Telefónica Germany

  • Partial safe harbor

We no longer offer point rewards for submissions on this program. Please refer to our blog post: How Bugcrowd sees VDPs and points for more details.

Program stats

  • Vulnerabilities accepted 455
  • Validation within 5 days 75% of submissions are accepted or rejected within 5 days

Latest hall of famers

Recently joined this program

Disclosure

Please note: This program or engagement does not allow disclosure. You may not release information about vulnerabilities found in this program or engagement to the public.

If you find a vulnerability in one of our systems, we are happy to give you the opportunity to report this finding using our Responsible Disclosure Program.

For the time being disclosed vulnerabilities are not monetarily rewarded, however future changes to the award of findings are not excluded. Excluded from awards are legal representatives, current and former employees of Telefónica Germany GmbH & Co. OHG and its connected businesses and their employees. Minors may only participate with agreement of their legal representatives.

Our understanding of Responsible Disclosure

To responsibly disclose a detected vulnerability in one our systems:

  • Understand that all valid reports will be taken seriously by our teams; this in mind, do give us a reasonable period of time to evaluate the submission and respond accordingly.
  • While testing our systems you make every effort not to damage or restrict the availability of products, services or infrastructure.
  • You do not use a detected vulnerability to obtain more data than necessary for proving the vulnerability. Do not leverage any found vulnerability to obtain, spy, modify, delete or distribute any personal or sensitive data.
  • You agree to delete all personal and confidential information obtained during testing.
  • We will treat your submission confidentially and will not share your personal data with others unless required by law or judgement. It is possible to make your submission anonymously.
  • We will not legally pursue testing activity and submissions which respect the terms and scope set forth here.

Ratings:

For the initial prioritization/rating of findings, this program will use the Bugcrowd Vulnerability Rating Taxonomy. However, it is important to note that in some cases a vulnerability priority will be modified due to its likelihood or impact. In any instance where an issue is downgraded, a full, detailed explanation will be provided to the researcher - along with the opportunity to appeal, and make a case for a higher priority.

Scope

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.