Description

Thank you for visiting our program, we are happy with ethical hackers who want to look have a into our security with an objective view. Social Deal is an online platform for consumers to buy the best deals in their region. With these deals they can discover restaurants/hotels/beauty/zoo and many other retailers for the best price. Social Deal is active in Netherlands, Belgium and Germany. Our customers trust our brand. We want to be sure the data is protected to keep our brand value high.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
25
50
200
350
750
Tier 2
€25 - €750
Rules of engagement
Required
Not applicable
max. 2 requests/sec
Not applicable

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)
  • Do not use automated test-tools on our domains, IP will be blocked

Validation times

We will validate all submissions within the below timelines, once your submission has been verified by Intigriti.
Submissions validated outside of this may be awarded a €25 bonus.

Vulnerability Severity Time to validate
Exceptional 2 Working days
Critical 2 Working days
High 5 Working days
Medium 15 Working days
Low 15 Working days

This remains at the discretion of Social Deal to award.

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of Social Deal to award.

Domains
Tier 2
iOS

We expect that issued items are including print-screen of the version of the app.

Flow to get to version number

Tier 2
Android

We expect that issued items are including print-screen of the version of the app.

Flow to get to version number

http://socialdeal.nl/inspirations/bluemonday/

Tier 2
URL

http://www.whynot.com/

Tier 2
URL

https://www.socialdeal.nl/orderlist/5e834ae0bed5c/63d772e2ed277/

Tier 2
URL

www.socialdeal.nl

Tier 2
URL

Our main website.
www.socialdeal.be and www.socialdeal.de are the same websites, with different Locale.

In scope

Introduction

We are happy to announce our program! We've done our best to clean up our known issues and now would like to request your help to spot the ones we missed!

Our worst-case scenarios are:

Full acces to our servers and database.

Any useful infrastructure information:

We run on multiple AWS ASG's running EC2 with Linux and PHP (7.4/8.1).
Every project/domain has it's own ASG. But most have DB access, or use one or more internal API's to get the correct data.
Our main database is MariaDB (latest version).
We also have some projects running in NuxtJS. (Tier 2/3)

Feedback

Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

Known Issues (date last updated: 28-2-2023)

  • Iframe possible (click jacking)

Domains

  • Any domain that is not listed in the Domains section, is out of scope for this program

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
Severity assessment

This program follows Intigriti's contextual CVSS standard

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.
Please be aware that a + in the e-mail is not accepted by the system.

Where can we get credentials with saldo to check purchase flow?

Only to use for purchase flow, do not change the password. For rest can a free account be created with private/initigriti mail address
Username: intigriti-1@socialdeal.nl
PW: rR7R281kz%!F
Username intigriti-2@socialdeal.nl
PW: r92x%4bRbMys

Is it accepted to make a reservation during testing?

Yes, if made with the above mentioned credentials, and only in the far future (minimal of 4 working days CET). These will be automatically reset after 2 working days.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
3/18
logo
created a submission
3/18
Social Deal
closed a submission
3/15
logo
created a submission
3/15
Social Deal
accepted a submission
3/11
Social Deal
closed a submission
3/11
Social Deal
closed a submission
3/10
logo
created a submission
3/9
logo
created a submission
3/8
logo
created a submission
3/7
Social Deal
closed a submission