Responsible Disclosure Policy

Effective: October 1, 2021

Forest Admin takes the security of its systems seriously, and values the security community. The disclosure of security vulnerabilities helps us ensure the security and privacy of our users.

Guidelines

We require that all researchers:

  • Perform research only within the scope defined below.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing.
  • Use the identified communication channels to report vulnerability information to us.
  • Keep information about any vulnerabilities you’ve discovered confidential between yourself and Forest Admin until we’ve had 45 days to resolve the issue.

If you follow these guidelines when reporting an issue to us, we commit to:

  • Not pursue or support any legal action related to your research.
  • Work with you to understand and resolve the issue quickly (including an initial confirmation of your report within 72 hours of submission).
  • Make a code or configuration change based on the issue.
  • Let you know as soon as a new patched version is published.
  • Recognize your contribution if you are the first to report the issue.

Scope

The following URIs are eligible to reports:

Excluded Submission Types

Some submission types are excluded because they are dangerous to assess, or because they do not have security impact. This section contains issues that Forest Admin does not accept and will be immediately marked as invalid.

  • Findings from physical testing such as office access (e.g. open doors, tailgating).
  • Findings derived primarily from social engineering (e.g. phishing, vishing).
  • Network level Denial of Service (DoS/DDoS) vulnerabilities.
  • Findings from applications or systems not listed in the "Scope" section above
  • Functional, UI and UX bugs.
  • Spelling mistakes.

“Non-qualifying” Submission Types

Some submission types do not qualify because they have low security impact. This section contains a listing of issues found to be commonly reproducible and reported but are often ineligible. We strongly suggest you do not report these issues unless you can demonstrate a chained attack with higher impact.

  • CSRF on forms that are available to anonymous users (e.g. the contact form).
  • Missing or weak Captcha
  • Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality.
  • Clickjacking and issues only exploitable through clickjacking.
  • Lack of Secure and HTTPOnly cookie flags.
  • Descriptive error messages (e.g. Stack Traces, application or server errors).

How to report a security vulnerability?

If you believe you’ve found a security vulnerability in one of our products or platforms please send it to us by emailing security@forestadmin.com.

Please include the following details with your report:

  • Description of the location and potential impact of the vulnerability.
  • A detailed description of the steps required to reproduce the vulnerability (POC scripts, screenshots, and compressed screen captures are all helpful to us)