Chainstack: Program Info

Triaged by HackenProof
Chainstack

The leading suite of services connecting developers with Web3 infrastructure, powering applications in DeFi, NFT, gaming, analytics, and everything in between.

In Scope

Target Type Severity Reward
chainstack.com
Web Critical Bounty
console.chainstack.com
Web Critical Bounty
api.chainstack.com
API Critical Bounty
*.p2pify.com
Web3 High Bounty
*.prod-networks.chainstack.com
Infrastructure High Bounty
*.chainstacklabs.com
Web Medium Bounty
docs.chainstack.com
Web Medium Bounty
3rd party services
Other Low Bounty
*.prod-networks.chainstack.net
Infrastructure High Bounty

SCOPE DESCRIPTION

  1. Console UI
  2. Chainstack.com main domain
  3. API (api.chainstack.com)
  4. Infrastructure servers in public clouds spreaded over the world. We run AWS, DO, GCP, Virtuozzo and bare-metal under prod-networks.chainstack.com domain and subdomains
  5. Our utility which is pointing directly to blockchain nodes across the world (p2pify.com and subdomains) including elastic & dedicated nodes hosted under this domain
  6. Informational resources (docs.chainstack.com and chainstacklabs.com with subdomains)
  7. Applications or websites that are not owned or controlled by the company (e.g. corporate messengers, version control services, cloud providers, etc.), when the both conditions met:
    1. only authorized actions were performed in a 3rd party application or website
    2. vulnerability has a proved impact on a Chainstack service in scope

IN-SCOPE VULNERABILITIES

We are interested in the following vulnerabilities:

  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • Subdomain Takeover
  • Account Takeover (depends on the complexity of user interaction)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc)
  • Sensitive Data Disclosure or Manipulation
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerability with a clear potential damage

OUT OF SCOPE: WEB VULNERABILITIES

Vulnerabilities found in out of scope resources are unlikely to be rewarded unless they present a serious business risk (at our sole discretion). In general, the following vulnerabilities do not correspond to the severity threshold:

  • Vulnerabilities in third-party applications if not mentioned in Scope
  • Assets that do not belong to the company
  • Best practices concerns
  • Recently (less than 30 days) disclosed 0day vulnerabilities
  • Vulnerabilities affecting users of outdated browsers or platforms
  • Social engineering, phishing, physical, or other fraud activities
  • Publicly accessible login panels without proof of exploitation
  • Reports that state that software is out of date/vulnerable without a proof of concept
  • Reports that generated by scanners or any automated or active exploit tools
  • Vulnerabilities involving active content such as web browser add-ons
  • Most brute-forcing issues without clear impact
  • Denial of service (DoS/DDoS)
  • Theoretical issues
  • Moderately Sensitive Information Disclosure
  • Spam (sms, email, etc)
  • Missing HTTP security headers
  • Infrastructure vulnerabilities, including:
    • Certificates/TLS/SSL-related issues;
    • DNS issues (i.e. MX records, SPF records, DMARC records etc.);
    • Server configuration issues (i.e., open ports, TLS, etc.)
  • Open redirects
  • Session fixation
  • User account enumeration
  • Clickjacking/Tapjacking and issues only exploitable through clickjacking/tap jacking
  • Descriptive error messages (e.g. Stack Traces, application or server errors)
  • Self-XSS that cannot be used to exploit other users
  • Login & Logout CSRF
  • Weak Captcha/Captcha Bypass
  • Lack of Secure and HTTPOnly cookie flags
  • Username/email enumeration via Login/Forgot Password Page error messages
  • CSRF in forms that are available to anonymous users (e.g. the contact form)
  • OPTIONS/TRACE HTTP method enabled
  • Host header issues without proof-of-concept demonstrating the vulnerability
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS
  • Content Spoofing without embedded links/HTML
  • Reflected File Download (RFD)
  • Mixed HTTP Content
  • HTTPS Mixed Content Scripts
  • Manipulation with Password Reset Token
  • MitM and local attacks
  • User accounts creation without any limits
  • CSV injection without demonstrating a vulnerability
  • Disclosure of private IP addresses or domains pointing to private IP addresses
  • Reports that include only crash dumps or automated tool output without a working proof of concept
  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission
  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps