Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Reddit Launches Public Bug Bounty Program

Reddit this week announced the launch of a public bug bounty program on the vulnerability hunting platform HackerOne.

Following a three-year private bug bounty program on HackerOne, which has resulted in over $140,000 being awarded in bug bounties for 300 vulnerability reports focusing on reddit.com, the program is going public with an expanded scope.

Reddit this week announced the launch of a public bug bounty program on the vulnerability hunting platform HackerOne.

Following a three-year private bug bounty program on HackerOne, which has resulted in over $140,000 being awarded in bug bounties for 300 vulnerability reports focusing on reddit.com, the program is going public with an expanded scope.

The purpose of the program, Reddit notes, is to keep users’ accounts, identities, and private data protected, including chats, messages, email addresses, voting records, and subreddit subscriptions.

“In addition to user posted content, it is important that Reddit maintain the confidentiality of user identities and the integrity of discussions in Reddit’s communities and private spaces. It is with these things in mind that Reddit evaluates the impact and severity of each reported vulnerability,” Reddit says.

For that, the company has decided to expand the bug bounty program’s scope to include most of its assets, except for those that are explicitly out-of-scope. All reddit.com and snooguts.net subdomains are included.

Vulnerability reports should contain enough information to allow Reddit’s team to replicate the security hole. Eligible reports may qualify for bounty awards of up to $10,000 if the vulnerability is deemed critical. Researchers may receive up to $5,000 for high-severity issues, $500 for medium-severity bugs, and $100 for low-severity flaws.

Security holes are considered critical if they lead to the bulk compromise of user data, including password hashes, email addresses, private chats and messages, or if they could allow an attacker to bypass authentication and access accounts.

Researchers interested in participating are prohibited from accessing other users’ accounts or data, from publicly disclosing the identified vulnerabilities unless they have Reddit’s explicit consent, or from sharing details on the bugs before the Reddit staff patches them.

Advertisement. Scroll to continue reading.

Furthermore, researchers are prohibited from scanning Reddit’s internal network after gaining remote access to a server, as well as from abusing discovered vulnerabilities to upload malware, to further weaken the security of impacted systems, or from affecting the performance or availability of Reddit.

Full details on the assets in- and out-of-scope of the public bug bounty program — along with information on what Reddit expects from the researchers interested in participating in its program, and on what it’s offering them — can be found on the program’s HackerOne page.

Related: Facebook Announces Payout Guidelines for Bug Bounty Program

Related: U.S. Government Announces ‘Hack the Army 3.0’ Bug Bounty Program

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.