avatar
Bug bounty
Public

Thüringer Aufbaubank Bug Bounty Program

Anstalt öffentlichen Rechts

Reward

Bounty
Hall of fame
€50
Low
€50
Medium
€200
High
€1,500
Critical
€5,000

Program

Avg reward
-
Max reward
-
Scopes
3

Supported languages
English

Hacktivity

Reports
21
1st response
< 1 day
Reports last 24h
-
Reports last week
-
Reports this month
-

Company

The Thüringer Aufbaubank (TAB) is the central development institute of the German Free State of Thuringia. It was founded in 1992 as an institution under public law. The tasks of the bank include, in addition to economic development, the promotion of housing and urban development, the promotion of technology, the financing of public customers, agriculture, environmental protection and infrastructure.

Web Applications

Our targets in scope are the web applications listed below. With our web applications, you can submit and manage funding applications to the Thüringer Aufbaubank directly on the Internet. Here you also have the possibility to get detailed information about the processing status of your applications at any time, even if they have not been submitted via the portal.

Program Rules

  • We believe that no technology is perfect and that working with skilled security researchers is crucial in identifying weaknesses in our technology.
  • If you believe you\'ve found a security bug in our service, we are happy to work with you to resolve the issue promptly and ensure you are fairly rewarded for your discovery.
  • Any type of denial of service attacks is strictly forbidden, as well as any interference with network equipment and Thüringer Aufbaubank infrastructure.

Eligibility and Responsible Disclosure

  • We are happy to thank everyone who submits valid reports which help us improve the security of Thüringer Aufbaubank however, only those that meet the following eligibility requirements may receive a monetary reward:
  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability (see below)
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through yeswehack.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must avoid tests that could cause degradation or interruption of our service (refrain from using automated tools, and limit yourself about requests per second).
  • You must not leak, manipulate, or destroy any sensitive data (personally identifiable information). If access to sensitive data is necessary it must be limited exclusively to the data necessary to prove the security issue.
  • You must not be a former or current employee of Thüringer Aufbaubank or one of its contractor.
  • Reports about vulnerabilities are examined by our security analysts.
  • Our analysis is always based on worst case exploitation of the vulnerability, as is the reward we pay.
  • No vulnerability disclosure, including partial is allowed for the moment.
  • You must use a yesWeHack email address if you register an account on one of our web applications to hunt for bugs. You will find your alias in https://yeswehack.com/user/tools/email-alias


Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
Critical
€50€200€1,500€5,000

Scopes

ScopeTypeAsset value
https://thueringer-foerderportal.eu web-application
Critical
Low
€50
Medium
€200
High
€1,500
Critical
€5,000
https://ecohesion.aufbaubank.de web-application
Critical
Low
€50
Medium
€200
High
€1,500
Critical
€5,000
https://login.aufbaubank.de web-application
Critical
Low
€50
Medium
€200
High
€1,500
Critical
€5,000

Out of scopes

  • All domains not listed In-Scope
  • All 3rd parties are out of scope

Vulnerability types

Qualifying vulnerabilities

  • Remote code execution (RCE)
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Code injections (HTML, JS, SQL, PHP, ...)
  • Cross-Site Scripting (XSS)
  • Cross-Site Requests Forgery (CSRF) with real security impact
  • Open redirect
  • Broken authentication & session management
  • Insecure direct object references
  • CORS with real security impact
  • Horizontal and vertical privilege escalation
  • Blind SSRF resulting in network enumeration (private IPs / ports)
  • Exposed secrets, credentials or sensitive information on an asset under our control and affecting at least one of our scopes

Non-qualifying vulnerabilities

  • "Self" XSS or XSS that cannot be used to impact other users
  • Missing cookie flags
  • SSL/TLS best practices
  • Mixed content warnings
  • Denial of Service attacks
  • "HTTP Host Header" XSS
  • Clickjacking/UI redressing
  • Software version disclosure
  • Stack traces or path disclosure
  • Physical or social engineering attempts
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Issues that require physical access to a victim’s computer/device
  • Logout and other instances of low-severity Cross-Site Request Forgery
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Reports from automated web vulnerability scanners (Acunetix, Vega, etc.) that have not been validated
  • Invalid or missing SPF (Sender Policy Framework) records (Incomplete or missing SPF/DKIM/DMARC)
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • Tabnabbing
  • Reverse tabnabbing
  • Content/text injection without being able to modify the HTML
  • Blind SSRF without impact (e.g. DNS pingback)
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Pre-Auth Account takeover/OAuth squatting
  • Wordpress usernames disclosure
  • User/email enumeration (unsername, email, alias, GUID, phone number)
  • Email bombing
  • Password reset token leak on trusted third-party website via Referer header (eg Google Analytics, Facebook…)
  • Subdomain takeover without a full working PoC
  • Recently disclosed 0-day vulnerabilities (less than 14 days since patch release)
  • CSV injection
  • Disclosed / misconfigured Google API key (including Google Maps)
  • Open ports without real security impact
  • Outdated libraries /software versions without a demonstrated security impact
  • Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header)
  • CORS misconfiguration on non-sensitive endpoints
  • XMLRPC enabled
  • Not stripping metadata of files
  • Same-site scripting
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF)
  • Lack of rate-limiting, brute-forcing or captcha issues
  • Password requirements policies (length / complexity / reuse)
  • Ability to spam users (email / SMS / direct messages flooding)
  • HTTP Strict Transport Security Header (HSTS)
  • Session expiration policies (no automatic logout, invalidation after a certain time or after a password change)
  • Bypassing rate-limits or the non-existence of rate-limits
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Stolen secrets, credentials or information gathered from a third-party asset that we have no control over

Hunting requirements

Account access

  • To test our scopes, please register as a new user in the respective web applications. Please only use a yesWeHack email address for this
  • Please use the User-Agent -BugBounty-TA-31337 during your testings. For that, you may for instance use the following extension to easily configure your BurpSuite: https://github.com/yeswehack/YesWeBurp

User agent

Please append to your user-agent header the following value: ' -BugBounty-TA-31337 '.


Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.