Add to Chrome
Add to Chrome - Start Free Trial

Want to report a security vulnerability?

Please email us at:Hi@MailTag.io

  • Responsible vulnerability disclosure policy.

    This policy is addressed to security researchers interested in reporting security vulnerabilities to MailTag (hereby collectively referred to as “THE MAILTAG COMPANY”), and must be read in the context of the MailTag Terms of Use and Purchase.

    If you believe you've discovered a security vulnerability on a MailTag property or application, we strongly encourage you to inform us as quickly as possible and to not disclose the vulnerability publicly until it is fixed.

    We appreciate your assistance, and we review all reports and will do our best to address the issue in a timely fashion. To encourage responsible disclosure, MailTag will not bring a lawsuit against you or ask law enforcement to investigate you if we determine that a disclosure meets the following guidelines.

  • Responsible Disclosure Guidelines.

    Notify MailTag and provide us details of the vulnerability. Please provide us a reasonable time period to address the issue before public disclosure. Provide an appropriate level of detail on the vulnerability to allow us to identify and reproduce the issue. Detail should include target URLs, request/response pairs, screenshots, and/or other information. We will confirm your email and evaluate the validity and reproducibility of the issue. For valid issues, we will work to fix the issue and keep you appraised of progress. Make a reasonable effort to avoid service disruption (e.g. DoS), privacy issues (i.e. accessing a MailTag user’s data), and data destruction when performing vulnerability research. Do not request compensation for security vulnerability reports either from MailTag or external vulnerability marketplaces. Do not phish or social engineer employees, partners, or users of MailTag. Do not run automated scanning tools and send us the output without confirming the issue is present. Security tools often output false positives that should be confirmed by the reporter.

  • Vulnerability Categories We Encourage.

    We are primarily interested in hearing about the following vulnerability categories:

    • Cross Site Scripting (XSS)
    • Cross Site Scripting (XSS)
    • Cross Site Request Forgery (CSRF)
    • SQL Injection (SQLi)
    • Authentication related issues
    • Authorization related issues
    • Data Exposure
    • Redirection Attacks
    • Remote Code Execution
    • Particularly clever vulnerabilities or unique issues that do not fall into explicit categories
  • Out of Scope Vulnerability Categories.

    The following vulnerability categories are considered out of scope of our responsible disclosure program and will not be eligible for credit on our researcher list:

    • SSL vulnerabilities related to configuration or version
    • Denial of Service (DoS)
    • User enumeration
    • Brute forcing
    • Secure flag not set on non-sensitive cookies
    • HTTP Only flag not set on non-sensitive cookies
    • Logout Cross Site Request Forgery (CSRF)
    • Issues only present in old browsers/old plugins
    • HTTP TRACE method enabled
    • Vulnerability reports related to the reported version numbers of web servers, services, or frameworks
    • Clickjacking on pages without authentication and/or sensitive state changes

    Vulnerability reports that require a large amount of user cooperation to perform unlikely or unreasonable actions which would be more symptomatic of a social engineering or phishing attack and not an application vulnerability (e.g. disabling browser security features, sending the attacker critical information to complete the attack, guiding the user through a particular flow and requiring them to enter malicious code themselves, etc.).