Bug bounty
Triaged by HackenProof

Poloniex Web & API: Program info

Poloniex Web & API

Company: Poloniex
This program is active now
Program info

The legendary crypto exchange since 2014.

In scope
TargetTypeSeverityReward
https://poloniex.com/
Web
Critical
Bounty
tms.polo-static.com
Web
Critical
Bounty
wgc.polo-static.com
Web
Critical
Bounty
v3.polo-static.com
Web
Critical
Bounty
api.poloniex.com
API
Critical
Bounty
api2.poloniex.com
API
Critical
Bounty
sapi.poloniex.com
Web
Critical
Bounty
api-docs.poloniex.com
API
Critical
Bounty
ws.poloniex.com
API
Critical
Bounty
ws-web.poloniex.com
API
Critical
Bounty
x-api.poloniex.com
API
Critical
Bounty
Target
https://poloniex.com/
TypeWeb
Severity
Critical
RewardBounty
Target
tms.polo-static.com
TypeWeb
Severity
Critical
RewardBounty
Target
wgc.polo-static.com
TypeWeb
Severity
Critical
RewardBounty
Target
v3.polo-static.com
TypeWeb
Severity
Critical
RewardBounty
Target
api.poloniex.com
TypeAPI
Severity
Critical
RewardBounty
Target
api2.poloniex.com
TypeAPI
Severity
Critical
RewardBounty
Target
sapi.poloniex.com
TypeWeb
Severity
Critical
RewardBounty
Target
api-docs.poloniex.com
TypeAPI
Severity
Critical
RewardBounty
Target
ws.poloniex.com
TypeAPI
Severity
Critical
RewardBounty
Target
ws-web.poloniex.com
TypeAPI
Severity
Critical
RewardBounty
Target
x-api.poloniex.com
TypeAPI
Severity
Critical
RewardBounty

Focus Area

In-Scope vulnerabilities

We are interested in the following vulnerabilities:

  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerability with a clear potential loss

Out-of-scope vulnerabilities

  • When reporting vulnerabilities, please consider (1) attack scenario/exploitability and (2) the security impact of the bug. The following issues are considered out of scope:
  • Best Practice guidance e.g.
    • Cookies without HttpOnly/Secure/SameSite attributes
  • Clickjacking on pages with no sensitive actions.
  • Unauthenticated/logout/login CSRF.
  • Attacks requiring MITM or physical access to a user's device.
  • Previously known vulnerable libraries without a working Proof of Concept.
  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.
  • Password reset token leaks without demonstrating a vulnerability.
  • Any activity that could lead to the disruption of our service (DoS), including local DoS
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.
  • Missing HTTP security headers, specifically. (https://www.owasp.org/index.php/List_of_useful_HTTP_headers), e.g.
    • Strict-Transport-Security
    • X-Frame-Options
    • X-XSS-Protection
    • X-Content-Type-Options
    • Content-Security-Policy, X-Content-Security-Policy, X-WebKit-CSP
    • Content-Security-Policy-Report-Only
    • Missing best practices in SSL/TLS configuration.
  • SSL Issues, e.g.
    • SSL Attacks such as BEAST, BREACH, Renegotiation attack
    • SSL Forward secrecy not enabled
    • SSL weak/insecure cipher suites
  • Issues related to email and text messages, like SPF records
  • Issues related to support.poloniex.com
  • Issues related to rate-limiting

Program Rules

  • Social engineering (e.g., phishing, vishing, smishing) is prohibited.
    • You are not allowed to use social engineering attacks against our customer service staff or any employee of Poloniex. Doing so will likely result in your account being closed and no bounty reward.
  • DoS and Volumetric Attacks.
    • You are not allowed to perform DoS or any kind of volumetric attack against Poloniex. Doing so will likely result in no bounty reward.
  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.
  • Submit one vulnerability per report unless you need to chain vulnerabilities to provide impact.
  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).
  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a current employee of Poloniex or HTX.
  • ONLY USE the EMAIL under which you registered your HackenProof account (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$250 - $5,000
Severity
Critical
$5,000
High
$3,000
Medium
$500
Low
$250
Stats
Total rewards0
Bugs found16
Categories
CEX
Types
webAPImobileinfrastructure
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response5d
Triage Time10d
Reward Time10d
Resolution Time14d