Bug bounty
Triaged by HackenProof

P2B Exchange: Program info

P2B Exchange

Company: P2B Exchange
This program is active now
Program info

One of the biggest European Cryptocurrency Exchanges. The best go-2-market experience. #1 place to be in crypto.

In scope
TargetTypeSeverityReward
https://p2pb2b.com/
Web
Critical
Bounty
https://github.com/P2B-team/p2b-api-docs

github.com/P2pb2b-team/P2PB2B-WSS-Public/blob/main/wss_documentation.md

API
Critical
Bounty
Target
https://p2pb2b.com/
TypeWeb
Severity
Critical
RewardBounty
Target
https://github.com/P2B-team/p2b-api-docs

github.com/P2pb2b-team/P2PB2B-WSS-Public/blob/main/wss_documentation.md

TypeAPI
Severity
Critical
RewardBounty
Out of scope
TargetTypeSeverityReward
https://p2pb2b.com/blog/
Web3
Critical
Bounty
Target
https://p2pb2b.com/blog/
TypeWeb3
Severity
Critical
RewardBounty

Focus Area

In-Scope Vulnerabilities

We are interested in the following vulnerabilities:

  • Business logic issues
  • Balance manipulation
  • Remote code execution (RCE)
  • Database vulnerability, SQLi
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Other vulnerability with a clear potential loss

Out-of-Scope Vulnerabilities

Vulnerabilities found in out of scope resources are unlikely to be rewarded unless they present a serious business risk (at our sole discretion). In general, the following vulnerabilities do not correspond to the severity threshold:

  • Vulnerabilities in third-party applications
  • Best practices concerns
  • Recently (less than 30 days) disclosed 0day vulnerabilities
  • Vulnerabilities affecting users of outdated browsers or platforms
  • Social engineering, phishing, physical, or other fraud activities
  • Publicly accessible login panels without proof of exploitation
  • Reports that state that software is out of date/vulnerable without a proof of concept
  • Vulnerabilities involving active content such as web browser add-ons
  • Most brute-forcing issues without clear impact
  • Denial of service
  • Theoretical issues
  • Moderately Sensitive Information Disclosure
  • Spam (sms, email, etc)
  • Missing HTTP security headers
  • Infrastructure vulnerabilities, including:
    • Certificates/TLS/SSL related issues
    • DNS issues (i.e. MX records, SPF records, DMARC records, etc.)
  • Server configuration issues (i.e., open ports, TLS, etc.)
  • Open redirects
  • Session fixation
  • User account enumeration
  • Clickjacking/Tapjacking and issues only exploitable through clickjacking/tap jacking
  • Descriptive error messages (e.g. Stack Traces, application or server errors)
  • Self-XSS that cannot be used to exploit other users
  • Login & Logout CSRF
  • Weak Captcha/Captcha Bypass
  • Lack of Secure and HTTPOnly cookie flags
  • Username/email enumeration via Login/Forgot Password Page error messages
  • CSRF in forms that are available to anonymous users (e.g. the contact form)
  • OPTIONS/TRACE HTTP method enabled
  • Host header issues without proof-of-concept demonstrating the vulnerability
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS
  • Content Spoofing without embedded links/HTML
  • Reflected File Download (RFD)
  • Mixed HTTP Content
  • HTTPS Mixed Content Scripts
  • DoS/DDoS issues

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services or infrastructure
  • Avoid compromising any personal data, interruption or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission
Rewards
Range of bounty$50 - $1,000
Severity
Critical
$1,000
High
$600
Medium
$200
Low
$50
Stats
Total rewards$2,100
Bugs found105
Categories
PlatformTools
Types
web
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response7d
Triage Time5d
Reward Time3d
Resolution Time30d