Hackerone logo
newrelic

New Relic

New Relic's Coordinated Disclosure Program

Reports resolved
545
Assets in scope
45
Average bounty
$512-$750
Bug Bounty Program
Launched on Apr 2018
Includes retesting
Bounty splitting enabled
Rewards
Low
Medium
High
Critical
$50$250$2,500$6,000
Policy
New Relic is committed to the security of our customers and their data. We believe that engaging with security researchers through our coordinated disclosure program is an important means of achieving our security goals.
If you believe you have found a security vulnerability in one of our products or websites, we welcome and greatly appreciate you reporting it to New Relic. Please ensure that it is in scope for this program, paying close attention to the vulnerabilities explicitly listed below as out of scope.
If you are a customer and have a password or account issue, please contact New Relic support.

Getting started

To get the most out of our program, you should familiarize yourself with New Relic and our products. You can sign up for a free trial or developer account, install our agents within your servers or applications, and read over our extensive documentation.
You can also read our disclosed HackerOne reports or see examples of issues previously identified within our agents on our Security Bulletins page.

Reporting issues

Please submit your security issue to New Relic via our coordinated disclosure program on HackerOne. Please provide as much detail as you can (URLs, etc.) and the steps to reproduce the issue. The more information you can provide, the easier it will be for us to reproduce and confirm the report. We commit to responding to your report as soon as possible!
Some New Relic assets are in scope for paid bounty rewards. The remainder are eligible for HackerOne reputation. Please refer to the assets list at the bottom of the page to see what is or is not eligible for a paid bounty reward.
Rewards are awarded based on the merit of reported vulnerabilities. Only the first verified report will be eligible for a reward.

Coordinated Disclosure Policy

To encourage coordinated disclosure, New Relic does not intend to initiate any legal action or law enforcement investigation against security researchers as long as they adhere to the following guidelines:
  • Researchers will report details of a discovered security issue to New Relic without making any information or details of the vulnerability public.
  • Researchers will allow New Relic reasonable time to resolve the issue before publishing any information or details about the vulnerability or other making such information generally known. New Relic will follow the HackerOne disclosure guidelines, which commit to open communication, providing an initial response to the researcher within 30 days, and providing a disclosure timeline to the researcher to be mutually agreed upon.
  • Researchers will provide as much detail as possible to New Relic via a secure means in order to help New Relic’s security team and engineers reproduce the issue. If the report is not detailed enough to reproduce the issue, it will not be eligible for a reward.
  • When duplicates occur, we award the first report that we can completely reproduce.
  • Multiple reports related to the same root cause will be awarded one bounty.
  • Paid bounty amounts below are the minimum we will pay per category. We aim to be fair; all reward amounts are at our discretion.
  • Only access or modify data that belongs to you. To test, please sign up for a free trial.
  • Researchers will make all reasonable attempts in good faith to avoid destroying, stealing, modifying, damaging, violating or otherwise jeopardizing the privacy of any New Relic customer or New Relic data. This includes disrupting or degrading New Relic’s products and service to its customers.
  • Be aware that information submitted to a report is made visible to other researchers who have been added as collaborators from duplicate reports
  • When submitting a duplicate report, adding researchers as collaborators is at New Relic's discretion

The following are expressly prohibited (and void reward eligibility):

  • Physical attacks against New Relic employees, offices, and data centers.
  • Automated security testing against New Relic applications or servers; scanning tools such as nmap or Burp Suite are perfectly acceptable for research, but we do not want reports generated by automated tools (we already run them in-house).
  • Social engineering of New Relic employees, contractors, vendors, or service providers (e.g. phishing, vishing, smishing, et al.).
  • Pursuing vulnerabilities which send unsolicited bulk messages (spam).
  • Pursuing vulnerabilities through the compromise of a New Relic customer or employee account (e.g. do not attempt to gain access to another user’s account or data).
  • Knowingly posting, transmitting, uploading, linking to, or sending any malware to New Relic or its employees.
  • Mass account creation for testing against New Relic applications and services.
  • "Brute force" testing to determine whether rate limiting is in place for particular APIs or pieces of functionality.
  • Disclosing information to the public before the issue has been resolved.

