Responsible Disclosure Policy

Introduction

Security is core to our values, and the input of hackers acting in good faith helps us maintain high standards to ensure security and privacy for our users. This includes encouraging responsible vulnerability research and disclosure.

This policy sets out our definition of good faith in the context of finding and reporting vulnerabilities, as well as our obligations to you.

Expectations

When working with us according to this policy, you can expect us to:

  • work with you to understand and validate your report, including an initial response to your report within 72 hours of submission; 
  • work to remediate discovered vulnerabilities in a timely manner; 
  • recognize your contribution to improving our security if you are the first to report a unique vulnerability, and your report triggers a code or configuration change.

If you conduct vulnerability research according to this policy, in good faith and in accordance with applicable laws, we will not take any legal action against you with respect to such vulnerability research. 

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report via our official channel (listed below) before going any further.

Ground Rules

To encourage vulnerability research and to avoid any confusion between good-faith hacking and malicious attack, we ask that you:

  • play by the rules. This includes following this policy, as well as any other relevant agreements. If there is any inconsistency between this policy and any other relevant terms, the terms of this policy will prevail;
  • report any vulnerability you’ve discovered promptly;
  • avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience;
  • use only the Official Channels to discuss vulnerability information with us;
  • keep the details of any discovered vulnerabilities confidential until we notify you that they are fixed and only after requesting and receiving explicit permission from Vista Entertainment Solutions;
  • perform testing only on in-scope systems, and respect systems and activities which are out-of-scope;
  • if a vulnerability provides unintended access to data: (i) limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept; (ii) cease testing and (iii) submit a report immediately if you encounter any user data during testing, such as Personally Identifiable Information (PII), credit card data, or proprietary information;
  • you should only interact with test accounts you own or with explicit permission from the account holder; 
  • do not engage in extortion or fraud;
  • we do not offer a bug bounty program and compensation requests will not be considered in compliance with the Responsible Disclosure Policy. 

Official Channel 

To help us receive vulnerability submissions you can email security@vista.co, our official reporting channel.

Disclosure Terms

If you think you’ve found a vulnerability, please include the following details with your report and be as descriptive as possible:

  • the location and nature of the vulnerability;
  • a detailed description of the steps required to reproduce the vulnerability (screenshots, compressed screen recordings, and proof-of-concept scripts are all helpful); 
  • your name/handle and a hyperlink for recognition if you consent to being included in our Security Researcher Hall of Fame. We will only publish links to professional networking platforms such as LinkedIn. 

If you’d like to encrypt the information, please use our PGP key.


-----BEGIN PGP PUBLIC KEY BLOCK-----


mQENBFq0V90BCADf0zs5n1axk3kFL0lThe5e2PEJep7sLNeXIp7+NVS5cPRjL7Re

+rKLzqteQsLjY98MyiSqKLHO08C6utqScqSqpjjXC3nZKJyAq3/SZGG3e+H3rS+W

kLAvy/DWKWneuQQcQ7E9K1fzu8EwCVZrKrIBC+feT/jdoemRkwqh5oX2S0jv/UeQ

O2dtiASPGSEM8BvY4qFSIRrzEYXimKIWxi1zD3gd0xxGYxVbKFentblU8CqeweNR

HGKh49R2NVOSqRxAqFlUC31vEg9EAz5DzVr51Zr9T/dwIomKKv5CMSL6O6/yekJ3

zNCOkITttUDZqUuEGE9T3osU9oe0a7PYRrCHABEBAAG0IlZpc3RhIFNlY3VyaXR5

IDxzZWN1cml0eUB2aXN0YS5jbz6JAU4EEwEIADgWIQS0oYk2dcDffcGp7XauH64g

w1iTrgUCWrRX3QIbAwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAAKCRCuH64gw1iT

