In terms of quality

All Piwik PHP code should adheres to a security checklist and all commits to the Piwik Git repository are reviewed by at least two core developers. Furthermore, the Piwik project uses an ever-expanding comprehensive set of tests and automated web tests on a self-hosted continuous integration server as part of its software quality assurance. This complements our software development practices such as code reviews.

Piwik Security Bug Bounty Program

The Piwik Security Bug Bounty Program is designed to encourage security research in Piwik software and to reward those who help us create the safest web analytics platform.

The bounty for valid critical security bugs is a $555 (US) cash reward. The bounty for non-critical bugs is $242 (US), paid via Paypal.

Since we started this program in Jan 2011, we have already rewarded more than 25 researchers. This program has been very successful in improving code quality and fixing all known security issues in Piwik.

The bounty will be awarded for security bugs that meet the following criteria:

  • Security bug must be original and previously unreported
  • Security bug is present in the most recent supported or release candidate version of Piwik software
  • If two or more people report the bug together the reward will be divided among them
  • Important Notes: Vulnerabilities such as Path disclosure, Clickjacking, Information disclosure, Open Directory Listing, Application Errors on pages, Crime/beast attack, UserName Listing and enumeration, HttpOnly Cookie Disclosure, do not qualify for the bounty program. Please do _not_ send us emails with these reports.
  • Vulnerabilities that apply for the bounty are bugs found in the Piwik Software or in the Piwik Marketplace. If you find any XSS, csrf, remote code exec, sql injection, or any other security issue in the Piwik Platform or in the Marketplace, contact us.

We also maintain a list of requests for security improvements.

How to Report a Security Issue

Please email security issues to security@piwik.org. Please provide as much detail as you can about your environment, Piwik version, plugins used (if relevant), and any other relevant information.

You will receive a response from a team member acknowledging receipt of your email, typically within 24 hrs. If you do not receive a response, please do not assume we’re ignoring you – it’s quite possible your email didn’t make it through a spam filter.

We appreciate your patience and input. Some bugs take time to correct and the process may involve a review of the codebase for similar problems. Coordinating across time zones and work schedules can be time-consuming. Please do not disclose the vulnerability to anyone until a few days after the release of the stable Piwik, and after the advisory is issued.

You will be credited in the Changelog. If applicable, the security bug bounty will be paid via Paypal. Thank you for making the free software world better.

Security in our Development Process

Core developers are all committed to achieving the highest standard of security. All Piwik PHP code should adhere to the security checklist. All commits to the Piwik Git repository are reviewed by at least two core developers.

Regular external security reviews do take place, and some of these have contributed a few security suggestions. We have also conducted three paid security reviews (in 2010, 2012 and 2014) conducted by the top php security researchers.

We hope Piwik is not vulnerable to any critical security bugs, and we are committed to ensuring that this is the case. Thank you for your support!

Improve your Piwik Server Security and Set your Privacy Options

Once you have installed Piwik and started gathering visitor data in your MySQL database, you may be concerned about others accessing your server. There are easy steps you can take to ensure that adding Piwik in your existing software environment (CMS, CRM, etc.) will be as safe as possible.

Make your Piwik Server More Secure

Installing Piwik and tracking visitors is quick and easy, but how can you make sure it is nearly impossible to hack into your server, or protect your database data from being accessed by external parties?

To make your server & database more secure, check out our step by step guide: Secure Piwik server: steps to keep Piwik safe

We recommend to Turn on automatic SSL redirection in your Piwik.

Data Privacy and Visitor Privacy

Piwik strives to provide excellent Privacy features for you, the Piwik user, but also to the visitors being tracked in your Piwik. See the Piwik & User Privacy for more information.

Security Announcements

Please subscribe to the Changelog to be notified of new releases (including security releases).