Vulnerability Disclosure Policy

Update 20/04/2023: Our rewards program is suspended until further notice due to a large volume of abusive and out-of-scope submissions. We may review this decision in future. Reports submitted prior to 20/04/2023 are appreciated and will be dealt with as per previous policy.

Introduction

For Sol1, next to open source, security is core to our values, and we value the input of hackers acting in good faith to help us maintain a high standard for the security and privacy for our users. This includes encouraging responsible vulnerability research and disclosure. This policy sets out our definition of good faith in the context of finding and reporting vulnerabilities, as well as what you can expect from us in return.

Our Commitments

When working with us, according to this policy, you can expect us to:

  • Respond to your report promptly, and work with you to understand and validate your report;
  • Strive to keep you informed about the progress of a vulnerability as it is processed;
  • Work to remediate discovered vulnerabilities in a timely manner, within our operational constraints; and
  • Recognise your contribution to improving our security if you are the first to report a unique vulnerability, and your report triggers a code or configuration change.
  • Extend Safe Harbour (see below) for your vulnerability research that is related to this policy.

Our Expectations

To encourage vulnerability research and to avoid any confusion between legitimate research and malicious attack, we ask that you attempt, in good faith, to:

  • Play by the rules. This includes following this policy any other relevant agreements;
  • Report any vulnerability you’ve discovered promptly;
  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience;
  • Use only the Official Channels to discuss vulnerability information with us;
  • Handle the confidentiality of details of any discovered vulnerabilities according to our Disclosure Policy;
  • Perform testing only on in-scope systems, and respect systems and activities which are out-of-scope;
  • If a vulnerability provides unintended access to data: Limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept (PoC); and cease testing and submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information;
  • You should only interact with test accounts that you own, or with explicit permission from the account holder; and
  • Do not engage in extortion.

In-Scope

All of Sol1’s assets are in scope unless otherwise stated in the Out-of-Scope section below. This includes:

  • *.sol1.com.au
  • *.sol1.net.au
  • *.sol1.net
  • *.sol1.au
  • *.solutionsfirst.com.au
  • *.solutionsfirst.au

We will only acknowledge submissions that have real-world impact. To better prove this impact, a working Proof of Concept (PoC) is highly recommended and may result in a better outcome. We will not accept theoretical vulnerabilities such as TLS vulnerabilities and missing security headers, unless you can show impact.

Out-Of-Scope

The following lists the scope and attacks that are excluded from this policy, meaning that we do not give consent to test against these assets/methods:

  • DNS/subdomain brute-force enumeration;
  • HTTP virtualhost/SNI brute-force enumeration;
  • Social engineering of any kind;
  • Physical attacks against Sol1, its employees or any property belonging to Sol1 of its employees;
  • (Distributed) Denial of Service or rate limit testing of any kind;
  • Services attached to CNAME records resolving to out-of-scope domains. For example, domains.sol1.net is an alias to www.partnerconsole.net, so it is out-of-scope;
  • Actions that violate Australian law.

Although submissions with no impact will be reviewed, they are unlikely to be accepted as part of this program. Some example of submissions that won’t be accepted are:

  • Missing HTTP headers that don’t have impact;
  • Out-of-date software/libraries unless you can prove their impact;
  • Theoretical SSL/TLS findings;
  • “Best practice” configurations that do not have impact; and
  • “Self” exploits (such as Self-XSS) and exploits that required significant actions from users.

We will not accept reports that demonstrate the default behaviour of a software product or appliance which is not acknowledged by its upstream vendor or authors as a bug or security flaw. For example, please do not report the default behaviour of WordPress.

Official Communication Channels

All submissions should be sent to security (at) sol1 (dot) com (dot) au.

Disclosure Policy

Discretionary Disclosure: The researcher or Sol1 can request mutual permission to share details of the vulnerability after approval is explicitly received.

We value the work of researchers and the benefit of public disclosure. To that end, we encourage researchers to request permission from us prior to disclosing their findings. If permissions is granted, the researchers should ensure that any sensitive and confidential information is removed or redacted prior to publishing. We would also appreciate receiving a link to any publication.

Safe Harbour

When conducting vulnerability research according to this policy, we consider this research conducted under this policy to be:

  • Authorised in view of any applicable anti-hacking laws, and we will not initiate or support legal action against you for accidental, good faith violations of this policy;
  • Authorised in view of relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls;
  • Exempt from restrictions in our Terms and Conditions that would interfere with conducting security research, and we waive those restrictions on a limited basis; and
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith. You are expected, as always, to comply with all applicable laws (we reside in Australia and thus its laws likely apply, plus laws relevant to the location of the servers you connect to). Note that the Safe Harbour applies only to legal claims under the control of the organisation participating in this policy, and that the policy does not bind independent third parties. If legal action is initiated by a third party against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through one of our Official Channels before going any further.

Rewards

Our rewards program is suspended until further notice.

We reward based on the impact of the finding, the quality of the report and how much effort went into the PoC. Please keep in mind that we are a small company. Rewards are based on the severity of the vulnerabilities, as outlined in Bugcrowd’s Vulnerability Rating Taxonomy:

Duplicate Submissions

Although we can’t reward dupes, we aim to reduce the chance of their occurrence by aiming to fix accepted submissions within 60 days.

Contributors

We’d like to thank the following people for their awesome contribution to Sol1’s security, the security of our customers and the security of the Internet. You all rock!

Changes to this Policy

This policy is a working document and is subject to change without notice.
Scroll to Top

Choose platform

Please select your platform to download the appropriate AnyDesk remote session tool