Plusgrade Loyalty Public Program

  • $150 – $5,000 per vulnerability
  • Safe harbor

Program stats

  • Vulnerabilities rewarded 10
  • Validation within 4 days 75% of submissions are accepted or rejected within 4 days
  • Average payout $230 within the last 3 months

Latest hall of famers

Recently joined this program

104 total

Disclosure

Please note: This program or engagement does not allow disclosure. You may not release information about vulnerabilities found in this program or engagement to the public.

No technology is perfect and Plusgrade believes that working with skilled security researchers across the globe is crucial in identifying weaknesses in any technology. We care about our partners' information security, and we're ready to work with security researchers to improve the security of our services. Plusgrade believes that ethical security research performed in good-faith provides an invaluable public service.

We are excited for you to participate as a security researcher to help us identify vulnerabilities in our web applications.

Good luck, and happy hunting!

Ratings/Rewards:

For the initial prioritization/rating of findings, this program will use the Bugcrowd Vulnerability Rating Taxonomy. However, it is important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal and make a case for a higher priority.

Program Rules:

IMPORTANT: Applications within the same target group of this engagement may share the same codebase. Vulnerability reports submitted on the same vulnerability across different endpoints belonging to the same Plusgrade scope grouping are not eligible for multiple rewards. Multiple reports on the same vulnerability will be considered duplicates. Please submit a single report.

Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.