Caffeine

  • $150 – $5,000 per vulnerability
  • Up to $6,000 maximum reward

Happy New Year from Caffeine.tv | Focus Areas

Hello Researchers!
We are excited to kick off a New Year and hope that you are as well. As a friendly reminder, our product has evolved significantly in 2020 as we enabled more artists and other content creators to reach their audiences virtually, safely, and securely. We hope in 2021 you will help us continue to further that goal by keeping in mind the following focus areas and revisiting our program.


Focus Areas

  • Of particular importance is if you can determine the IP address of a broadcaster. We believe there is nothing exposing the broadcaster's IP address, so if you find a workaround, expect to be compensated well.
  • APIs, particularly focusing on account takeover techniques. (Given the website is statically hosted on S3, the attack surface is small so we believe this is a better avenue for your efforts)
  • Paid Props and the reaction interaction Here is a guide to 'What are Props'

If you have any questions, please reach out to support@bugcrowd.com we're happy to offer helpful insights to anyone interested. We look forward to sharing further updates later this quarter so please stay tuned!

Cheers from Caffeine.tv