Millennium Challenge Corporation: Vulnerability Disclosure Program

  • Safe harbor
  • No collaboration

We no longer offer point rewards for submissions on this program. Please refer to our blog post: How Bugcrowd sees VDPs and points for more details.

Program stats

  • Vulnerabilities accepted 17
  • Validation within about 4 hours 75% of submissions are accepted or rejected within about 4 hours

Latest hall of famers

Recently joined this program

Introduction

The Millennium Challenge Corporation (“MCC”) is committed to ensuring the security of the American public by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our systems.

For reports submitted in compliance with this policy, the MCC will acknowledge receipt within ten (ten) business days, endeavor to timely validate submissions, implement corrective actions if appropriate, and inform researchers of the disposition of reported vulnerabilities.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and MCC will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you have established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone outside of your organization, or publicly until you follow the ‘Disclosure’ section below.

Test Methods

The following test methods are not authorized:

  • Test any system other than the systems set forth in the ‘Scope’ section below.
  • Disclose vulnerability information except as set forth in the ‘Reporting a Vulnerability’ and ‘Disclosure’ sections below.
  • Engage in physical testing of facilities or resources.
  • Engage in social engineering.
  • Send unsolicited electronic mail to MCC users, including “phishing” messages.
  • Execute or attempt to execute a denial of service (DoS) attack, a distributed denial of service (DDoS) attack, attempt any type of resource exhaustion attack on MCC networks or systems. Intentionally or unintentionally impair, disrupt, or disable MCC networks or systems, or test in a manner which could degrade the operation of MCC networks or systems.
  • Introduce malicious software.
  • Test third-party applications, websites, or services that integrate with or link to or from MCC systems.
  • Delete, alter, share, retain, or destroy MCC data, or render MCC data inaccessible, or, use an exploit to exfiltrate data, establish command line access, establish a persistent presence on MCC systems, or “pivot” to other MCC systems.

Security researchers may:

View or store MCC nonpublic data only to the extent necessary to document the presence of a potential vulnerability.

Security researchers must:

  • cease testing and notify us immediately upon discovery of a vulnerability,
  • cease testing and notify us immediately upon discovery of an exposure of nonpublic data, and,
  • purge any stored MCC nonpublic data upon reporting a vulnerability

Scope

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.