Responsible Disclosure

Investa

Last Update 4 months ago

COMMITTED TO COORDINATION

Maintaining the security of our applications and networks is a high priority for Investagrams Inc. If you have information related to security vulnerabilities of Investa products and services, please submit a report in accordance with the guidelines below.


Do not try to further pivot into the network by using a vulnerability, the rules around Remote Code Execution (RCE), SQL Injection (SQLi) and vulnerabilities allowing you to access file/folder structure are listed below.


Thank you for helping keep Investagrams Inc. and our users safe!


SCOPE

  • Investagrams.com Website
  • Investagrams Android App
  • Investagrams iOS App
  • Investagrams vTrade Android App
  • Investagrams vTrade iOS App
  • InvestaChat Android App
  • InvestaChat iOS App


OUT OF SCOPE

  • Reports from automated tools or scans
  • Reports affecting outdated browsers
  • Denial of Service Attacks
  • Issues without clearly identified security impact (such as clickjacking on a static website) or speculative theoretical exploitability - for example using UXSS to steal the auth cookies.
  • Missing security best practices and controls (rate-limiting/throttling, lack of CSRF protection, lack of security headers, missing flag on cookies, descriptive errors, server/technology disclosure - without clear and working exploit)
  • Lack of crossdomain.xml, p3p.xml, robots.txt or any other policy files and/or wildcard presence/misconfigurations in these
  • Use of a known-vulnerable libraries or frameworks - for example an outdated JQuery or AngularJS (without clear and working exploit)
  • Self-exploitation (cookie reuse, self cookie-bomb, self denial-of-service etc.)
  • Self Cross-site Scripting vulnerabilities without evidence on how the vulnerability can be used to attack another user
  • Lack of HTTPS
  • Reports about insecure SSL / TLS configuration
  • Password complexity requirements, account/email enumeration, or any report that discusses how you can learn whether a given username or email address has a Investa-related account
  • Presence/Lack of autocomplete attribute on web forms/password managers
  • Server Banner Disclosure/Technology used Disclosure
  • CSRF on logout or insignificant functionalities
  • Publicly accessible login panels
  • Clickjacking
  • CSS Injection attacks. (Unless it gives you ability to read anti-CSRF tokens or other sensitive information)
  • Tabnabbing
  • Host Header Injection (Unless it gives you access to interim proxies)
  • Cache Poisoning
  • Reflective File Download
  • Cross-Origin Resource Sharing (CORS) Access-Control-Allow-Origin: * or accepting of custom Origin header that do not specifically show a valid attack scenario
  • PRSSI - Path-relative stylesheet import vulnerabilities (without a impactful exploitation scenario - for example stealing CSRF-tokens)
  • OPTIONS/TRACE/DELETE/PUT/WEBDAV or any other HTTP Methods accepted by the server which do not specifically show a valid attack scenario
  • Cookie scoped to parent domain or anything related to the path misconfiguration and improperly scoped
  • Private IP/Hostname disclosures or real IP disclosures for services using CDN
  • Open ports which do not lead directly to a vulnerability
  • Our policies on presence/absence of SPF / DKIM / DMARC records
  • Lack of DNS CAA and DNS-related configurations
  • Weak Certificate Hash Algorithm
  • Social engineering of Investa employees or contractors
  • Any physical/wireless attempt against Investa property or data centers


PROCESS

Please submit your report to [email protected]. Providing clear and concise steps to reproduce the issue will help to expedite the response. As a bare minimum, please include in your report:

  • List the URL and any affected parameters
  • Describe the browser, OS, and/or app version
  • Describe the perceived impact. How could the bug potentially be exploited? The Investa security team will review your submission and respond within 2 business days


LEGAL

  • You must comply with all applicable Federal, State, and local laws in connection with your security research activities or other participation in this vulnerability disclosure program.
  • You agree that You shall not, without the prior written consent of Investagrams. Inc in each instance:

    1. use in advertising, publicity or otherwise the name of Investagrams. Inc or its Affiliates or any trade name, trademark, trade device, service mark, symbol or any abbreviation, contraction or simulation thereof owned by Investagrams Inc or its Affiliates, or
    2. represent, directly or indirectly, any service or work provided by You as approved or endorsed by Investagrams. Inc or its Affiliates.

