Caffeine

  • $150 – $5,000 per vulnerability
  • Up to $6,000 maximum reward

Changes to the Caffeine program

Hi Researchers,

There have been some updates to the following program.

Name URL
Caffeine https://bugcrowd.com/programs/caffeine

Moving forward, sub-domain takeovers will be initially rated as a P4 and then adjusted by the Caffeine accordingly based on the impact. There are also certain sub-domain takeovers that will be considered out of scope.

For additional details, please read the out of scope section on the brief which outlines the naming convention for the in scope and out of scope sub-domain takeovers.

If you have any questions, please reach out to support@bugcrowd.com.