avatar
Bug bounty
Public

Maya - Public Bug Bounty Program

Mobile Wallet / Bank Application

Reward

Bounty
Hall of fame
$50
Low
$50
Medium
$400
High
$1,500
Critical
$5,000

Program

Avg reward
-
Max reward
-
Scopes
9

Supported languages
English

Hacktivity

Reports
24
1st response
< 1 day
Reports last 24h
1
Reports last week
5
Reports this month
6

About

Maya

Maya combines a feature-rich wallet and a secure, progressive digital banking experience powered by Maya Bank that lets you call the shots as you spend, save, grow, invest, and master your money. As the money app that millions use daily, Maya gives today’s generation of Filipino money makers a real chance to succeed and become bolder versions of themselves.

Maya Application

This app is critical to us, as it's our main application where almost all of our services can be found.
(Digital Wallet, Cards, MayaBank Savings and Loan, Bills payment).

Program Rules

Testing Policy and Responsible Disclosure

Please adhere to the following rules while performing research on this program:

  • Denial of service (DoS) attacks on Maya applications, servers, networks or infrastructure are strictly forbidden.
  • Avoid tests that could cause degradation or interruption of our services.
  • Do not use automated scanners or tools that generate large amount of network traffic.
  • Do not leak, manipulate, or destroy any user data or files in any of our applications/servers.
  • Do not copy any files from our applications/servers and disclose them.
  • No vulnerability disclosure, full, partial or otherwise, is allowed.

Reward Eligibility

We are happy to thank everyone who submits valid reports which help us improve the security of Maya, however only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability (see below).
  • The report must contain the following elements:
    • Clear textual description of the vulnerability, how it can be exploited, the security impact it has on the application, its users and Maya, and remediation advice on fixing the vulnerability
    • Proof of exploitation: screenshots demonstrating the exploit was performed, and showing the final impact
    • Provide complete steps with the necessary information to reproduce the exploit, including (if necessary) code snippets, payloads, commands etc
  • You must not break any of the testing policy rules listed above
  • You must not be a former or current employee of Maya or one of its contractors.

Reward amounts are based on:

  • Reward grid of the report's scope
  • CVSS scoring and actual business impact of the vulnerability upon performing risk analysis

Reports of leaks and exposed credentials

In the context of this program, we do not intend to encourage, accept or reward reports of leaks or exposed credentials.
We will only consider vulnerabilities or leaks that are identified directly on the scope of this program.

Also, in order not to encourage dark and grey economies, in particular the purchase, resale and trade of identifiers or stolen information, as well as all types of dangerous behavior (e.g. social engineering, ...), we will not accept or reward any report based on information whose source is not the result of failure on the part of our organization or one of our employees/service providers.

This excludes, but is not limited to:

  • Stolen credentials gathered from unidentified sources (e.g. …)
  • Exposed credentials on an out-of-scope assets
  • Exposed GitHub/GitLab (or similar) instance
  • Exposed secrets (e.g. API tokens/keys or other technical credentials)
  • Exposed PII on an out-of-scope asset

To summarize our policy, you may refer to this table :

Source of leak is in-scope Source of leak is out-of-scope
Impact is in-scope (e.g. valid credentials on an in-scope asset) Eligible Not Eligible
Impact is out-of-scope (e.g. valid credentials for an out-of-scope asset) Eligible Not Eligible

Complements about our scopes

Maya App

API Documentation

API API documentation link(s)
pg.paymaya.com https://developers.maya.ph/docs/online-payments
https://payoutapi.maya.ph https://developers.maya.ph/docs/disbursement-api-v1
https://developers.maya.ph/reference/initiate-session
https://developers.maya.ph/reference/submit-member-file
https://developers.maya.ph/reference/get-wallet
https://op.paymaya.com https://developers.maya.ph/docs/maya-mini-apps
https://developers.maya.ph/docs/maya-mini-apps-technical-guide
https://connect.paymaya.com https://developers.maya.ph/docs/maya-mini-apps-technical-guide
https://paymayabiller-prod.paymaya.com https://developers.maya.ph/docs/biller-api


Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
High
$50$400$1,500$5,000

Scopes

ScopeTypeAsset value
https://play.google.com/store/apps/details?id=com.paymaya mobile-application-android
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://apps.apple.com/am/app/maya-your-all-in-one-money-app/id991673877 mobile-application-ios
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://appgallery.huawei.com/app/C101186357 mobile-application
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://api.paymaya.com/ api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://pg.paymaya.com api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://payoutapi.maya.ph/ api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://op.paymaya.com/ api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://connect.paymaya.com/ api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000
https://paymayabiller-prod.paymaya.com/ api
High
Low
$50
Medium
$400
High
$1,500
Critical
$5,000

Out of scopes

  • All domains or subdomains not listed in the above list of 'Scopes'
  • Other subdomain of paymaya.com that has no direct integration/part of the mobile application
  • Non-Production environments (test, dev, staging, or sandbox)

Vulnerability types

Qualifying vulnerabilities

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Remote Code Execution (RCE)
  • Insecure Direct Object Reference (IDOR)
  • Horizontal and vertical privilege escalation
  • Authentication bypass & broken authentication
  • Business Logic Errors vulnerability with real security impact
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Cross-Origin Resource Sharing (CORS) with real security impact
  • Cross-site Request Forgery (CSRF) with real security impact
  • Open Redirect
  • Exposed secrets, credentials or sensitive information on an asset under our control and affecting at least one of our scopes.

Non-qualifying vulnerabilities

  • Tabnabbing
  • Missing cookie flags
  • Content/Text injections
  • Mixed content warnings
  • Clickjacking/UI redressing
  • Denial of Service (DoS) attacks
  • Known CVEs without working PoC
  • Open ports without real security impact
  • Social engineering of staff or contractors
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Self-XSS or XSS that cannot be used to impact other users
  • Outdated libraries without a demonstrated security impact
  • Any hypothetical flaw or best practices without exploitable PoC
  • Expired certificate, best practices and other related issues for TLS/SSL certificates
  • Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header)
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF)
  • Invalid or missing SPF (Sender Policy Framework), DKIM, DMARC records
  • Session expiration policies (no automatic logout, invalidation after a certain time or after a password change)
  • Disclosure of information without direct security impact (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets)
  • CSV injection
  • HTTP Strict Transport Security Header (HSTS)
  • Subdomain takeover without a full working PoC
  • Blind SSRF without direct impact (e.g. DNS pingback)
  • Lack of rate-limiting, brute-forcing or captcha issues
  • User enumeration (email, alias, GUID, phone number)
  • Password requirements policies (length / complexity / reuse)
  • Ability to spam users (email / SMS / direct messages flooding)
  • Disclosed / misconfigured Google API key (including Google Maps)
  • Recently disclosed 0-day vulnerabilities (less than 90 days since patch release)
  • Password reset token leak on trusted third-party website via Referer header (eg Google Analytics, Facebook…)
  • Vulnerabilities affecting outdated application binaries - only exploits working on latest Android/iOS versions from the respective app stores will be accepted
  • Lack of client-side protections on mobile binaries: SSL pinning/binary protection/code obfuscation/jailbreak detection/root detection/anti-debugging controls/ etc
  • Lack of encryption on internal databases/preference files on mobile device
  • Exploits that are only possible on Android version 7 and below
  • Exploits that are only possible on IOS version 10 and below
  • Exploits that are only possible on a jailbroken device
  • Generic Android or iOS vulnerabilities
  • Exposed secrets, credentials or information on an asset under our control that are not applicable to the program’s scope

Hunting requirements

Account access

Maya App

  • You can self-register directly on the mobile application by following the instructions here: Maya Registration
  • Please take not that unverified users will have limited access to our app functionalities. To have full access please follow the steps on how to upgrade your account: Maya Account Upgrade

Virtual Phone number

  • If required, you can sign up for a free +63 virtual phone number for 30-90 days via https://tinbo.ph/ to facilitate registration


Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.