rnF+B/40PQmcaCIWgkM6X4o/O9AWYpnu2YR3exw6xfAajO6XKsX5Fe9l1UmmM+ug

4LaAtJXjj6djOnQWsAst5Cu+ZY2yFKYCPxCh8EhjFTPaTgfJfHMgcK8tOkKI+6Su

vT8ylXc8OotL8o91kQmBZRx5GjdbhDYAKpIqmixmFk8ynT07oREtb1k4Kd0sxOmS

BuV61TEAL7feAffK28sMO941rrFzu4JJj6zRkXsREa+0YP1FxFi1DkeRkefxOcMl

brS6SmwhNPBeXUxoVoLle0x0XGUO+VxPSBN3tiEj4NQvm1ZVr9EAdoSkQAv4knLN

hpSv/dqcM9VRvhnyIl4phgmmZ/1OiQEzBBABCAAdFiEEzSudJmTODUqGBWsG9heW

1ZO0oLIFAlq0d7UACgkQ9heW1ZO0oLKqUQf+OQOk4WcJ+f8NaWaYWwl3kcFWMZtH

Vmjwn2kHFuo9Ib/m69GAmOgPp4vL7Up420178X9TzJlz7XiIV7Vc1fhMjh2Hjv1G

oS3hbOkk2QDUM7uCXM2J7OEV5k/8SEMMNOEJSDO6eh3U5Li+bsyH1i+aI4zwD7sY

+i+Y2th98pbWX+rW7KFhQ/m59GQsitdgns2BkypDoPfjuVZVxKDlNck0+QiFjwWG

XLffklLy/cCRwAed8j1NXa95wAvyzpIlFeLdZ1+wEKqNwKgT3bpqeyUm1zjZRU2Q

zeHcymYFJBoMQIebc/8TdklLaIGh7KvUUj6QTnqk4ROJAhwQjbcXIke1krkBDQRa

tFfdAQgAp2vZqLtJv4ea3kOwwEQN5pk1Mc2t7gX+xH8cb0ItqTcIBFqK/DaNoF+c

YEKkkWCNyVOZyXw+TZohYL0N7oNl7q5Ir5qHz3WF0TbBZ6NitTBcF95irGLl89gF

Q/7kHH7dAoTdJLJa+ena3IchU/u6QYkmXHW3dchOpu4YwUXZWUL+A5gRjQwdQz4u

w6vM4KJ4hBuWg27X0Tv5/cORK7H4t4nocacNot+38zQsc9ZdjwazJYZP4qNnu7EJ

pfh56txIgr0e19K9xdjgPUEsyBK8VGmXkRoBj7dsraePisinDegidmiM2ck8nQvq

/ecVDaMUEq1wCgdKb0k55DSOmeDmUwARAQABiQE2BBgBCAAgFiEEtKGJNnXA333B

qe12rh+uIMNYk64FAlq0V90CGwwACgkQrh+uIMNYk67NyQf/WVENbvBz+iYY+PIy

rw+ao+zp2PWj/y873dgMi5GJ6NFZIDOASdCmr3bKJSfnNcPKNtTSM9JVZAkDsbvf

ITWyilZzDVKAqX4xq4Jm38AGcFURH/Oz/wyroLyuSm3UWwZE+fKbDBZlUPgFnRAC

zzSABes2IBUzzY0GQVQhAYZyTxs9rOivlGErLGEAMuT4GbMDzdLxo+JLwREp3JVQ

LOyQCrdsXJnnmd6trWBsa7Yq0JNx/taBzRgevzAFYZtVEkBkR1OGxh7wf7KzbAf9

M/wm3KM64KXgdoMLVuOTyMBoXzY375PuYw4ojeNdyDVCoQlcHn7f/pNV9VaepYJn

O3XnKA==

=Uk3x

-----END PGP PUBLIC KEY BLOCK-----


We may modify the terms of this policy or terminate this policy at any time. We won’t apply any changes we make to this policy retrospectively.


In-Scope

The following domains are in-scope for testing except for sub-domains that are mentioned are noted as being out out-scope

  • *.vista.co
  • *.vista.co.nz
  • *.veezi.com
  • *.movieteam.co


Out-of-Scope

  • learn.vista.co
  • *.test.veezi.com

Security Researcher Hall of Fame

We would like to thank the following individuals who have responsibly disclosed vulnerabilities to us:

2023

2022

2021

2020

2019

2018

Responsible Disclosure Policy inspired by disclose.io

arrow_forward