avatar
Bug bounty
Public

BookBeat

BookBeat

Reward

Bounty
Hall of fame
€50
Low
€100
Medium
€350
High
€1,000
Critical
€2,000

Program

Avg reward
-
Max reward
-
Scope
1

Supported languages
English

Hacktivity

Reports
138
1st response
< 1 day
Reports last 24h
2
Reports last week
3
Reports this month
10

Company

BookBeat is a subscription service for audiobooks and eBooks.

Program Rules

  • We believe that no technology is perfect and that working with skilled security researchers is crucial in identifying weaknesses in our technology.
  • If you believe you have found a security bug in our service, we are happy to work with you to resolve the issue promptly and ensure you are fairly rewarded for your discovery.
  • Any type of denial-of-service (DoS) attack is strictly forbidden, as well as any interference with network equipment or BookBeat infrastructure.
  • Do not persist copyrighted content such as audio and eBook files.
  • Only applicative flaws will be rewarded.
  • Testing with real customer accounts that do not belong to you is prohibited.

Eligibility and Responsible Disclosure

We are happy to thank everyone who submit valid reports which help us improve the security of BookBeat. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability (see below).
  • Any vulnerability found must be reported no later than 24 hours after discovery, exclusively through yeswehack.com.
  • You must send a clear textual description of the report along with steps to reproduce the issue (include attachments such as screenshots or proof of concept code as necessary).
  • You must avoid tests that could cause degradation or interruption of our service (refrain from using automated tools, and put limits on your requests per second).
  • You must not leak, manipulate, or destroy any user data.
  • You must not be a former or current employee of BookBeat or one of its contractors.
  • Reports about vulnerabilities are examined by our security analysts.
  • Our analysis is always based on worst-case exploitation of the vulnerability, as is the reward we pay.
  • No vulnerability disclosure, including partial is allowed for the moment.


Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
Low
€100€350€1,000€2,000

Scopes

ScopeTypeAsset value
https://www.bookbeat.com web-application
Low
Low
€100
Medium
€350
High
€1,000
Critical
€2,000

Out of scopes

  • All domains not listed In-Scope

Vulnerability types

Qualifying vulnerabilities

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Remote Code Execution (RCE)
  • Insecure Direct Object Reference (IDOR)
  • Horizontal and vertical privilege escalation
  • Authentication bypass & broken authentication
  • Business Logic Errors vulnerability with real security impact
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Cross-Origin Resource Sharing (CORS) with real security impact
  • Cross-site Request Forgery (CSRF) with real security impact
  • Open Redirect

Non-qualifying vulnerabilities

  • Tabnabbing
  • Missing cookie flags
  • Content/Text injections
  • Mixed content warnings
  • Clickjacking/UI redressing
  • Denial of Service (DoS) attacks
  • Known CVEs without working PoC
  • Open ports without real security impact
  • Social engineering of staff or contractors
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Self-XSS or XSS that cannot be used to impact other users
  • Outdated libraries without a demonstrated security impact
  • Any hypothetical flaw or best practices without exploitable PoC
  • Expired certificate, best practices and other related issues for TLS/SSL certificates
  • Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header)
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF)
  • Invalid or missing SPF (Sender Policy Framework), DKIM, DMARC records
  • Session expiration policies (no automatic logout, invalidation after a certain time or after a password change)
  • Disclosure of information without direct security impact (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets)
  • CSV injection
  • HTTP Strict Transport Security Header (HSTS)
  • Subdomain takeover without a full working PoC
  • Blind SSRF without direct impact (e.g. DNS pingback)
  • Lack of rate-limiting, brute-forcing or captcha issues
  • User enumeration (email, alias, GUID, phone number)
  • Password requirements policies (length / complexity / reuse)
  • DRM
  • Vulnerabilities involving stolen credentials
  • Compromised accounts related to phishing campaigns or malware attacks
  • Leak of external users credentials retrieved from an aggregator
  • Vulnerabilities involving physical access to a device
  • Lack of email validation when no vulnerability demonstrated

Hunting requirements

Account access

Please use yeswehack email aliases https://yeswehack.com/user/tools/email-alias when registering trial accounts on our scope. Only use your own test accounts.

The trial duration is one month.

User agent

Please append to your user-agent header the following value: ' yeswehack '.


Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.