All vulnerabilities are rated according to New Relic 's internal vulnerability remediation process. This process takes into account the likelihood of the issue being discovered and the impact to New Relic and our customers if it was exploited.
Below are some examples of vulnerabilities we're interested in seeing, and common severity ratings for those issues. Note that the final severity rating may be higher or lower than what is listed here.

Critical severity bugs:

  • Remote code execution (RCE) on New Relic backend services
  • RCE on hosts via installed New Relic agents
  • RCE on host via Synthetics minion container escape

High severity bugs:

  • Authentication bypass
  • Access to sensitive data (e.g. Insights, Synthetics) from other New Relic accounts
  • SQL injection with demonstrated security impact
  • Stored cross-site scripting (XSS) on that is likely to affect other users (except for frame-rpm.newrelic.com)
  • Flaws that could be used to exploit 3rd-party integration services
  • Unauthorized configuration changes to installed New Relic agents
  • Access to privileged functionality or data on the Docker host or internal network via Node sandbox escape to the Synthetics minion container
  • Takeover of newrelic.com subdomains with arbitrary HTML and JavaScript

Medium severity bugs:

  • Cross-site scripting (XSS) (except for frame-rpm.newrelic.com)
  • Cross-site request forgery (CSRF/XSRF) of a non-idempotent (AKA state-changing) request
  • Clickjacking on authenticated pages with sensitive state changes
  • Default New Relic agents collecting and sending undocumented confidential data to New Relic
  • Confidential data disclosure with security impact

Low severity bugs:

Out of scope issues (not eligible for a reward):

  • Open redirect to localhost
  • Open redirect without security impact
  • CSRF/XSRF on unauthenticated pages (Login Page) or logout
  • Lack of rate limiting on a particular API or other 'load testing' types of issues
  • Non-sensitive (ie. non-session) cookies missing the Secure or HttpOnly flags
  • Denial-of-service vulnerabilities
  • Stack traces
  • Application or server error messages
  • Use of out-of-date 3rd-party libraries without proof of exploitability
  • Vulnerabilities in 3rd-party scripts used on New Relic websites
  • Leaking information via the Referer header
  • Missing X-Frame-Options, Content-Security-Policy, Strict-Transport-Security, X-Content-Type-Options, or X-XSS-Protection HTTP headers
  • SPF, DMARC or other email configuration related issues
  • Password or account recovery policies, such as reset link expiration or password complexity
  • HTTP 404 codes/pages or other HTTP non-200 codes/pages
  • Version number/banner disclosure on public facing websites
  • Disclosure of known public files or directories, (e.g. robots.txt)
  • Lack of DNSSEC
  • SSL configuration issues (cipher suites, SHA-1 certificates, BEAST/CRIME, lack of PFS)
  • HTTP TRACE or OPTIONS methods enabled
  • Clickjacking on pages without authentication and/or sensitive state changes
  • Vulnerabilities only affecting end of life browsers or platforms
  • Self-XSS and issues exploitable only through Self-XSS
  • Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality
  • Content spoofing/text injection
  • Information disclosure via /status or /metrics URLs without security impact
  • Bugs requiring exceedingly unlikely user interaction
  • Exploits that require physical access to a user's machine
  • Vulnerabilities resulting from Synthetics private minions that have out-of-date or vulnerable packages
  • Reports concerning agents with outdated packages with security vulnerabilities should be accompanied by an example showing how they'd be leveraged within the agent
  • Attacks requiring a Man-in-the-Middle, with no other possible exploitation
  • WordPress and issue tracker username enumeration
  • Confirmation that an account exists for a specific email address
  • Issues concerning the original user model (including access control bypasses for Restricted users)
  • Access control bypasses for Basic users in the New Relic One user model for features limited to Full users; Basic users can become Full users at any time, therefore this isn't considered a security barrier
  • Node sandbox escape to the Synthetics minion container (barring privileged access, see High above)
  • Unregistered domains or social media accounts linked from our landing pages
  • API keys for inactive or test accounts created by employees (i.e. API keys where there is no security impact from their disclosure) will be accepted, triaged, and resolved, but no bounty will be paid
  • Wait at least 10 minutes after logging out or changing passwords before reporting session fixation/termination issues
  • Wait at least an hour before after clicking email verification links before reporting issues
  • Agent vulnerabilities stemming from insecure relative paths on a host system
  • XSS issues concerning frame-rpm.newrelic.com
  • Customer feedback submission forms (feedback.service.newrelic.com)

