SmartDraw Vulnerability Disclosure Policy

We take the security of our systems seriously, and we value the security community. The disclosure of security vulnerabilities helps us ensure the security and privacy of our users.

Guidelines

We require that all researchers:

  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing;
  • Perform research only within the scope set out below;
  • Use the identified communication channels to report vulnerability information to us; and
  • Keep information about any vulnerabilities you've discovered confidential between yourself and SmartDraw Software, LLC until we've had 90 days to investigate and respond or resolve the issue.

If you follow these guidelines when reporting an issue to us, we commit to:

  • Not pursuing or supporting any legal action related to your research;
  • Working with you to understand and resolve the issue quickly (including an initial confirmation of your report within 72 hours of submission);
  • Recognizing your contribution on our Security Researcher Hall of Fame, if you are the first to report the issue and we make a code or configuration change based on the issue.

Scope

Out of Scope

Any services hosted by 3rd party providers and services are excluded from scope. These services include:

In the interest of the safety of our users, staff, the Internet at large and you as a security researcher, the following test types are excluded from scope:

  • Findings from physical testing such as office access (e.g. open doors, tailgating)
  • Findings derived primarily from social engineering (e.g. phishing, vishing)
  • Findings from applications or systems not listed in the 'Scope' section
  • UI and UX bugs and spelling mistakes
  • Network level Denial of Service (DoS/DDoS) vulnerabilities

Things we do not want to receive:

  • Personally identifiable information (PII)
  • Credit card holder data

How to report a security vulnerability?

If you believe you've found a security vulnerability in one of our products or platforms, please send it to us by filling out this form. Please include the following details in your report:

  • Description of the location and potential impact of the vulnerability;
  • A detailed description of the steps required to reproduce the vulnerability. Link to screenshots and screen captures if necessary; and
  • Your name and email for recognition in our Hall of Fame.
By continuing to use the website, you consent to the use of cookies.   Read More