Community is committed to securing our Community Leaders, members, and our platform. We believe in positively engaging with security researchers who choose to disclose vulnerabilities to us.
If you believe you have found a security vulnerability in our platform, and choose to report it to Community, thank you!
Please ensure that any security testing or issues you intend to report are in scope for this policy. Please review the lists of testing types and issues below that are explicitly out of scope.
If you are a Community leader or member and have a password or other account issue, please contact Community support.
Reporting Issues
Please let Community know you have found a potential security issue via email at security@community.com.
Please provide as much detail as you can (URLs, etc.) and the steps to reproduce the issue. The more information you can provide, the easier it will be for us to reproduce and confirm the report. We commit to responding to your report as soon as possible!
Coordinated Disclosure Policy
To encourage coordinated disclosure, Community does not intend to initiate any legal action or law enforcement investigation against security researchers as long as they adhere to the following guidelines:
- Researchers will report details of a discovered security issue to Community without making any information or details of the vulnerability public.
- Researchers will allow Community reasonable time to resolve the issue before publishing any information or details about the vulnerability or other making such information generally known. Community follows the HackerOne disclosure guidelines, which commit to open communication, providing an initial response to the researcher within 30 days, and providing a disclosure timeline to the researcher to be mutually agreed upon.
- Researchers will provide as much detail as possible to Community via a secure means in order to help our security team and engineers reproduce the issue.
- Only access or modify data that belongs to you.
- Researchers will make all reasonable attempts in good faith to avoid destroying, stealing, modifying, damaging, violating or otherwise jeopardizing the privacy of any Community user or Community data. This includes disrupting or degrading Community’s products and service to its users.
The following are expressly prohibited
- Physical attacks against Community employees, offices, and data centers.
- Automated security testing against Community’s applications or servers; scanning tools such as nmap or Burp Suite are perfectly acceptable for research, but we do not want reports generated by automated tools (we already run them in-house).
- Social engineering of Community employees, contractors, vendors, or service providers (e.g. phishing, vishing, smishing, et al.).
- Pursuing vulnerabilities which send unsolicited bulk messages (spam) of any kind.
- Pursuing vulnerabilities through the compromise of a Community user or employee account (e.g. do not attempt to gain access to another user’s account or data).
- Knowingly posting, transmitting, uploading, linking to, or sending any malware to Community or its employees.
- Mass account creation for testing against Community applications and services.
- "Brute force" testing to determine whether rate limiting is in place for particular APIs or pieces of functionality.
- Disclosing information to the public before the issue has been resolved.
All vulnerabilities are rated according to Community's internal vulnerability remediation process. This process takes into account the likelihood of the issue being discovered and the impact to Community and our users if exploited.
Below are some examples of vulnerabilities we're interested in seeing:
- Remote code execution (RCE) on Community backend services
- Authentication bypass
- Authorization bypass (access to sensitive data from other accounts)
- SQL injection with demonstrated security impact
- Stored cross-site scripting (XSS) likely to affect other users (i.e. not self-XSS only)
- Flaws that could be used to exploit 3rd-party integrations/services
- Reflected, DOM, or other non-stored cross-site scripting (XSS)
- Cross-site request forgery (CSRF/XSRF) of a non-idempotent (AKA state-changing) request
- Clickjacking on authenticated pages with sensitive state changes
- Mixed content scripts (scripts loaded over HTTP on an HTTPS page)
- Information disclosure with security impact
- Service Side Request Forgery of a non-idempotent (AKA state-changing) request
Out of Scope Issues (Please do not report)
- Open redirect to localhost
- Open redirect without security impact
- CSRF/XSRF on unauthenticated pages (Login Page) or logout
- Lack of rate limiting on a particular API or other 'load testing' types of issues
- Non-sensitive (ie. non-session) cookies missing the Secure or HttpOnly flags
- Denial-of-service vulnerabilities
- Stack traces
- Application or server error messages
- Use of out-of-date 3rd-party libraries without proof of exploitability
- Missing X-Frame-Options, Content-Security-Policy, Strict-Transport-Security, X-Content-Type-Options, or X-XSS-Protection HTTP headers
- SPF, DMARC or other email configuration related issues
- Password or account recovery policies, such as reset link expiration or password complexity
- HTTP 404 codes/pages or other HTTP non-200 codes/pages
- Version number/banner disclosure on public facing websites
- Disclosure of known public files or directories, (e.g. robots.txt)
- Lack of DNSSEC
- SSL configuration issues (cipher suites, SHA-1 certificates, BEAST/CRIME, lack of PFS)
- HTTP TRACE or OPTIONS methods enabled
- Clickjacking on pages without authentication and/or sensitive state changes
- Vulnerabilities only affecting post-end of life browsers or platforms
- Self-XSS and issues exploitable only through Self-XSS
- Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality
- Bugs requiring exceedingly unlikely user interaction
- Exploits that require physical access to a user's machine
- Attacks requiring an active network attacker who can modify network traffic freely, with no other possible exploitation
Thank you for helping keep Community, our leaders, and our members secure!