Caffeine

  • $150 – $5,000 per vulnerability
  • Up to $6,000 maximum reward

A request from the Caffeine.tv team

Hey Everyone,

Thank you for your help on the Caffeine.tv program. It is appreciated by their team, as well as Bugcrowd.

Caffeine.tv requests that all bugcrowd researchers participating on their program use the prefix 'bcr' before the username. An example of proper naming convention would be: 'bcrtester'

If you do not currently have 'bcr' before your test account username, please update your account details to include it.

Thank you!

Bugcrowd