Responsible Disclosure

Empowering Security Together: Safeguarding Tomorrow's Digital Landscape through Responsible Disclosure

It is of utmost importance to us at Revinfotech to ensure the security of our systems and user data. As a member of the security community, we appreciate your efforts in identifying and responsibly disclosing potential vulnerabilities that have been identified. We encourage you to notify us immediately if you believe that you have discovered a security issue that needs to be addressed.

Disclosure Guidelines for Responsible Disclosure :

Scope

All systems, services, and applications that are hosted or managed by Revinfotech are subject to this policy.

Examples include, but are not limited to:

Cross-site scripting: responsible disclosure

Cross-site scripting (XSS)

Cross-site request forgery Icon

Cross-site request forgery (CSRF)

Remote code execution

Remote code execution

SQL injection

SQL injection

Unauthorized access Icon

Unauthorized access to data

Privilege escalation

Privilege escalation

Reporting Guidelines

To report your findings, please email us to [email protected].

Include any proof-of-concept code and tools relevant to the vulnerability as well as detailed information on how to reproduce it.

What We Promise

As soon as we receive your report, we will acknowledge receipt within 2 business days.

The report will be investigated and responded to promptly.

We will maintain open communication with you throughout the process, providing updates on the status of the resolution.

Our Commitment

As part of its commitment to responsible disclosure, Revinfotech will not take legal action against security researchers who are acting in good faith and following the responsible disclosure guidelines.

Your contribution will be acknowledged in our security acknowledgements, unless you prefer to remain anonymous.

Exclusions

In appreciation of the security community’s efforts, we ask that researchers refrain from:

Data destruction or unauthorized access.

The violation of privacy or disruption of our services.

Legal Safe Harbor

Those who discover and report security vulnerabilities responsibly will not be subject to legal action by Revinfotech.

Thank you for helping to keep Revinfotech  and our users safe and secure. We value your contributions to our security efforts.