Vulnerability Disclosure

Introduction

The information on this page is intended for security researchers interested in responsibly reporting security vulnerabilities to the DocsCloud team.

If you believe you’ve discovered a security vulnerability on or within DocsCloud, we strongly encourage you to inform us as quickly as possible. We ask that such vulnerability reports be kept private, and researchers do not make that public until we have resolved the issue. Please submit a report following the guidelines below. We value the positive impact of your work and thank you in advance for your contribution.

In return, we will work to review reports and respond promptly. We will invite you to triage your submission. DocsCloud will not seek judicial or law enforcement remedies against you for identifying security issues, so long as you (1) comply with the policies set forth herein; (2) do not compromise the safety or privacy of our users; and (3) do not destroy any sensitive data you might have gathered from DocsCloud as part of your research once issues are resolved.

Thanks for your help!

Guidelines

DocsCloud agrees not to pursue civil claims against researchers related to the disclosures submitted through this website who:

  • Do not cause harm to DocsCloud, our customers, or others;
  • Provide a detailed summary of the vulnerability, including the target, steps, tools, and artefacts used during discovery (the detailed summary will allow us to reproduce the vulnerability);
  • Do not compromise our customers' privacy or safety and the operation of our services. Specifically; contact us immediately if you inadvertently encounter user data;
  • Do not view, alter, save, store, transfer, or otherwise access the data, and immediately purge any local information upon reporting the vulnerability to DocsCloud;
  • Act in good faith to avoid privacy violations, destruction of data, and interruption or degradation of our services (including denial of service);
  • Comply with all applicable laws;
  • Do not violate any other law (other than those that would result only in claims by DocsCloud), or disrupt or compromise any data that is not their own;
  • Publicly disclose vulnerability details only after DocsCloud confirms completed remediation of the vulnerability and not publicly disclose vulnerability details if there is no completion date or completion cannot be ascertained;

Out of Scope

  • Reports from automated tools or scans
  • Issues without clearly identified security impact (such as clickjacking on a static website), missing security headers, or descriptive error messages
  • Missing best practices, information disclosures, use of a known-vulnerable libraries or descriptive / verbose / unique error pages (without substantive information indicating exploitability)
  • Speculative reports about theoretical damage without concrete evidence or some substantive information indicating exploitability
  • Forms missing CSRF tokens without evidence of the actual CSRF vulnerability
  • Self-exploitation (e.g., cookie reuse)
  • Reports of insecure SSL / TLS cyphers (unless you have a working proof of concept, and not just a report from a scanner such as SSL Labs)
  • Our policies on presence/absence of SPF / DMARC records
  • Password complexity requirements, account/e-mail enumeration, or any report that discusses how you can learn whether a given username or email address has a DocsCloud-related account.
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Self Cross-site Scripting vulnerabilities without evidence on how the vulnerability can be used to attack another user
  • Social engineering of DocsCloud-related employees or contractors
  • Any physical attempt against DocsCloud-related property or data center
  • Presence of autocomplete attribute on web forms
  • Missing secure cookie flags on non-sensitive cookies
  • Denial of Service Attacks
  • Banner identification issues (e.g., identifying what webserver version is used)
  • Open ports which do not lead directly to a vulnerability
  • Open redirect vulnerabilities
  • Publicly accessible login panels
  • Clickjacking
  • Content spoofing/text injection

Terms and Conditions

  • Please use your own account for testing or research purposes. Do not attempt to gain access to another user’s account or confidential information.
  • Please do not test for spam, social engineering or denial of service issues.
  • Your testing must not violate any law, or disrupt or compromise any data that is not your own.
  • Please contact support@docscloud.io to report security incidents such as customer data leakage or breach of infrastructure.

Reporting a Security Vulnerability

Please use the following form to report security vulnerabilities to DocsCloud.