avatar
Bug bounty
Public

Nextcloud Bug Bounty Program

Nextcloud offers the quickest and most seamless solutions to the combined need for security and ubiquitous access to data and collaboration technology. Our platform combines the convenience and ease of use of consumer-grade solutions like Dropbox and Microsoft 365 with the security and control of business needs. With top-rated mobile, web, and desktop clients, users can access, sync, and share their data, use video chat, access calendars, edit documents, or manage tasks within and across organizational borders while the IT team can keep tabs on data access and ensure compliance.

Reward

Bounty
Hall of fame
€50
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000

Program

Avg reward
-
Max reward
-

Scopes
25
Supported languages
English

Hacktivity

Reports
20
1st response
< 1 day
Reports last 24h
2
Reports last week
20
Reports this month
20

About our project

Nextcloud is an open-source platform that enables users and organizations to host their own cloud storage and collaboration services. It offers functionalities similar to commercial solutions like Google Drive or Dropbox but gives users full control over their data by allowing it to be stored on private servers.

With Nextcloud, users can synchronize and share files, manage calendars and contacts, collaborate on documents in real time, and even host video calls — all within a secure and customizable environment.

Its strong focus on privacy, extensibility, and compliance makes it a popular choice for businesses, institutions, and individuals who value data sovereignty.

We're inviting researchers all over the globe to take a look at Nextcloud and bring its security to the next level. If you're interested in learning how we handle security you can read more about it on our dedicated security page.

About the scope

This program is limited to a specific list of assets, reports about out of scope assets won't be eligible for reward. Please reproduce the issue locally with an up to date version before reporting.

In order to know how to set up a development environment, check our developer manual.

About our threat model

You may find our threat model documentation here.
Please make sure that your reports are aligned with it, otherwise it won't be eligible for a reward.

Program rules

Reports content

To be eligible, your reports must include the hereafter information:

  • General description of the issue
  • Details about the impacted function and specific conditions to be met, including the vulnerable code snippet
  • Impacted version
  • A step by step proof of concept allowing to reliably reproduce the issue, including network exploitation
  • Recommendations and fix suggestions

A detailed template will be provided automatically when submitting a report, please stick to it. This will help us ensure a smooth and swift processing of your reports.

Mind that reports that do not follow the template’s guidelines won’t be eligible for reward. Abuse may lead to further sanctions (e.g. spamming or repeated submission of invalid reports).

XSS requirements

For an XSS report to be eligible a basic proof-of-concept is not considered enough to be eligible. A clear and actionable impact resulting from the XSS has to given, example given:

  • Privilege escalation or other bypassing of existing security controls
  • Extracting PII or authentication details by sending them to an external server
  • Performing requests as another user, including but not limited to: upload a file or changing settings

Testing Policy, Responsible Disclosure

Please adhere to the following rules while performing research on this program:

  • Denial of service (DoS) attacks on our applications, servers, networks or infrastructure are strictly forbidden
  • All reports must be validated manually, submission from automated tools won't be considered and may lead to sanctions (code analysis tools, AI, …)
  • Targeting other users' instances is forbidden, only test against your own
  • DO NOT include Personally Identifiable Information (PII) in your report and please REDACT/OBFUSCATE the PII that is part of your PoC (screenshot, server response, JSON file, etc.) as much as possible.
  • Same with secrets, keys and credentials
  • No vulnerability disclosure, full, partial or otherwise, is allowed without prior agreement from us
  • Please avoid submitting security issues on our repositories before reporting it to this program, your report might be considered as a duplicate if a related submission already exists on our repositories
  • The following topics won’t be considered as a valid finding eligible for reward nonetheless, you’re welcome to suggest improvements about it through our repositories but not our bug bounty program:
    • Code improvements/code quality issues without security impact
    • Insecure default/basic configurations
    • Mistakes or lack of precision in our documentation

Large Language Model (LLM) usage

  • If you use large language models (LLMs), please disclose how you've used them, and carefully review and edit its output before you send it to us. Please double-check that your reproduction steps actually work and that all the information you've included in the report is valid and correct.
  • Don't leak the contents of your report up front to any SaaS solutions, such as AI services like ChatGPT, search engines, browser plugins, or translation engines. If you use services, such as large language models, only use services that run locally on your own hardware to ensure our security information does not leak to the outside world.
  • As a reminder, all reports must be validated manually, submission from automated tools won't be considered and may lead to sanctions.

Additional Information

What we're especially looking after:

  • Bugs within Nextcloud server and apps supported by Nextcloud GmbH (Note: see Scope list for all qualifying and packaged components. Third-party apps from the App Store are not part of our bounty program.)
  • Bugs within the mobile iOS and Android sync clients
  • Bugs within the desktop clients for Mac, Windows, and Linux

We believe in transparency about our security, so any valid vulnerabilities discovered are always publicly disclosed after a grace period.

Reward

Eligibility

We are happy to thank everyone who submits valid reports which help us improve the security, however only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability
  • You must not break any of the program policy rules listed above
  • You must not be a former or current employee nor a maintainer of our project or one of its contractors
  • The vulnerability must be a qualifying vulnerability
  • The report must contain the following elements:
    • Clear textual description of the vulnerability, how it can be exploited, the security impact it has on the application, its users and the company, and remediation advice on fixing the vulnerability
    • Proof of exploitation: screenshots demonstrating the exploit was performed, and showing the final impact
    • Provide complete steps with the necessary information to reproduce the exploit, including (if necessary) code snippets, payloads, commands etc
  • Identical vulnerabilities present in different versions will be considered as a single issue/will warrant a single reward
  • Multiple vulnerabilities caused by one underlying issue will be considered as a single issue/will warrant a single reward

Reward amounts are based on:

  • Reward grid of the report's scope
  • CVSS scoring and actual business impact of the vulnerability upon performing risk analysis

Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
High
€500€1,500€5,000€10,000

Systemic issues

1st report100%
2nd report100%
3rd report75%
4th report50%
5th report25%
6th+ report10%

We appreciate all valid reports submitted to our program that enhance our security. However, please note that if a similar issue (see definition in 'More info') has already been reported, by you or any other hunter, the reward will be decreasing according to these percentages.


