Bounty Program

If you have found a security vulnerability on ZAFUL, we encourage you to message us immediately. We will review all legitimate vulnerability reports and will do our utmost to quickly resolve the issue. Before you report, please review this document, including basic principle, bounty program, reward guidelines, and what should not be reported.

Basic Principle

If you comply with the principles below when reporting a security issue to ZAFUL, we will not initiate a lawsuit or law enforcement investigation against you in response to your report. We ask that:

1.You give us reasonable time to review and repair an issue you report before making public any information about the report or sharing such information with others.

2.You don’t interact with an individual account (which includes modifying or accessing data from the account) if the account owner has not consented to such actions.

3.You make a good faith effort to avoid privacy violations and disruptions to others, including (but not limited to) destruction of data and interruption or degradation of our services.

4.You do not exploit a security issue you discover for any reason. (This includes demonstrating additional risk, such as attempted compromise of sensitive company data or probing for additional issues.)

5.You do not violate any other applicable laws or regulations.

Bounty Program

1.Adhere to our Basic Principle (see above).

2.Report a security bug: that is, identify a vulnerability in our services or infrastructure which creates a security or privacy risk. (Note that ZAFUL ultimately determines the risk of an issue, and that many bugs are not security issues.)

3.Submit your report via our security@zaful.com.Please do not contact employees

4.If you inadvertently cause a privacy violation or disruption (such as accessing account data, service configurations, or other confidential information) while investigating an issue, be sure to disclose this in your report.

5.We investigate and respond to all valid reports as soon as possible. Due to the volume of reports we receive, though, we prioritize evaluations based on risk and other factors, it will take 5 business days before you receive a reply.

6.We reserve the right to publish reports.

Rewards

Our rewards are based on the impact of a vulnerability. We will update the program over time based on feedback, so please give us feedback on any part of the program you think we can improve on.

1.Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for bounty.

2.When duplicates occur, we award the first report that we can completely reproduce.

3.Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

4.We determine bounty reward based on a variety of factors, including (but not limited to) impact, ease of exploitation, and quality of the report. We specifically note the bounty rewards, these are listed under.

5.Amounts below are the maximum we will pay per level. We aim to be fair,all reward amounts are at our discretion.

Critical severity Vulnerabilities ($200): Vulnerabilities that cause a privilege escalation on the platform from unprivileged to admin, allows remote code execution, financial theft, etc. Examples:

·Remote Code Execution

·Remote Shell/Command Execution

·Vertical Authentication bypass

·SQL Injection that leaks targeted data

·Get full access to accounts

High severity Vulnerabilities ($100): Vulnerabilities that affect the security of the platform including the processes it supports. Examples:

·Lateral authentication bypass

·Disclosure of important information within the company

·Vertical Authentication bypass

·Stored XSS for another user

·Insecure handling of authentication cookies

Medium severity Vulnerabilities ($50): Vulnerabilities that affect multiple users, and require little or no user interaction to trigger. Examples:

·Common logic design flaws and business process defects

·Disclosure of important information within the company

·Insecure Direct Object References

Low severity Vulnerabilities (NONE): Issues that affect singular users and require interaction or significant prerequisites (MITM) to trigger. Examples:

·Open redirect

·Reflective XSS

·Low sensitivity Information leaks