[Expert Hours] Join us on March 20th: Maximize Time Off While Ensuring Legal Compliance Register Now

Vulnerability Disclosure

Table Of Contents

At Vacation Tracker Inc. we care deeply about your privacy, and we take pride in being a good steward of any data you choose to share with us. If you have any questions about how we use or handle user data, just ask and we’ll get back to you in a jiffy.

Last updated: 12. Dec 2022.

Introduction

Vacation Tracker welcomes feedback from security researchers and the general public to help improve our security. If you believe you have discovered a vulnerability, privacy issue, exposed data, or other security issues in any of our assets, we want to hear from you. This policy outlines steps for reporting vulnerabilities to us, what we expect, what you can expect from us.

Systems in Scope

This policy applies to publicly facing Vacation Tracker platform systems and digital assets owned, operated, or maintained by Vacation Tracker Technologies Inc. The Vacation Tracker systems in scope are located at:

Out of Scope

  • Any assets or other equipment not owned by parties participating in this policy.

Vulnerabilities discovered or suspected in out-of-scope systems should be reported to the appropriate vendor or applicable authority.

Testing Guidelines

Vacation Tracker will consider your reports to be valid only if you adhere to the following conditions:

  1. Your activities are limited exclusively to:
    1. Testing to detect a vulnerability or identify an indicator related to a vulnerability
    2. Sharing the information about identified vulnerabilities or indicators related to a vulnerability solely with Vacation Tracker via defined communication channels (see How To Report section of this document)
  2. You will do no harm and will not exploit any vulnerability beyond the minimal amount of testing required to prove that a vulnerability exists or to identify an indicator related to a vulnerability.
  3. You will avoid intentionally accessing the content of any data stored on Vacation Tracker systems – except to the extent that the information is directly related to a vulnerability and the access is necessary to prove that the vulnerability exists – as long as you are accessing your own data on our platform.
  4. You will not exfiltrate any data under any circumstances.
  5. You will not intentionally compromise the privacy of any Vacation Tracker personnel or any third parties.
  6. You will not intentionally compromise the intellectual property or other commercial or financial interests of any Vacation Tracker personnel or entities, or any third parties.
  7. You will not publicly disclose any details of the vulnerability, indicator of vulnerability, or the content of information rendered available by a vulnerability, except upon receiving express written authorization from Vacation Tracker.
  8. If during your research you are inadvertently exposed to information that the public is not authorized to access, you will effectively and permanently erase all identified information in your possession as directed by Vacation Tracker and report to Vacation Tracker that you have done so.
  9. You will not conduct denial of service testing.
  1. You will not conduct physical testing (e.g. office access, open doors, tailgating) or social engineering, including phishing campaigns, concerning Vacation Tracker personnel or customers.
  2. If at any point you are uncertain whether to continue testing, please engage with our team via appropriate channels described in the “How to report” section of this document.

Please make sure that you test according to the described best practices:

  • Make sure that scanners have a narrow scope set that is limited to the in-scope systems only. Aggressive, overly broad scans or those that could jeopardize operation of the Vacation Tracker platform without permission will be considered invalid.
  • Do not perform any actions that may negatively affect operations of Vacation Tracker platform or its users (e.g. Spam, Brute Force, Denial of Service…)
  • Do not access or attempting to access data or information that does not belong to you
  • Do not destroy or corrupt data or information that does not belong to you
  • Do not conduct any kind of physical or electronic attack on Vacation Tracker personnel, property or data
  • Do not not send unsolicited bulk messages (spam) or unauthorized messages.
  • Do not knowingly post, transmit, upload, link to, or send any malware.
  • Do not attack Vacation Tracker customers, partners or suppliers

Our Commitment

When working with us, according to this policy, you can expect us to:

  • Respond to your report promptly, and work with you to understand and validate your report.
  • Strive to keep you informed about the progress of a vulnerability as it is processed.
  • Work to remediate discovered vulnerabilities in a timely manner, within our operational constraints.
  • Extend Safe Harbor for your vulnerability research that is related to this policy.

Our Expectations

In participating in our vulnerability disclosure program in good faith, we ask that you:

  • Play by the rules, including following this policy and any other relevant agreements. If there is any inconsistency between this policy and any other applicable terms, the terms of this policy will prevail.
  • Report any vulnerability you’ve discovered promptly.
  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience.
  • Use only the official channels to discuss vulnerability information with us.
  • Provide us a reasonable amount of time (at least 180 days from the initial report) to resolve the issue before we disclose it publicly.
  • If a vulnerability provides unintended access to data: Limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept; and cease testing and submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information.
  • You should only interact with test accounts you own or with explicit permission from the account holder.
  • Do not engage in extortion.

How to Report

Please see our security.txt for details.

Please report security issues via security@vacationtracker.io, providing all relevant information. The more details you provide, the easier it will be for us to triage and fix the issue.

Safe Harbor Statement

When conducting vulnerability research, according to this policy, we consider this research conducted under this policy to be:

  • Authorized concerning any applicable anti-hacking laws, and we will not initiate or support legal action against you for any testing done in good faith and in accordance with this policy.
  • Authorized concerning any relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls.
  • Exempt from restrictions in our Terms of Service (TOS) and/or Acceptable Usage Policy (AUP) that would interfere with conducting security research, and we waive those restrictions on a limited basis.
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith.

You are expected, as always, to comply with all applicable laws. If legal action is initiated by a third party against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through our official channels before going any further.

Note that the Safe Harbor applies only to legal claims under the control of the organization participating in this policy, and that the policy does not bind independent third parties.