Thursday , September 19 2024

OpenAI Launched Bug Bounty Program – Rewards up to $20,000

It’s been almost half a year since the revolutionary ChatGPT was released. Amazingly, it reached 100 million users in just two months.

ChatGPT has an unimaginable potential to answer things that need a lot of research. Due to its increasingly demanding usage, securing it from threat actors is also essential.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

The Microsoft-backed platform has launched its Bug Bounty Program on BugCrowd. Many Security researchers have already found some vulnerabilities on ChatGPT, and we’re posting them now and then.

However, it is now an excellent opportunity for security professionals to report their bugs and get rewarded for their work.

Their rewards are below as per their Bug bounty program and the VRT (Vulnerability Rating Taxonomy) of Bugcrowd.

  • P4 – $200 – $500
  • P3 – $500 – $1000
  • P2 – $1000 – $2000
  • P1 – $2000 – $6500

The program also mentioned that the reward can go up to a maximum of $20,000, making it a huge reward for critical bugs. So far, 14 Vulnerabilities have been reported on the program.

Scope of the Program

The following applications are in scope.

  • ChatGPT, ChatGPT Plus, Logins, Subscriptions, OpenAI-created Plugins created by users, and all other functionalities.

Bugs that can be reported include,

  • XSS or Stored XSS
  • CSRF
  • SQLi
  • Authentication and Authorization Issues
  • Data Exposure
  • Payment based bugs
  • Cloudflare Bypass to send traffic to unprotected endpoints
  • Running queries on private models that are not available to the Public
  • Browsing or Code Interpreter Plugins created by OpenAI
  • SSRF
  • OAuth Flaws
  • Credential Security and making plugin calls to unrelated domains

Since OpenAI has access to the entire internet, issues related to Google Workspace, Asana, Trella, Jira, Monday.com, Notion, Hubspot, and many more related issues related to OpenAI can also be reported.

However, there are restrictions to perform additional security testing on these companies.

Subdomains of openai are also included in the scope of the program. The subdomains of OpenAI can be found at

  • *.openai.com

Out-of-Scope Vulnerabilities

Though most bugs are eligible for reporting, some of the bugs listed below are out of the program’s scope.

  • Issues based on the Model
  • Brute Forcing API
  • Fuzzing, password spraying unauthorized attacks
  • Stolen or Leaked Credentials stemming
  • Clickjacking
  • SSL/TLS Cipher security issues with PoC
  • Server error messages without exploit proof
  • Old/EoL browser/ plugins related issues and much more

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *