Security Exploit Bounty Program

Responsible Disclosure

Security of user data and communication is of utmost importance to Formdesk. In pursuit of the best possible security for our service, we welcome responsible disclosure of any vulnerability you find in Formdesk. Principles of responsible disclosure include, but are not limited to:

  • Access or expose only customer data that is your own.
  • Do not exfiltrate data from our infrastructure (including source code, data backups, configuration files).
  • If you obtain remote access to our system, report your finding immediately. Do not attempt to pivot to other servers or elevate access.
  • Avoid scanning techniques that are likely to cause degradation of service to other customers (e.g. by overloading the site). This includes the spamming of contact forms, support emails, etc.
  • Keep within the guidelines of our Terms of Service.
  • Keep details of vulnerabilities secret until Formdesk has been notified and had a reasonable amount of time to fix the vulnerability.
  • In order to be eligible for a bounty, your submission must be accepted as valid by Formdesk. We use the following guidelines to determine the validity of requests and the reward compensation offered.

Reproducibility

Our engineers must be able to reproduce the security flaw from your report. Reports that are too vague or unclear are not eligible for a reward. Reports that include clearly written explanations and working code are more likely to garner rewards.

Severity

We are interested in security vulnerabilities that can be exploited to gain access to user data. We will only qualify and reward a vulnerability if and only if the bug can be successfully used by itself or in combination with another vulnerability you report to access user data that is not yours. General “bugs” are never qualifying vulnerabilities, and anything that is not an exploit is a general “bug”. The exploit must rely only on vulnerabilities of Formdesk’s systems.

Examples of Qualifying Vulnerabilities

  • Authentication flaws;
  • Circumvention of our Platform/Privacy permissions model;
  • Cross-site scripting (XSS);
  • Cross-site request forgery (CSRF/XSRF). This excludes logout CSRF;
  • Server-side code execution.

Examples of Non-Qualifying Vulnerabilities

  • Failures to adhere to “best practices” (for example, common HTTP headers, link expiration or password policy).
  • Denial of Service vulnerabilities (DOS).
  • Possibilities to add (malicious) script to a form as designer of the form (including scripts is a Formdesk feature).
  • Possibilities to send malicious links.
  • Security bugs in third-party websites that Formdesk has a link with (payment providers, sms providers etc.).
  • Vulnerabilities that require a potential victim to install non-standard software or otherwise take active steps to make themselves be susceptible.
  • Spam or social engineering techniques.
  • Issues that concern our public websites (en.formdesk.com, nl.formdesk.com and de.formdesk.com).
  • SPF, DKIM and DMARC issues.

Rewards

Only 1 bounty will be awarded per vulnerability.
If we receive multiple reports for the same vulnerability, only the person offering the first clear report will receive a reward.
We maintain flexibility with our reward system and have no minimum/maximum amount; rewards are based on severity, impact, and report quality.
This is a discretionary program and Formdesk reserves the right to cancel the program;
The decision whether or not to pay a reward is at our discretion.
Rewards are paid through Paypal. These services collect a fee for processing the transaction, which gets deducted from the amount awarded.

Contact

Please email us at info@formdesk.com with any vulnerability reports or questions about the program. Please report each new bug in a separate email thread.

Share this page