This bounty is part of the Atlassian Marketplace Bounty Program

BrizoIT is a team of Atlassian enthusiasts and develop Atlassian apps. Our goal is to create apps that resolve real life business problems. We strive to provide exceptional customer support.

Get Started (tl;dr version)

Quick Links

Focus Areas

Below is a list of some of the vulnerability classes that we are seeking reports for:

Ensure you review the out of scope and exclusions list for further details.


Ratings/Rewards:

For the initial prioritization/rating of findings (with a few exceptions), this program will use the Bugcrowd Vulnerability Rating Taxonomy.

However, it is important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal, and make a case for a higher priority.

Please see Target Information for exclusions specific to this program.

Reward range

Last updated 30 Mar 2020 20:15:22 UTC

Technical severity

Reward

P1  Critical

$1,500

P2  Severe

$900

P3  Moderate

$300

P4  Low

$100

P5 submissions do not receive any rewards for this program.

Target information

Rules, Exclusions, and Scopes

Any domain/property of BrizoIT not listed in the targets section is strictly out of scope (for more information please see the out of scope and exclusions sections below). Researchers should use the "bugbounty-test-<bugcrowd-name>.atlassian.net" namespace provided in the instructions below. Please do not create additional instances outside of this namespace for testing.


Creating Your Instance

JIRA + Confluence Cloud
To access the instance and start your testing (after you've read and understood the scope and exclusions listed below, of course) you can follow the below steps:


Out-of-Scope

Anything not declared as a target or in scope above should be considered out of scope for the purposes of this bug bounty. However to help avoid grey areas, below are examples of what is considered out of scope.

The following finding types are specifically excluded from the bounty

Rules

Public Disclosure

Before disclosing an issue publicly we require that you first request permission from us. BrizoIT will process requests for public disclosure on a per report basis. Requests to publicly disclose an issue that has not yet been fixed for customers will be rejected. Any researcher found publicly disclosing reported vulnerabilities without BrizoIT written consent will have any allocated bounty withdrawn and disqualified from the program.

Safe Harbor

When conducting vulnerability research according to this policy, we consider this research to be:

You are expected, as always, to comply with all applicable laws.
If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through one of our Official Channels before going any further.

Program rules

This program follows Bugcrowd’s standard disclosure terms.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.