Scopes

ScopeTypeAsset value
https://github.com/nextcloud/server
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/activity
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/bruteforcesettings
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/circles
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/files_pdfviewer
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/firstrunwizard
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/logreader
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/nextcloud_announcements
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/notifications
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/password_policy
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/photos
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/privacy
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/recommendations
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/related_resources
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/serverinfo
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/survey_client
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/suspicious_login
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/text
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/twofactor_totp
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/updater
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/user_saml
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/viewer
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/android
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/ios
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000
https://github.com/nextcloud/desktop
Open Source
High
Low
€500
Medium
€1,500
High
€5,000
Critical
€10,000

Out of scopes

  • Any asset that is not explicitly included in our program's scope
  • Any third parties’ or Community’s assets that are not explicitly included (e.g. forks, libraries or packages)
  • Any depreciated versions and other versions than the current stable/official version are considered out of scope except if specified otherwise in the program’s rules
  • Any local implementation of the project/implementation belonging to third parties

Vulnerability types

Qualifying vulnerabilities

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Remote Code Execution (RCE)
  • Insecure Direct Object Reference (IDOR)
  • Horizontal and vertical privilege escalation
  • Authentication bypass & broken authentication
  • Business Logic Errors vulnerability with real security impact
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Cross-Origin Resource Sharing (CORS) with real security impact
  • Cross-site Request Forgery (CSRF) with real security impact
  • Open Redirect
  • Cryptographic flaws (e.g. using insecure crypto primitives, insufficient randomness, incorrect handling of keys, …)
  • Memory corruption or safety issues (e.g. use-after-free, double free, aliasing, out-of-bounds access, …)
  • Missing validations of untrusted inputs (e.g. injection of unescaped markup in output, following untrusted symlinks, …)
  • Undefined behavior leading to a security vulnerability (e.g. integer overflow)
  • Race conditions (e.g. time-of-check-to-time-of-use races on file system checks)
  • Exposed secrets, credentials or sensitive information from an in-scope asset and affecting at least one of our scopes

Non-qualifying vulnerabilities

  • Tabnabbing
  • Content/Text injections
  • Clickjacking/UI redressing
  • Denial of Service (DoS) attacks
  • Recently disclosed CVEs (less than 30 days since patch release)
  • CVEs without exploitable vulnerabilities and PoC
  • Open ports or services without exploitable vulnerabilities and PoC
  • Social engineering of staff or contractors
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Self-XSS or XSS that cannot be used to impact other users
  • Any hypothetical flaw or best practices without exploitable vulnerabilities and PoC
  • SSL/TLS issues (e.g. expired certificates, best practices)
  • Unexploitable vulnerabilities (e.g. Self-XSS, XSS or Open Redirect through HTTP headers...)
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Missing security-related HTTP headers which do not lead directly to an exploitable vulnerability and PoC
  • Low severity Cross-Site Request Forgery (CSRF) (e.g. Unauthenticated / Logout / Login / Products cart updates...)
  • Session management issues (e.g. lack of expiration, no logout on password change, concurrent sessions)
  • Disclosure of information without exploitable vulnerabilities and PoC (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets, EXIF Metadata, Origin IP)
  • CSV injection
  • Malicious file upload (e.g. EICAR files, .EXE)
  • Blind SSRF without exploitable vulnerabilities and PoC (e.g. DNS & HTTP pingback, Wordpress XMLRPC)
  • Lack or bypass of rate-limiting, brute-forcing or captcha issues
  • User enumeration (e.g. email, alias, GUID, phone number, common CMS endpoints)
  • Weak password policies (e.g. length, complexity, reuse)
  • Ability to spam users (email / SMS / direct messages flooding)
  • Password reset token sent via HTTP referer to external services (e.g. analytics / ads platforms)
  • Pre-account takeover (e.g. account creation via oAuth)
  • Exploits that rely on non standard configurations too distant from normal use cases or official recommendations
  • Exploits that rely on a voluntarily downgraded configuration
  • Stolen secrets, credentials or information gathered from a third-party asset that we have no control over
  • Exposed secrets, credentials or information on an out of scope asset
  • Task Hijacking
  • Crashing your own application
  • Lack of client-side protections on mobile binaries: SSL pinning/binary protection/code obfuscation/jailbreak detection/root detection/anti-debugging controls/ etc
  • Lack of encryption on internal databases/preference files on mobile device
  • Exploits that are only possible on Android versions that are not currently supported at the time of the emission of the vulnerability report
  • Exploits that are only possible on IOS versions that are not currently supported at the time of the emission of the vulnerability report
  • Exploits that are only possible on a jailbroken device
  • Generic Android or iOS vulnerabilities

Reports of leaks and exposed credentials

In the context of this program, we do not intend to encourage, accept or reward reports of leaks that are not applicable to our program’s scope and policy. To summarize our policy, you may refer to the below table:

Type of leak
Source of leak is in-scope
Source of leak belongs to the Organization and is out-of-scope
Source of leak does not belong to the Organization and is out-of-scope
Impact is in-scope (e.g. valid credentials on an in-scope asset)
checked Eligible
checked Not eligible
checked Not eligible
Impact is out-of-scope (e.g. valid credentials for an out-of-scope asset)
checked Not eligible
checked Not eligible
checked Not eligible

Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.

To submit a vulnerability report, you need to login with your hunter account.