Thank you for helping keep New Relic and our users secure!
Scopes

In Scope

Domain
*.newrelic.com
All New Relic assets are in scope for our coordinated disclosure program, except where otherwise noted. Submissions for assets that are not in scope for a paid bounty are eligible for HackerOne reputation. Services hosted by third party providers are out of scope and should not be tested against.
Critical
Eligible
Domain
infrastructure.newrelic.com
New Relic Infrastructure provides deep, real-time visibility into a company’s dynamic cloud and hybrid infrastructure and integrates seamlessly with New Relic’s application performance solutions. The web application at infrastructure.newrelic.com displays information collected on servers running Infrastructure agents. We recommend familiarizing yourself with the product by reading our documentation.
Critical
Eligible
Domain
*.infrastructure.newrelic.com
Critical
Eligible
Domain
*.infrastructure-data.newrelic.com
Critical
Eligible
Domain
synthetics.newrelic.com
New Relic Synthetics provides you with a suite of automated, scriptable tools to monitor your websites, critical business transactions, and API endpoints. The web application at synthetics.newrelic.com displays information from monitors (scripts) running on minions (virtual machines) in our data center or privately within your own infrastructure. We recommend familiarizing yourself with the product by reading our documentation.
Critical
Eligible
Domain
alerts.newrelic.com
New Relic Alerts is a flexible and centralized notification system where you can manage alert policies and conditions for metrics collected by New Relic. This includes data from applications monitored by New Relic APM, servers with the Infrastructure agent¹, Synthetics monitors², and more. When an alert condition is met, a notification is sent out to the specified notification channels. You can learn more in our documentation.
Critical
Eligible
Domain
docs.newrelic.com
Our documentation site is hosted externally by Acquia. Issues within this application or regarding our content should be reported here. No security testing should be done against the platform itself. Any security issues found within the platform should be reported to the Acquia security team.
Critical
Eligible
Domain
support.newrelic.com
Our support landing page provides resources for those looking for help with our products. It also integrates with our ticketing system and links to other areas of interest.
Note that our support ticket system at https://newrelic.zendesk.com is strictly out of scope.
Critical
Eligible
Domain
discuss.newrelic.com
Our discussion forum is a customized Discourse installation. Issues unique to our installation are in scope for bounties. Issues with Discourse itself are not in scope and should not be researched on our instance. Instead, you should follow the guidelines in @discourse and either set up your own instance or use their test instance.
This is an active forum. Spam, brute forcing, and social engineering are strictly forbidden. All care should be made to avoid generating new posts or otherwise affecting the experience of other users on the forum.
Note: No XSS payloads should be attempted unless there is reason to believe our instance is uniquely vulnerable due to our modifications. If an issue is discovered, the payload should immediately be deleted and reported to prevent other users from encountering it.
Critical
Eligible
Domain
blog.newrelic.com
Our blog is hosted externally by Pantheon. Issues within this application or regarding our content should be reported here. No security testing should be done against the platform itself. Any security issues found within the platform should be reported directly to Pantheon.
Unregistered domains or social media accounts linked from this domain are not in scope for bounty.
Wordpress
Critical
Eligible
Domain
learn.newrelic.com
Our training portal is hosted externally by Skilljar. Issues within this application or regarding our content should be reported here. No security testing should be done against the platform itself. Any security issues found within the platform should be reported to the Skilljar security team.
Critical
Eligible
Domain
*.blog.newrelic.com
Critical
Eligible
Domain
insights.newrelic.com
New Relic Insights is a software analytics resource to gather and visualize data. Data can be sent to Insights directly or via other New Relic products. The New Relic Query Language (NRQL), similar to SQL, is a query language for making calls against the Insights event database.
We recommend familiarizing yourself with our Insights documentation and with NRQL queries. Note that while NRQL is very similar to SQL, SQL injection should not be possible.
Critical
Eligible
Domain
insights.eu.newrelic.com
Critical
Eligible
Domain
infrastructure.eu.newrelic.com
Critical
Eligible
Domain
synthetics.eu.newrelic.com
Critical
Eligible
Domain
rpm.newrelic.com/accounts/*/mobile
New Relic Mobile allows you to monitor and manage the performance of your iOS and Android applications by providing end-to-end details, errors, and throughput from every angle in real time. Data shown in New Relic Mobile is generated by agents integrated with iOS and Android applications.
Critical
Eligible
Domain
rpm.eu.newrelic.com/accounts/*/mobile
Critical
Eligible
Domain
alerts.eu.newrelic.com
Critical
Eligible
Domain
*.eu.newrelic.com
All New Relic assets in the European region are in scope for our coordinated disclosure program, except where otherwise noted. Submissions for assets that are not in scope for a paid bounty are eligible for HackerOne reputation. Services hosted by third party providers are out of scope and should not be tested against.
Critical
Eligible
Domain
login.newrelic.com
Critical
Eligible
Domain
rpm.newrelic.com/accounts/*/browser
New Relic Browser provides deep visibility and insight into how your users are interacting with your application or website. New Relic Browser measures page load timing, also known as real user monitoring (RUM), but it goes far beyond that to measure:
With this added functionality, New Relic extends real user monitoring to include the entire life cycle of a page or a view.
Critical
Eligible
Domain
rpm.eu.newrelic.com/accounts/*/browser
Critical
