Responsible Vulnerability Disclosure Policy

At Unito, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it, so we can take steps to address it as quickly as possible. We ask you to help us better protect our clients and our systems.

Please do the following

  • E-mail your findings to security@unito.io
  • Use a descriptive email title (e.g. “XSS in some_service.unito.io leading to some_outcome”), not a non-descript generic title (e.g. “Vulnerability reporting”).
  • Send one email per vulnerability. Do not cluster them in a single email.
  • Always keep security@unito.io in Cc of all your email to us
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people’s data,
  • Do not reveal the problem to others until it has been resolved,
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
  • Do provide sufficient information to reproduce the problem, for us to be able to resolve it as quickly as possible. Usually, the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation or a Proof of Concept.

What we promise

  • We will respond to your report within 10 business days with our evaluation of the report and an expected resolution date,
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report,
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission, unless required by law,
  • We will keep you informed of the progress towards resolving the problem,
  • As a token of our gratitude for your assistance, we offer a reward for every report of a security problem that was not yet known to us. The reward will be determined based on the severity of the leak and the quality of the report.
  • We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

Out of scope vulnerabilities

  • Vulnerabilities related to third parties (e.g. Trello, Asana, Jira) that have no impact on Unito services or data.
  • Policies on presence/absence of SPF/DMARC records.
  • Password, email and account policies, such as email id verification, reset link expiration, and password complexity.
  • Logout Cross-Site Request Forgery.
  • Attacks requiring physical access to a user’s device.
  • Denials of service attempts and rate limit threshold testing.
  • Vulnerabilities that require a potential victim to install non-standard software or otherwise take active steps to make themselves vulnerable.
  • Social engineering of our employees or clients.
  • Presence of autocomplete attribute on web forms.
  • Missing cookie flags on non-sensitive cookies.
  • Missing security headers which do not lead directly to a vulnerability.
  • Host header Injection
  • WordPress REST endpoints disclosing public information
  • WordPress cron and admin endpoints exposed but non-exploitable
  • Reports from automated tools or scans that haven’t been manually validated.
  • Information disclosure including origin IPs. Presence of banner or version information unless correlated with a vulnerable version.
  • UI and UX bugs and spelling mistakes.

Fine Print

This is not a competition, but rather an experimental and discretionary rewards program. We may modify the terms of this program, terminate this program at any time, or not pay a reward entirely at our discretion.

We won’t apply any changes we make to these program terms retroactively. Reports from individuals who we are prohibited by law from paying are ineligible for bug bounties. You are responsible for paying any taxes associated with bug bounties. Any bug bounties that are unclaimed after 12 months will be donated to a charity of our choosing.

Users who threaten, who engage in suspected black hat activities or who send harassing emails will be immediately disqualified from receiving any bounty.

For any questions or concerns related to privacy & personal data, or if you would like to learn more about Unito’s commitment to privacy, contact us at privacy@unito.io. Our personal data person will get back to you within thirty (30) days.