Adobe Bug Bounty Program

Summary

Adobe has been an active participant in the security community for many years, engaging with partners, standards organizations, and security researchers to collectively enhance the security of our products. We recognize the security community as a force multiplier in our quest to provide a safe and secure experience for Adobe’s customers. Adobe's Vulnerability Disclosure Program (VDP) and Bug Bounty Program leverages the large community of hackers to collaborate and strengthen protections for Adobe products.

Adobe's list of researchers who have responsibly disclosed the most impactful vulnerabilities to Adobe to help us secure our products can be found here.

Recent Updates

Learn More

Get started with Adobe VDP 

-

Vulnerability Disclosure Program (VDP) is our public bug bounty program hosted by the HackerOne platform. This program is the first layer of contact for security researchers who wants to join our community and responsibly and ethically disclose security issues to Adobe. 

Scope: https://hackerone.com/adobe 

Level-up your skills with Adobe Private Bug Bounty Program

-

The Adobe Private Bug Bounty Program is designed for engagement with security researchers who are eager to work more closely with our teams to proactively identify and quickly resolve issues that could impact Adobe and our customers. The private bug bounty program offers rewards to researchers who successfully detect and report exploitable vulnerabilities to Adobe. Our researchers from Adobe-VIP program have the opportunity to safeguard the digital experiences of millions of people around the globe, and on a much wider set of products than in our public program.

Scope: 

  • Creative Cloud All Desktop apps
  • Creative Cloud All Mobile apps
  • Most Adobe web apps including but not limited to:
    • Document Cloud Web Services
    • Adobe Sign
    • Frame.io
    • Adobe Connect
    • Marketo
    • Adobe Target
    • Adobe Analytics
    • Workfront
    • Frame.io
    • etc. 

Monthly Campaigns

The Adobe Private Bug Bounty Program regularly hosts monthly bounty multiplier campaigns in an effort to offer a dynamic, engaging opportunity for our bug bounty reasearchers to test across new products and learn new skillsets. 

For example, the private program hosts a monthly bonus bounty campaign that rewards researchers for demonstrating a proof-of-concept on an Adobe product for new CVEs listed in the Cybersecurity and Infrastructure Security Agency (CISA)’s Known Exploited Vulnerability (KEV) catalog

Adobe's Security Researcher Hall of Fame initiative provides an opportunity to recognize and celebrate the most impactful security researchers who have demonstrated tremendous dedication to help protect Adobe's products, services, and customers. 

Adobe's Hall of Fame leaderboard, along with all the details about this process, can be found here

Response Targets

Adobe makes every effort to meet the following SLAs for hackers participating in our program:

Type of Response SLA in business days
First Response 1 day
Time to Triage 2 days
Time to Resolution dependent on severity and complexity

We’ll try to keep you informed about our progress throughout the process.

Process

Your submission will be reviewed and validated by a member of the Product Security Incident Response Team.

  • When submitting a vulnerability, please provide concise steps to reproduce that are easily understood.
  • Including a proof-of-concept for desktop vulnerabilities will expedite our investigation. We encourage you to use PGP encryption (key here).
  • If the same vulnerability is found on multiple hosts associated with the same asset/domain, please include all vulnerable hosts in a single report.
  • When duplicates occur, we consider the first report that was received to be treated as unique, and subsequent reports will be marked as a duplicate.

Eligible Vulnerabilities

We encourage disclosure of any security vulnerabilities that have the potential to impact the security or privacy of our customers.  When submitting a vulnerability report, please provide concise steps to reproduce that are easily understood.

Disclosure

In the interest of fostering coordinated disclosure, Adobe will collaborate with finders in good faith who wish to disclose vulnerabilities. To protect our customers, we expect that finders will wait until a fix has been made available and communicated to impacted customers, or a reasonable period of time has elapsed since notification.

Rewards

This program does not provide monetary rewards for bug submissions.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Terms and Conditions

  • Please use your own account for testing or research purposes. Do not attempt to gain access to another user’s account or confidential information.
  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.
  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. 
  • Please do not test for spam, social engineering, or denial of service issues.
  • Please do not engage in any activity that can potentially or actually cause harm to Adobe, our customers, or our employees.
  • Do not engage in any activity that violates (a) federal or state laws or regulations or (b) the laws or regulations of any country where (i) data, assets, or systems reside, (ii) data traffic is routed, or (iii) the researcher is conducting research activity.
  • Do not store, share, compromise, or destroy Adobe or customer data. If Personally Identifiable Information (PII) is encountered, you should immediately halt your activity, purge related data from your system, and immediately contact Adobe. This step protects any potentially vulnerable data, and you.