Security Policy
The security of WiFi & Bluetooth GeoGrabber is important to us. If you discover a vulnerability, please report it responsibly.
Supported Versions
We provide security updates for the following versions:
| Version |
Supported |
| 1.x |
:white_check_mark: |
| < 1.0 |
:x: |
Reporting Vulnerabilities
Please DO NOT report publicly
Do NOT create public GitHub Issues for vulnerabilities. This could put other users at risk.
Responsible Disclosure
Please report vulnerabilities responsibly via:
GitHub Security Advisory (preferred)
- Go to Security Advisories
- Click “Report a vulnerability”
- Fill out the form with details
Email (alternative for sensitive leaks)
- Email: arn-c0de@protonmail.com
- Subject:
[SECURITY] Short Description
- Encryption: Proton Mail offers end-to-end encryption
What should the report include?
Please provide as many details as possible:
- Type of vulnerability (e.g. Code Injection, XSS, Arbitrary File Read)
- Affected version(s)
- Steps to reproduce
- Proof of Concept (PoC) code or screenshot
- Potential impact (e.g. RCE, data leak, DoS)
- Suggested solution (optional)
- CVE-ID (if already available)
Example:
**Vulnerability:** SQL Injection in database handler
**Version:** v1.0.2
**Description:**
The function `importDatabase()` does not properly validate input, which can lead to SQL injection.
**Steps:**
1. Export a crafted .db file
2. Import it in the app
3. Malicious SQL is executed
**Impact:**
Data leak or modification
**PoC:**
Provide a crafted .db file
**Suggestion:**
Validate and sanitize all imported data
Response Times
We strive for the following response times:
- Initial response: Within 48 hours
- First assessment: Within 7 days
- Fix for critical issues: Within 30 days
- Fix for moderate issues: Within 90 days
Severity Levels
We use the CVSS v3.1 scoring system:
| Severity |
CVSS Score |
Examples |
| Critical |
9.0-10.0 |
RCE, Authentication Bypass |
| High |
7.0-8.9 |
SQL Injection, XSS |
| Medium |
4.0-6.9 |
CSRF, Information Disclosure |
| Low |
0.1-3.9 |
Minor Information Leaks |
Known Security Risks
Local Operation Required
GeoGrabber is designed for local operation. If exposed publicly (e.g. via exported database or Python tools):
⚠️ Important Security Measures:
- Authentication: Protect exported data and PC analysis tools
- Input Validation: Validate all imported databases
- Firewall: Restrict access to sensitive data
- Encryption: Use encrypted storage for sensitive data
Data Import/Export Risks
- Malicious .db files: May contain harmful SQL or corrupt data
- Data leaks: Exported files may contain sensitive location info
Mitigation:
- Validate and sanitize all imported data
- Do not share exported databases publicly
- Use strong passwords for encrypted files
- All exported database files (.db) are fully encrypted using SQLCipher (AES-256) and require the correct passphrase to access.
- The exported sha256.json metadata file contains only the checksum, encryption salt, and file info—no sensitive data or passphrase.
- Without the passphrase, exported .db files cannot be opened, viewed, or modified, even with PC tools.
- PC tools currently do not support encrypted database files; unauthorized access is not possible unless the passphrase is known.
- CSV/JSON exports (if used) are not encrypted—avoid sharing these formats publicly if they contain sensitive data.
Mitigation Summary:
- Exported .db files are protected by strong encryption and passphrase authentication.
- Only share sha256.json and .db files with trusted parties and never disclose the passphrase.
- For additional protection, avoid exporting or sharing unencrypted CSV/JSON files.
Bluetooth/WiFi Risks
- Device spoofing: Malicious devices may appear in scans
- Location privacy: Scanned data may reveal user movement
Mitigation:
- Only scan in authorized areas
- Do not share raw scan data without consent
Dependency Vulnerabilities
We recommend regular dependency checks for Python tools:
Security Features
GeoGrabber has the following built-in security features:
- All imported databases are checked for integrity
- User input is validated in the app and Python tools
2. Data Privacy
- All scan data is stored locally
- No automatic upload to external servers
- Exported files are under user control
3. Permissions
- Android permissions restrict access to location, WiFi, Bluetooth, and storage
4. Secure Config
- No secrets or API keys stored in code
- Use
.env for Python tool secrets
Security Best Practices
For Users
- Do not commit secrets: Use
.env for API keys
- Do not share exported databases publicly
- Install updates: Keep GeoGrabber up to date
- Be careful with imported files: Only use trusted sources
- Monitor logs: Check app and Python tool logs regularly
For Developers
- Validate input: Check all user and file inputs
- Sanitize output: Clean data before display or export
- Keep secrets out of code: Never in code, always in
.env
- Check dependencies: Run
pip-audit before every release
- Write tests: Test security-relevant features
Security Checklist Before Release
Disclosure Policy
After fixing a vulnerability:
- Security advisory is published on GitHub
- CVE is requested (for high/critical)
- Release notes mention the fix (without details)
- Credits for the reporter (if desired)
- 30-day waiting period before full disclosure
Hall of Fame
We thank the following security researchers for responsible disclosure:
No reports yet - be the first!
Bug Bounty Program
Currently, we have no official bug bounty program.
However, we honor all security reports with:
- Public credits (if desired)
- Mention in release notes
- Hall of Fame entry
Further Resources