Dzen

Company: VK

Dzen is a content platform with up—to-date news, videos and texts from popular bloggers. Every day 31 million people use Dzen and more than 100,000 active authors find their audience, create publications on a variety of topics and monetise them.

Program description

Supported languages:

  • English
  • Russian

Bounty rules:

We accept vulnerability reports only if the vulnerability was previously unknown to the VK team.

The types of vulnerabilities eligible for bounties are listed in the "Rewards" section at the end of the rules for the Bug Bounty program rules.

The bounty amounts shown in the description are for reference only.

The applicability and amount of a bounty may depend on the severity of the problem, novelty, likelihood of use, environment, and/or other factors.

The VK security team makes a bounty decision for each message individually.

Any vulnerabilities not listed in the "Rewards" section are paid for at the discretion of the program owner.

 

Bug Bounty program's scope:

Domains:

dzen.ru

cdn.dzen.ru, clck.dzen.ru, dzen.ru, lkpo.dzen.ru, lkpo.preprod.dzen.ru, lkpo.prestable.dzen.ru, lkpo.test.dzen.ru, log.dzen.ru, m.dzen.ru, notify.dzen.ru, rc.dzen.ru, sso.dzen.ru, sso.rc.dzen.ru, vh-admin.dzen.ru, vhnews.dzen.ru

dzeninfra.ru

s3.dzeninfra.ru, api-ext-vh.dzeninfra.ru, api.vh.dzeninfra.ru, avatars.dzeninfra.ru, cold.cdn.dzeninfra.ru, csp.dzeninfra.ru, paste.dzeninfra.ru, selenium.dzeninfra.ru, setrace.dzeninfra.ru, src-ugc.dzeninfra.ru, static.dzeninfra.ru, vh-test.dzeninfra.ru, videohub.dzeninfra.ru, videohub.test.dzeninfra.ru

Out of scope domains:

*.cdn.dzeninfra.ru, *.s3.dzeninfra.ru.

Important:

MitM and local attacks, open redirects, insufficient session validation, handling cookies after logout, etc. are not accepted unless additional vectors are defined (e.g., the ability to steal a session token via a remote vector for open redirects).

Bugs identified on demo stands, dev infrastructure, domains used for training, delegated, externally hosted domains and partner services are accepted as informational and are not paid for.

0-day/1-day vulnerabilities may be considered as a duplicate within several weeks after vulnerability details publication.

Bug reports submitted by current or former employees (up to one year from the end of employment) of the VK Group are accepted without payment.

When testing RCE, SQLi, LFI, LFR, SSTI it is allowed to use only MINIMALLY possible POC for proof (sleep, accessing /etc/passwd, curl).

Publishing or disclosing bug report details without approval from VK's information security team is prohibited. We reserve the right to refuse any request for public disclosure of the report.

Limitations on the Bug Bounty program's scope:

It is recommended to limit all scanning tools to 10 requests per second.

We do not accept or review:

