Skip to content

 

Responsible Disclosure

At Avaus we take cyber security very seriously and greatly value the support of IT security researchers in helping us to maintain our high IT security standards. But no matter how much effort we put into system security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

 

How can you report a vulnerability?

If you have identified a security vulnerability, please proceed as follows:

  • Email your findings to security@avaus.com,
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people’s data,
  • Do not reveal the problem to others until it has been resolved,
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

 

Types of vulnerabilities we will consider:

  • Injection and deserialization vulnerabilities (SQL injection, command injection, object deserialization)
  • Broken authentication and broken access control vulnerabilities (incorrect implementation of authentication, session management, access control)
  • Sensitive data exposure (vulnerabilities that can lead to data leakage)
  • Insecure configurations and security misconfigurations
  • Cross-site scripting
  • Cross-site request forgeries
  • XML external entities
  • Server-side request forgeries
  • Redirect vulnerabilities
  • Underprotected API
  • Known and zero-day vulnerabilities under the spotlight.

 

Examples of vulnerabilities we will not consider

We continuously monitor our internet-exposed assets to identify security issues and misconfigurations, and we therefore kindly ask that you avoid reporting the following items if they don’t lead to actual exploitation:

  • Missing SPF or DMARC fields,
  • weak configurations of the TLS protocol,
  • reports of non-compliance with best practices,
  • output of well-known automated tools/solutions.

 

How will we respond?

If you report a security vulnerability relating to any of our websites, we will treat your inquiry as follows:

  • If you have followed the instructions above, we will not take any legal action against you in regard to the report,
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
  • We will keep you informed of the progress towards resolving the problem,
  • We do not offer a bug bounty program or monetary rewards for responsible disclosures and compensation requests will not be considered in compliance with this Responsible Disclosure Policy.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

 

Privacy statement

You can refer to the privacy statement for more information on how we handle your personal data within the Responsible Disclosure Programme.

×

Willkommen!

Möchtest du lieber auf Deutsch weiterlesen? Kein Problem, du kannst auch weiterhin auf der englischen Hauptseite stöbern. Wähle unten einfach deine Präferenz: