives and looping in order to identify any possible vulnerability? Just put on your jacket, go through our safety checklist, turn on the engines and you are ready to fly! Our engineering team is eager to hear your debrief after landing, and will make sure to address any flaw you might have noticed. Please allow them a grace period before disclosing your findings, as in return they will make sure to provide you feedback on their progress. Have a good flight

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
0
500
1,500
2,500
5,000
Tier 2
Up to €5,000
Rules of engagement
Required
Not applicable
max. 10 requests/sec
Not applicable

Guidelines

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario, a step by step guide in the PoC is highly appreciated
  • Remember: quality over quantity!
Domains

crew4crew.be

Tier 2
URL

www.brusselsairlines.com

Tier 2
URL
In scope

We are particularly interested, but not limited to, find out how one can exploit our system to:

  • Horizontal or vertical privilege escalation
  • XSS (no self-xss and only on latest versions of browsers)
  • RCE
  • SQL injection

Please read the out of scope section carefully!

Out of scope

Please note that all subdomains of Brussels Airlines are out of scope except the domains mentioned in the in scope section. TDP (booking of tickets) is currently also out of scope

No reward for out of scope bugs

  • You will not receive a reward and your submission might be rejected if they are out of scope.
  • Out of scope are domains/IPs/.. not listed in the in-scope section. If in doubt don't hesitate to reach out to us.
  • Any URL containing: "contact-us/special-meal-request.aspx", "concern/delays-cancellation.aspx" or "/PostTargenioForm" is out of scope

Brute Force / Automated Scans

  • It is prohibited to perform automated scans / brute force attempts. More specifically sending multiple automated requests trying different combinations/characters/.. on a single endpoint. (e.g. login form, search form, contact form,.. ) If you would like to perform such a test and have good reason to believe that there is a vulnerabilty please let us know.
  • It is prohibited to perform more than 10 requests per second.

Denial of Service

The following test are prohibited:

  • Denial of Service
  • Distributed Denial of Service
  • Any similar high load testing

Application

  • Pre-auth account takeover / oauth squatting
  • Self-XSS that cannot be used to exploit other users 
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, ..)
  • Hyperlink injection/takeovers
  • Mixed content type issues
  • Cross-domain referer leakage
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection
  • Username / email enumeration
  • E-mail bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing / Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing credentials without proven impact
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (DNS pingback only is not sufficient)
  • Disclosed and/or misconfigured Google API key (including maps)
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate.
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks.
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Attacks requiring physical access to the victim's device
  • Attacks requiring installing malicious applications onto the victim's device
Severity assessment

It will be the responsibility of intigriti to pay ethical hackers in a timely and legal way. Payouts will only take place after agreement with Brussels Airlines on the criticality of the impact and only if the submission was the first of its kind and agreed to be valid.

Exceptional

  • Remote Code Execution

Critical

  • Access to all traveler details
  • Access to sensitive data of travelers

High

Vulnerabilities that affect the security of the platform including the processes it supports:

  • Stored XSS

Medium

Vulnerabilities that affect multiple users, and require little or no user interaction to trigger:

  • Reflected Cross-Site scripting
FAQ

Can we receive test accounts?
No

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Activity
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission
5/18
Brussels Airlines
closed a submission