Description

At sentiance we process enormous amounts of sentive data to provide our clients with rich insights & analytics used by them to optimize their business. All our products are built with security in mind and each feature has been carefully assessed to prevent security vulnerabilities to be introduced in our services. However, no security team is perfect and therefore we would like to call in the help of the bug bounty community to point out where we might have missed a bug. If you think you found a valid security vulnerability we would absolutely love to hear about it and award you if it's eligible per our policy.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
150
350
900
2,500
3,500
Tier 1
€150 - €3,500
Tier 2
100
250
750
1,250
2,500
Tier 2
€100 - €2,500
Tier 3
50
150
450
750
1,500
Tier 3
€50 - €1,500
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Guidelines

  • Please do NOT use automatic scanners - be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's :-))
  • Please do NOT discuss bugs before they are fixed. You can send us a video as proof of concept, but remember to change its privacy settings to private

Reporting Guidelines

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
Domains

api.sentiance.com

Tier 1
URL

Main API

Tier 1
Android

Insights Google Store link

controltower.sentiance.com

Tier 1
URL

Insights dashboard

Tier 1
iOS

RAC Go Apple store link

Tier 1
Android

RAC Go Google store link

Tier 1
iOS

Insights Apple Store link

journeys-api.sentiance.com/v2

Tier 1
URL

Insights app base API

*.sentiance.com

Tier 2
Wildcard

IMPORTANT! Please read the out of scope section. Not all subdomains are in scope

Tier 2
Android

Journeys Google Store link

Tier 2
iOS

Journeys Apple Store link

docs.sentiance.com

Tier 3
URL

graphqldocs.sentiance.com

Tier 3
URL

legacy-docs.sentiance.com

Tier 3
URL

jobs.sentiance.com

Out of scope
URL

www.sentiance.com

Out of scope
URL
In scope

In the domain section you can find the scope that you are currently allowed to hack on. We might expand this in the future but for now we want you to focus on what is in scope only. Reports about issues outside the scope are ineligible for a monetary reward. Please have good look at the out of scope section before you start hacking.

Highlights

Out of scope

If you think you found a valid security vulnerability please have a look at our out of scope policy first to avoid any dissapointments after creating a submission. There's several issues we don't want you to focus on and we have compiled a list of those below. If you feel like you have an attack scenario where one of the below could pose a significant issue for us or our customers, please make a submission and we will have a look at it.

Out of scope domains

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Attacks requiring installing malicious applications onto the victim's device
Severity assessment

This programs follows Intigriti's contextual CVSS standard.

FAQ

You can sign up for a regular Journeys account through the Sentiance Journeys app or by registering here: https://insights.sentiance.com/#/register . Please sign up with your intigriti.me email address. You can use your Journeys credentials to access the dashboards and to query your own user via the API (see the developer website). Not using the intigriti.me alias will result in an exclusion of accepting your vulnerability.

Can I have a developer account?

For this round, we will not issue any developer accounts. We might at a later stage. Please like our program so you receive updates on this!

How can I register to the Insights app?

You can sign up through the Sentiance Insights app.
During your registration you will be asked to enter an invite code. Please use the code: inpentest
Please sign up with your intigriti.me email address. Not using the intigriti.me alias will result in an exclusion of accepting your vulnerability.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 24 hours
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
3/28
Sentiance
changed the domains
3/28
Sentiance
changed the in scope
3/28
Sentiance
changed the in scope
3/28
Sentiance
changed the out of scope
3/28
Sentiance
changed the out of scope
3/28
Sentiance
changed the domains
3/28
Sentiance
changed the domains
3/28
Sentiance
closed a submission
3/28
Sentiance
closed a submission
3/27
logo
created a submission