  • Bug reports from vulnerability scanners and other automated tools;
  • Disclosure of information that is not confidential, for example, the version of a product;
  • Disclosure of information about a user that is public, for example, a user's nickname;
  • Bug reports based on the version of a product/protocol (e.g. TLS version) without demonstrating the actual presence of a vulnerability;
  • Bug reports about a missing security mechanism/current best practice (e.g. missing - CSRF token, framing/clickjacking protection) without demonstrating an actual impact on the security of users or the system;
  • Messages about published and unpublished SPF and DMARC policies;
  • Cross-site request forgery leading to logout (logout CSRF);
  • Vulnerabilities in partner products or services, unless Mail.Ru or VK.com users/accounts are directly affected;
  • Security of rooted, jailbroken, or otherwise modified devices and applications;
  • Ability to reverse engineer an application, or the lack of binary protection;
  • Open redirection vulnerabilities are accepted only if a security impact is identified, such as the possibility of stealing an authorization token;
  • Injecting unformatted text, audio, images, or video into a server response outside of the user interface (for example, into JSON data or an error message), unless doing so replaces the user interface, changes the behavior of the user interface, or results in other negative consequences;
  • Same site scripting, reflected downloads, and similar attacks with questionable impact;
  • CSP-related bug reports for domains without CSPs and domain policies with unsafe-eval and/or unsafe-inline;
  • IDN homograph attacks;
  • XSPA (scanning the IP addresses/ports of external networks);
  • Excel CSV formula injection;
  • Scripting in PDF documents;
  • Attacks that require full access to a local account or browser profile;
  • Attacks based on scenarios where a vulnerability in a third-party site or application is required as a prerequisite and is not demonstrated;
  • Theoretical attacks without proof of feasibility;
  • Denial of service (DoS) vulnerabilities associated with sending a large volume of requests or data (flooding);
  • Ability to send a large number of messages;
  • Ability to send spam or a malware file;
  • Disclosure of information through external links not controlled by Mail.Ru or VK.com (for example, Google dorking of private protected areas of robots.txt);
  • Disclosure of unused or properly restricted JS API keys (for example, an API key for an external map service);
  • Ability to perform an action not available through the user interface and without identified security risks;
  • Vulnerabilities associated with the use of phishing and other social engineering techniques;
  • Disclosure of /metrics or /status without a demonstrated information security threat (for example, disclosure of private API methods, tokens);
  • Blind SSRF vulnerabilities without demonstrating a threat to the service's information security in the report (DNS pingback is not enough);
  • SSRF vulnerabilities that involve sending requests via rentgen*.smailru.net, snipster*.go.mail.ru, mpr.m.smailru.net, or other proxies specifically designed to protect against SSRF;
  • Vulnerabilities that disclose only user accounts but not passwords or other personal data.

We consider bug reports as informational if:

  • The vulnerability discloses information about hacked accounts of external users for Mail.Ru or VK.com services;
  • The vulnerability is identified in a service independently hosted by the user (Mail.Ru\VK CS hosting network, hosting of gaming team resources, hosting of student or laboratory work for educational projects, etc.).

Rewards:

VulnerabilityMaximum bounty    
Remote code execution (RCE)120 000 ₽
Server-side Injections (SQLi or an alternative)60 000 ₽
Access to and work with local files (LFR, RFI, XXE) without jail / chroot / file type restrictions60 000 ₽
RCE/LFI in the dev infrastructure / isolated or virtualized process30 000 ₽
Non-blind SSRF (with the ability to read the response text), except for dedicated proxies30 000 ₽
Blind SSRF, except for dedicated proxies18 000 ₽
Server-side vulnerability involving disclosure (e.g. memory leaks / IDORs) of critical or highly sensitive application data0 ₽ - 60 000 ₽ 
Server-side vulnerability involving disclosure (e.g. memory leaks / IDORs) of protected personal data or sensitive client information0 ₽ - 60 000 ₽ 
Server-side vulnerability involving disclosure (e.g. memory leaks / IDORs) of sensitive application or infrastructure data / organizational role privilege escalation0 ₽ - 60 000 ₽ 
Admin/support authentication bypass30 000 ₽
Blind XSS in the admin/support interface18 000 ₽
Cross Site Scripting (XSS)3 000 ₽ - 9 000 ₽
Cross-Site Request Forgery (СSRF)0 ₽ - 9 000 ₽ 

 
Detailed error output, local installation path, phpinfo() output, performance counters, etc. are not considered confidential; such messages are usually accepted without payment of a bounty. Messages about disclosure of software versions are not accepted.

Self-XSS, XSS specific to non-common browsers (e.g. IE), blocked CSPs and other vectors without proven script execution are generally accepted without reward. Subdomain takeovers are considered under the same severity/conditions as cross-site request forgery (CSRF).

Launched September 5, 2022
Edited Yesterday, 10:31
Program format
Vulnerabilities
Reward for vulnerabilities
up to ₽120K
Program statistics
₽72,000
Paid in total
₽9,000
Average payment
₽33,000
Paid in the last 90 days
10
Valid reports
14
Submitted reports
Description
Vulnerabilities
Ranking