Ad

Comp AI

Burpsuite — The most widely used web application security testing software

bug BugBounty Directory
Programs Blogs Get Featured
Programs Blogs Get Featured
Qdrant

Qdrant

Qdrant - High-performance, massive-scale Vector Database and Vector Search Engine for the next generation of AI. Also available in the cloud

Web2

Bounty

Visit Qdrant

low

$0

medium

Based on severity

high

Based on severity

critical

Based on severity

Qdrant

Please visit the official website for the latest information.

Responsible Disclosure Program

We prioritize user trust and adhere to the highest privacy and security standards. This is why we actively invite security experts to identify vulnerabilities and commit to collaborating with them to resolve issues swiftly and effectively. Qdrant values the security research community and supports the responsible disclosure of vulnerabilities in our products and services. Through our bug bounty program, we reward researchers who help enhance the security of our platform.

In Scope

  • *.cloud.qdrant.io Qdrant Cloud Application
  • qdrant.tech Website

low

$0

medium

Based on severity

high

Based on severity

critical

Based on severity

Ad

burpsuite

Burpsuite

Burp Suite is a web application security tool that allows users to test web applications for vulnerabilities. It is a very popular tool used by many bug bounty hunters.

Recommended Blogs

Social Engineering - A 50 Euro Bug

Social Engineering - A 50 Euro Bug

Jerry Shah

•

Jun 22, 2022

Password reset poisoning to ATO and OTP bypass

Password reset poisoning to ATO and OTP bypass

Abhishek

•

Aug 2, 2020

Business Logic Errors - A Logic Destruction

Business Logic Errors - A Logic Destruction

Jerry Shah

•

Oct 16, 2021

Browse

ProgramsBlogsGet Featured

Quick Links

About
mailxgithub

© 2025 Bug Bounty Directory. All rights reserved.

Made with 💖 on my PC

✨ Inspired by OpenAlternative