Flourish

  • $100 – $6,000 per vulnerability

Program stats

  • Vulnerabilities rewarded 31
  • Validation within 3 days 75% of submissions are accepted or rejected within 3 days

Latest hall of famers

Recently joined this program

Flourish is an easy to use data visualization and story-telling platform. Here at Flourish we believe no technology is perfect, and we want to have the crowd find security vulnerabilities for us to fix!

We take the security of our systems seriously, and we value the security researcher community. Your responsible disclosure of security vulnerabilities by security researchers helps us ensure the security and privacy of our users.

Guidelines

We require that all researchers:

-Include a bug URL in the submission details otherwise the submission will not be accepted

  • Make a every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing
  • Perform research only within the scope set out below
  • Use the identified communication channels to report vulnerability information to us
  • Use your @bugcrowdninja email address when testing
  • Use an X-BugBounty: username header to uniquely tag all attack traffic

Thank you for participating, it is your work that will help to keep us secure.


Ratings/Rewards:

For the initial prioritization/rating of findings, this program will use the Bugcrowd Vulnerability Rating Taxonomy. However, it is important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal, and make a case for a higher priority.

Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.