Fortra's Security and Trust Center

Find information on security concerns impacting Fortra's products and new discoveries from our team of security researchers.

Report a Vulnerability

If you believe you have discovered a vulnerability in a Fortra product please complete this form.

When reporting:

  • Describe the vulnerability including the affected product, version, and operating system or environment.
  • Include the steps required to reproduce the vulnerability (Proof-of-Concept scripts, screenshots and other evidence showing the exploit).
  • Provide information about the potential impact of the vulnerability and potential remediation, if possible.
  • Provide contact information for us to follow up with you.
  • Please do not include: any personally identifiable information of any person other than yourself or any information protected by data privacy laws.

Fortra does not provide any financial awards for finding issues or participate in any public bug bounty programs.

We greatly appreciate the efforts of security researchers and discoverers who share information on security issues with us, giving us a chance to improve our products and services, and better protect our customers. Thank you for working with us through the above process. More information can be found on our Vulnerability Disclosure Policy Statement

If you wish to submit an encrypted report, please use our OpenPGP key found here.