Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Launches Vulnerability Disclosure Program for Web Applications

Researchers who identify security issues in Adobe’s Web applications can report their findings through the company’s newly launched vulnerability disclosure program powered by HackerOne.

Researchers who identify security issues in Adobe’s Web applications can report their findings through the company’s newly launched vulnerability disclosure program powered by HackerOne.

Adobe says it’s aware that independent security researchers play an important role in keeping users safe. However, for the time being, the company doesn’t appear to be offering any monetary rewards for those who identify and report vulnerabilities. Instead, researchers can boost their HackerOne reputation score.

The new vulnerability disclosure program covers cross-site scripting (XSS), cross-site request forgery (CSRF), authentication and authorization flaws, directory traversal, server-side code execution, information disclosure, injection bugs, and significant security misconfigurations.

Missing HTTP security headers, clickjacking on static pages, issues related to password reset links, missing cookie flags in non-sensitive cookies, and low-severity CSRF are not eligible unless the reporter demonstrates exploitability, Adobe said. Social engineering, denial-of-service (DoS), and spam attacks are also excluded from the program.

“To receive credit, you must be the first reporter of a vulnerability and provide us a reasonable amount of time to remediate before publicly disclosing. When submitting a vulnerability, please provide concise steps to reproduce that are easily understood,” Adobe said.

Researchers who want to take part in the program must not violate any laws, disrupt services, or compromise data.

The program is limited to vulnerabilities in Adobe’s online services and Web properties. Those who identify security issues in desktop applications such as Flash Player or Reader are advised to report them to the company’s Product Security Incident Response Team at [email protected].

It’s not uncommon for major companies to launch vulnerability disclosure programs, but they usually offer monetary rewards. For example, Twitter offers a minimum of $140, Silent Circle and Blackphone have a standard reward of $128, and Pinterest offers between $25 and $200 per bug.

Advertisement. Scroll to continue reading.

Last week, Facebook reported paying out a total of $1.3 million through its bug bounty program in 2014.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.