Bug Bounty Program
If you believe you have found a security vulnerability on X-VPN, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem. Before reporting though, please review this page including our responsible disclosure policy, reward guidelines.
Responsible Disclosure Policy
If you comply with the policies below when reporting a security issue to X-VPN, we will not initiate a lawsuit or law enforcement investigation against you in response to your report. We ask that:
- 1.You give us reasonable time to investigate and mitigate an issue you report before making public any information about the report or sharing such information with others.
- 2.You make a good faith effort to avoid privacy violations and disruptions to others, including (but not limited to) unauthorized access to or destruction of data, and interruption or degradation of our services.
- 3.You do not exploit a security issue you discover for any reason. (This includes demonstrating additional risk, such as attempted compromise of sensitive company data or probing for additional issues.)
- 4.You do not intentionally violate any other applicable laws or regulations, including (but not limited to) laws and regulations prohibiting the unauthorized access to data.
- 5.For the purposes of this policy, you are not authorized to access user data or company data, including (but not limited to) personally identifiable information and data relating to an identified or identifiable natural person.
- 6.The decision on whether your report qualifies and how much you will be rewarded is at our discretion. While we will be fair and generous, by submitting a bug report, you agree to and accept that our verdict is final.
Bug Bounty Program Terms
We recognize and reward security researchers who help us keep people safe by reporting vulnerabilities in our services. Monetary bounties for such reports are entirely at X-VPN’s discretion, based on risk, impact, and other factors. To potentially qualify for a bounty, you first need to meet the following requirements:
- 1.Adhere to our Responsible Disclosure Policy (see above).
- 2.Report a security bug: that is, identify a vulnerability in our services or infrastructure which creates a security or privacy risk. (Note that X-VPN ultimately determines the risk of an issue, and that many software bugs are not security issues.)
- 3.We investigate and respond to all valid reports. Due to the volume of reports we receive, though, we prioritize evaluations based on risk and other factors, and it may take some time before you receive a reply.
- 4.In the event of duplicate reports, we award a bounty to the first person to submit an issue. (X-VPN determines duplicates and may not share details on the other reports.) A given bounty is only paid to one individual.
- 5.We reserve the right to publish reports (and accompanying updates).
- 6.By submitting your bug report to the email bug@xvpn.io, and respond to follow-up requests from our staff for updates or further information.
Reward Range
For the initial prioritization/rating of findings, this program will use the Bugcrowd Vulnerability Rating Taxonomy, please ensure you review this table! It is also important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal, and make a case for a higher priority.
Technical severity | Reward range |
---|---|
p1Critical | $500 |
p2Severe | $200 |
p3Moderate | $100 |
p4Low | $50 |
P5 submissions do not receive any rewards for this program.
Out-of-Scope:
- - Self XSS
- - Misconfigured or lack of DMARC records
- - Email spoofing
- - Content Spoofing
- - Vulnerabilities that are limited to unsupported browsers will not be accepted. Exploit must work at least on >= IE 9.
- - Brute Force attacks
- - DDoS attacks
- - Vulnerabilities in third-party operated services, such as resellers.
- - Any scenario relying on forged SSL certificates.
- - Any bugs or issues unrelated to security vulnerabilities.
Reporting connection issues
If you are experiencing connection issues, please report it and help us do some test.
2. We will contact you through social media. Then we may send you test versions, by the way it will be helpful if you have laptop.
You will be paid $20/hour during the test.If we solve one issue because of your help, like network analysis or remote connect, there will be prize $10-1000 extra.
License
Copyright Free connected limited Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.