[New Bug Bounty] BigONE Global Exchange Has Launched Bug Bounty With Up to $1,500 Reward Per Critical Vulnerability

Alex Horlan
Head of Triage, HackenProof
2 Minutes Read

Meet BigONE Global Exchange

BigONE is a crypto exchange with features like:

  • Leveraged ETF
  • Quantitative AI strategy
  • Perpetual futures with 100:1 leverage

Check Out The Rewards

If you find a vulnerability according to the bounty rules, BigONE Global Exchange will reward you:

  • Critical: $700 – $1,500
  • High: $300 – $700
  • Medium: $100 – $300
  • Low: $50 – $100

Join The Bounty Hunt

There are 5 assets to scope!

  • 2 web applications
  • 2 mobile applications
  • 1 API

Make sure your reports contain info about these incidents:

  • We are interested in the following vulnerabilities:
  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerability with a clear potential loss

To increase your chances of finding a critical bug, read BigONE Global Exchange API here.

Once you’re ready, click here to join the bounty hunt!

Read more on HackenProof Blog