Eligible
Domain
developer.newrelic.com
Critical
Eligible
Domain
rpm.newrelic.com
New Relic's software analytics product for application performance monitoring (APM) delivers real-time and trending data about your web application's performance and the level of satisfaction that your end users experience. With end to end transaction tracing and a variety of color-coded charts and reports, APM visualizes your data, down to the deepest code levels.
Critical
Eligible
Domain
one.newrelic.com
New Relic One is the industry’s first entity-centric observability platform. This platform allows our customers to view across accounts and products, and will be the home of our future innovations.
Critical
Eligible
Domain
*.nr-data.net
Critical
Eligible
Domain
*.nr-ops.net
Critical
Eligible
Other
Synthetics minions (public and private)
Synthetics minions are sandboxed virtual machines that run monitors (scripts) to gather information about your websites, critical business transactions, and API endpoints. Minions can run in our data center or privately within your own infrastructure. We recommend familiarizing yourself with the product by reading our documentation.
Note that out-of-date packages running on these minions are not in scope for this program. Minions are intended to be updated from within the VM or with future releases.
Critical
Eligible
Other
Agent traffic
The New Relic agents are designed to collect data and send it back for display within the New Relic products. Traffic between the agents and New Relic backend services may be inspected and reports concerning issues with how the agent connects and transports information are acceptable.
Critical
Eligible
Android: Play Store
com.newrelic.rpm
The New Relic Android app lets you access your data wherever you are. Receive alerts, view, query, and share dashboards, and more all from your mobile device.
Critical
Eligible
Executable
Infrastructure agents
The New Relic Infrastructure agents are used to send information (running processes, memory usage, etc.) from Windows and Linux servers to be viewed within the New Relic web application. We may provide rewards for security issues found within the Infrastructure agent that could reduce the security of the systems the agent runs on. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
Go agent
The New Relic Go agent is installed within a supported Go application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the Go agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Source code for this agent can be inspected on GitHub.
Critical
Eligible
Executable
Node.js agent
The New Relic Node.js agent can by installed via npm within a supported Node.js application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the Node.js agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Source code for this agent can be inspected on GitHub.
Critical
Eligible
Executable
Ruby agent
The New Relic Ruby agent is installed as a Ruby gem within a supported Ruby application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the Ruby agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Source code for this agent can be inspected on GitHub.
Critical
Eligible
Executable
Unity agent
The New Relic Unity agent is installed within a Unity application on iOS or Android. It is designed to collect data about the running application and send it back for display within New Relic Mobile. We may provide rewards for security issues found within the Unity agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
PHP agent
The New Relic PHP agent can be installed within a supported PHP application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the PHP agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
.NET agent
The New Relic .NET agent can by installed within a supported .NET Framework application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the .NET Framework agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
.NET Core agent
The New Relic .NET Core agent can by installed within a supported .NET Core application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the .NET Core agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
Java agent
The New Relic Java agent can by installed within a supported Java application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the Java agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
Python agent
The New Relic Python agent can by installed with Pip within a supported Python application. It is designed to collect data about the running application and send it back for display within New Relic APM. We may provide rewards for security issues found within the Python agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
Browser agent
The New Relic Browser agent is deployed as a JavaScript snippet by way of a supported APM agent or web application. It is designed to collect data about the running application and send it back for display within New Relic Browser. We may provide rewards for security issues found within the Browser agent that could reduce the security of the browser the agent is running within. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
Android agent
The New Relic Android agent is installed via Gradle within a supported Android application. It is designed to collect data about the running application and send it back for display within New Relic Mobile. We may provide rewards for security issues found within the Android agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
Executable
iOS agent
The New Relic iOS agent is installed as a framework or via CocoaPods within a supported iOS application. It is designed to collect data about the running application and send it back for display within New Relic Mobile. We may provide rewards for security issues found within the iOS agent that could reduce the security of the application the agent is integrated with. Rewards are based on the default configuration settings, but agents that show problems due to a configuration change may be eligible for a reward.
Critical
Eligible
iOS: App Store
com.newrelic.NRApp
The New Relic iOS app lets you access your data wherever you are. Receive alerts, view, query, and share dashboards, and more all from your mobile device.
Critical
Eligible

