Dell Technologies Application Bug Bounty

  • $50 – $2,500 per vulnerability

Updates to Dell Program

We have a number of updates to the Dell Bug Bounty:

Dell Premier - Additional Testing Environment

www.dell.com/premier/* - Dell Premier Solutions allows businesses to create accounts for their employees to purchase IT equipment. To access the application, please use your @bugcowdninja.com to self-sign up for an account in the following Test organizations:

On these targets, you will be able to completely test the payment workflow (using test credit cards like these) as all orders will go into a test queue and won't trigger an actual fulfillment process on the backend.


Updated Testing Guidance for RCEs

For any remote code execution, avoid uploading any active web shells, or persistence for the validation of bugs, and instead retrieve a hostname, and username for proof of your vulnerability.


Out of Scope Targets

The following applications are currently out of scope for testing:

  • educate.dell.com
  • prm-ps3dmz.dell.com/

As always, please be sure to review the program brief in detail, and if you have any questions, please reach out support@bugcrowd.com.

Happy Hunting!