Ziff Davis Vulnerability Disclosure Program

Last Updated: January 2023

We are committed to maintaining the security of our systems and our customers’ information.

We value those who take the time and effort to responsibly report security vulnerabilities according to the guidance here:  https://bugcrowd.com/ziffdavis-vdp-pro.

If you believe you have found a security vulnerability relating to the Organization’s systems or products please submit a vulnerability report via  https://bugcrowd.com/ziffdavis-vdp-pro. Ziff Davis and VIPRE use this platform to triage, validate and respond to responsibly disclosed vulnerability reports.

In your report please include the following details:

  • The location of the vulnerability (or the endpoint or URL with the vulnerability), which may require the software product name, version, and platform or the website address where the vulnerability can be observed
  • A brief description of the type of vulnerability, for example; “XSS vulnerability on <domain name>”
  • Steps to reproduce the vulnerability. These should be a benign, non-destructive proof of concept.