Skip to main content Skip to footer

Security vulnerability disclosure policy

This disclosure policy applies to anyone considering reporting security vulnerabilities to us. We recommend reading the policy in full before reporting a vulnerability. 

We value those who take the time and effort to report security vulnerabilities. However, we do not offer monetary rewards for vulnerability disclosures. 

Reporting

In your report, include: 

  • the website URL, IP address, or page where the vulnerability can be observed 
  • a brief description of the type of vulnerability, for example, ‘XSS vulnerability’ 
  • the steps required to reproduce the vulnerability 

Reports should contain proof of concepts that are non-destructive or invasive. 
 
This helps to ensure that the report can be triaged quickly and accurately and reduces the likelihood of duplicate reports or malicious exploitation of some vulnerabilities. 

Report a security vulnerability

 What to expect

Once your report is submitted we will respond within 5 working days and aim to process your report within 10 working days. We will also aim to keep you informed of our progress. 

We prioritise the correction of vulnerabilities based on the impact, severity and exploit complexity of a vulnerability. Reports might take some time to triage or address due to the complex nature of some issues. You should leave 14 days between status inquiries as this allows our teams to focus on remediation of the vulnerability. 

We will notify you when the reported vulnerability is remediated. You may be invited to confirm the remediation activity has successfully fixed the issue. Once your vulnerability has been resolved, we welcome requests to disclose your report. 

We aim to unify guidance to affected users, so you should continue to coordinate public release with us. 

Guidance

When identifying or reporting vulnerabilities, use the following guidelines: 

  • always comply with data protection rules and do not violate the privacy of the organisation’s users, staff, contractors, services, or systems. You must not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services
  • securely delete all data retrieved during your research as soon as it is no longer required or within one month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law) 

Do not: 

  • break any applicable law or regulations 
  • access unnecessary, excessive, or significant amounts of data 
  • modify data in the BSA’s systems or services 
  • use high-intensity invasive or destructive scanning tools to find vulnerabilities 
  • attempt or report any form of denial of service, e.g. overwhelming a service with a high volume of requests 
  • disrupt the BSA’s services or systems 
  • submit reports detailing non-exploitable vulnerabilities, or reports indicating that the services do not fully align with ‘best practice’, for example missing security headers 
  • submit reports detailing TLS configuration weaknesses, for example, ‘weak’ cipher suite support or the presence of TLS1.0 support 
  • communicate any vulnerabilities or associated details other than by means described in the published security.txt 
  • social engineer, ‘phish’ or physically attack the BSA’s staff or infrastructure 
  • demand financial compensation to disclose any vulnerabilities 

Legal considerations

This policy is designed to be compatible with common vulnerability disclosure good practices. 

It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the BSA’s partner organisations to be in breach of any legal obligations. 

However, if legal action is initiated by a third party against you and you have complied with this policy, we can take steps to make it known that your actions were conducted in compliance with this policy.