Out of Scope

Domaintry.newrelic.com
This domain is related to a service hosted externally by Marketo and should not be targeted for any security testing. Any security issues found should be reported to the Marketo security team.
Domainir.newrelic.com
Our investor relations portal is hosted externally by Q4 Inc. and should not be targeted for any security testing. Any security issues found should be reported directly to Q4 Inc.
Domainstatus.newrelic.com
Our status page is hosted externally by Atlassian Statuspage and should not be targeted for any security testing. Any security issues found should be reported to the StatusPage.io coordinated disclosure program.
Domainnewrelic.zendesk.com
Our support ticket system is hosted externally by @zendesk and must not be tested against. All care should be taken to prevent accidental creation of new support tickets. Testing against our @zendesk instance and social engineering of our support team is strictly out of scope.
Domaint.newrelic.com
This domain is related to a service hosted externally by SalesLoft and should not be targeted for any security testing. Any security issues found should be reported to the SalesLoft security team.
Domainissues.newrelic.com
This domain is related to the New Relic issue tracker and must not be targeted for any security testing; reports against this asset will be marked as N/A.
Domainstaging.issues.newrelic.com
This domain is related to the New Relic issue tracker and must not be targeted for any security testing; reports against this asset will be marked as N/A.
Response Efficiency
2 days
Average time to first response
7 days
Average time to triage
12 days
Average time to bounty
2 months
Average time to resolution
77% of reports
Based on last 90 days
Program Statistics
Updated Daily
$494,801
Total bounties paid
$512 - $750
Average bounty range
$2,500 - $10,240
Top bounty range
$32,512
Bounties paid in the last 90 days
181
Reports received in the last 90 days
a day ago
Last report resolved
545
Reports resolved
315
Hackers thanked
Top hackers
Reputation:2072
Reputation:1882
Reputation:1397
Reputation:747
Reputation:583
All Hackers