  • You agree that any and all information acquired or accessed by You as part of this exercise is confidential to Investagrams. Inc and You shall hold the Confidential Information in strict confidence and shall not copy, reproduce, sell, assign, license, market, transfer or otherwise dispose of, give or disclose such information to third parties or use such information for any purposes other than for the performance of your work.
  • You acknowledge and agree that any and all information you encounter is owned by Investagrams. Inc or its third party providers, clients or customers. You have no rights, title or ownership to any information that you may encounter.
  • Investagrams. Inc may modify the terms of this policy or terminate the policy at any time.
  • By submitting the report, you consent to Your Information being transferred to and stored in the Investagrams Inc and acknowledge that you have read and accepted the Terms, Privacy Policy and Disclosure Guidelines presented to you when you created your account.
  • Please use your own account for testing or research purposes. Do not attempt to gain access to another user’s account or confidential information.
  • Please do not test for spam, social engineering or denial of service issues. Your testing must not violate any law, or disrupt or compromise any data that is not your own.


REMOTE CODE EXECUTION (RCE) POLICY

Vulnerabilities which allow execution of code on the application server or shell command on the server itself should be run in accordance to this policy.


Prohibited actions when conducting RCE attempts:

  • Altering or uploading files on the web server. (In case of file-upload functionality upload of webshells is prohibited, try uploading echo, info or any variable/info-based invocation code)
  • Altering file permissions
  • Reading sensitive files on the system (e.g /etc/shadow) and/or snooping through the file/folder structure (Same applies to XXE, LFI and Path Traversal, or any other vulnerability which allows you to read underlying file/folder structure)
  • Altering/Modifying/Deleting any files on the system
  • Copying any files from the system and disclosing them to a non Investagrams Inc. site or entity
  • Interacting with underlying OS-level data and/or databases
  • Interacting with other services running on the OS-level and/or any remote hosts residing on the network
  • Interrupting the normal operation of the server
  • Any type of establishment for persistent connection mechanisms (netcat, ssh reverse tunnel, etc) are prohibited
  • Interrupting the normal operation of the server


Allowed actions when conducting RCE attempts - Unix:

  • Executing 'ifconfig', 'hostname', 'whoami', 'uptime', 'top' or any metrics commands
  • Reading content of the '/etc/passwd' file
  • Using 'echo' to pipe characters into a file located in the "/tmp/", reading the file and then removing it right after confirmation.


Allowed actions when conducting RCE attempts - Windows:

  • Executing 'ipconfig', 'hostname', 'whoami' or any metrics commands
  • Reading content of the 'drive:/boot.ini', 'drive:/install.ini' or 'drive:/Windows/System32/drivers/etc/networks'
  • Using 'echo' to pipe characters into a file located in the drive:/temp, reading the file (type) and then removing it right after confirmation


SQL INJECTION (SQLI) POLICY

Vulnerabilities which allow injection of attacker controlled parts of the SQL query should be run in accordance to this policy.


Prohibited actions when conducting SQLi attempts:

  • Reading sensitive files on the system (e.g /etc/shadow) and/or snooping through the file/folder structure (SELECT LOAD_FILE)
  • Altering file permissions
  • Reading specific sensitive database records
  • Creating/Altering/Modifying/Deleting any files/records on the system/database. This includes use of INTO OUTFILE
  • Command Execution (xp_cmdshell, uploading .so or any action that leads to command execution)
  • Creating/Deleting Users
  • Reading/Altering Username and Password information (includes password hashes)
  • Interrupting the normal operation of the server and the database


Allowed actions when conducting SQLi attempts:

  • Executing SELECT queries such as "@@version", "user();" "system_user();", "database();", "@@hostname"
  • Listing Databases names from schema, listing Columns, Table names
  • Executing Mathematical, conversion or logical queries, such as:
    1. ASCII Value -> Char (SELECT char(65); # returns A)
    2. Char -> ASCII Value (SELECT ascii(‘A’); # returns 65)
    3. String Concatenation (SELECT CONCAT(‘A’,'B’,'C’); # returns ABC)
    4. Case Statement (SELECT CASE WHEN (1=1) THEN ‘A’ ELSE ‘B’ END; # returns A)
    5. SELECT 0×414243; # returns ABC
    6. Time Delay (SELECT BENCHMARK(1000000,MD5(‘A’)); SELECT SLEEP(5); )
  • Using Logic and time in Server Responses
  • Using output responses


Was this article helpful?

1 out of 1 liked this article

Still need help? Message Us