Bug bounty

BitDelta: Program info

BitDelta

Company: BitDelta
KYC required
This program is active now
Program infoHackers (44)Reports

BitDelta is a blockchain-based cryptocurrency exchange platform that brings significant and long-lasting disruptive alternatives to the trading of financial products by creating the first fully-insured cross-asset trading platform that will connect individuals, prime brokers, corporations and solve real-world payment problems by providing simple, effective, and secure payment and trading solutions across borders. Trade, Invest & Store multiple assets. We offer a fully secure trading platform to buy/sell Crypto, Forex, Stocks, CFDs, Indices, & Commodities.

In scope
TargetTypeSeverityReward
https://bitdelta.com/
copy
Copy
success Copied
Web
Critical
Bounty
https://apps.apple.com/ae/app/bitdelta/id6451034969
copy
Copy
success Copied
iOS
Critical
Bounty
https://play.google.com/store/apps/details?id=app.bitdelta.exchange&pcampaignid=web_share
copy
Copy
success Copied
Android
Critical
Bounty
Target
https://bitdelta.com/
copy
Copy
success Copied
TypeWeb
Severity
Critical
RewardBounty
Target
https://apps.apple.com/ae/app/bitdelta/id6451034969
copy
Copy
success Copied
TypeiOS
Severity
Critical
RewardBounty
Target
https://play.google.com/store/apps/details?id=app.bitdelta.exchange&pcampaignid=web_share
copy
Copy
success Copied
TypeAndroid
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE – WEB VULNERABILITIES

We are interested in the following vulnerabilities:

  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc.)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Store Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerabilities with a clear potential loss

OUT OF SCOPE – WEB VULNERABILITIES

Vulnerabilities found in out of scope resources are unlikely to be rewarded unless they present a serious business risk (at our sole discretion). In general, the following vulnerabilities do not correspond to the severity threshold:

  • Vulnerabilities in third-party applications
  • Assets that do not belong to the company
  • Recently (less than 45 days) disclosed 0day vulnerabilities
  • Vulnerabilities affecting users of outdated browsers or platforms
  • Social engineering, phishing, physical, or other fraud activities
  • Publicly accessible login panels without proof of exploitation
  • Reports that state that software is out of date/vulnerable without a proof of concept
  • Reports that generated by scanners or any automated or active exploit tools
  • Vulnerabilities involving active content such as web browser add-ons
  • Most brute-forcing issues without clear impact
  • Denial of service (DoS/DDoS)
  • Theoretical issues
  • Moderately Sensitive Information Disclosure
  • Spam (sms, email, etc)
  • Missing HTTP security headers
  • Infrastructure vulnerabilities, including:
    • Certificates/TLS/SSL-related issues
    • DNS issues (i.e. MX records, SPF records, DMARC records etc.)
    • Server configuration issues (i.e., open ports, TLS, etc.)
  • Open redirects
  • Session fixation
  • User account enumeration
  • Clickjacking/Tapjacking and issues only exploitable through clickjacking/tap jacking
  • Descriptive error messages (e.g. Stack Traces, application or server errors)
  • Self-XSS that cannot be used to exploit other users
  • Login & Logout CSRF
  • Weak Captcha/Captcha Bypass
  • Lack of Secure and HTTPOnly cookie flags
  • Username/email enumeration via Login/Forgot Password Page error messages
  • CSRF in forms that are available to anonymous users (e.g. the contact form)
  • OPTIONS/TRACE HTTP method enabled
  • Host header issues without proof-of-concept demonstrating the vulnerability
  • Content spoofing and text injection issues without showing an attack vector without being able to modify HTML/CSS
  • Content Spoofing without embedded links/HTML
  • Reflected File Download (RFD)
  • Mixed HTTP Content
  • HTTPS Mixed Content Scripts
  • No rate limit issues (without clear security impact)
  • Manipulation with Password Reset Token
  • MitM and local attacks

OUT OF SCOPE – MOBILE VULNERABILITIES

  • Attacks requiring physical access to a user's device
  • Vulnerabilities that require root/jailbreak
  • Vulnerabilities requiring extensive user interaction
  • Exposure of non-sensitive data on the device
  • Reports from static analysis of the binary without PoC that impacts business logic
  • Lack of obfuscation/binary protection/root(jailbreak) detection
  • Bypass certificate pinning on rooted devices
  • Lack of Exploit mitigations i.e., PIE, ARC, or Stack Canaries
  • Sensitive data in URLs/request bodies when protected by TLS
  • Path disclosure in the binary
  • OAuth & app secret hard-coded/recoverable in IPA, APK
  • Sensitive information retained as plaintext in the device’s memory
  • Crashes due to malformed URL Schemes or Intents sent to exported Activity/Service/Broadcast Receiver (exploiting these for sensitive data leakage is commonly in scope)
  • Any kind of sensitive data stored in-app private directory
  • Runtime hacking exploits using tools like but not limited to Frida/ Appmon (exploits only possible in a jailbroken environment)
  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened.
  • Exposure of API keys with no security impact (Google Maps API keys etc.)

Program Rules

  • Check the list of domains that are in scope for the Bug Bounty program.
  • Make a good faith effort to avoid privacy violations, destruction of data interruption, or degradation of our businesses, including Denial of Services attacks.
  • Not exploit the vulnerability in any way, including through making it public or by obtaining a profit (other than a reward under this Program).
  • Please do not publicly disclose any vulnerabilities without our consent. We will not approve Public Disclosure requests until the vulnerability has been resolved.
  • Do not attempt non-technical attacks such as social engineering, phishing, or physical attacks against our employees, users, or infrastructure.
  • Do not use scanners or automated tools to find vulnerabilities. They are noisy and we may ban your IP address.
  • Submit only one vulnerability per submission unless you need to chain vulnerabilities to provide impact regarding any of the vulnerabilities.
  • In case we receive duplicate reports of a specific vulnerability, only the first report is eligible for a reward.
  • By submitting a bug, you agree to be bound by the rules.

Disclosure Guidelines

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial, is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports, which help us improve the security. However, only those who meet the following eligibility requirements may receive a monetary reward:

  • You must be the first vulnerability reporter.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery, and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, including attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractors.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the-point reproduction steps

Reward Policy

We encourage responsible disclosure of security vulnerabilities. We will pay a reward in USDT. Rewards will be deposited into your BitDelta account. Below is our reward description. Severity will be calculated by CVSS 3.0 Calculator.

$1 Million in Buy Bounty Reward Policy The BitDelta Bug Bounty Program offers a reward of $1 million for the discovery of the following critical vulnerabilities, which pose the highest risk to the security and integrity of our platform:

Root Access to the Database: Unauthorised access to the root-level credentials or control of the database, which could compromise sensitive user data or critical platform functionality.

Root Access to the BitDelta Server: Gaining root-level access to the BitDelta server infrastructure, allowing full control over the system, including the ability to execute arbitrary commands, modify files, or manipulate server operations.

Please note that only vulnerabilities falling within the above criteria are eligible for the $1 million reward. All other reported vulnerabilities will be assessed based on their severity, with appropriate rewards granted accordingly.

Handling Personally identifiable information (PII)

Personally, identifying information (PII) includes:

  • Legal and/or full names
  • Names or usernames combined with other identifiers like phone numbers or email addresses
  • KYC details
  • Information about political or religious affiliations
  • Information about race, ethnicity, sexual orientation, gender, or other identifying information that could be used for discriminatory purposes
  • Do not intentionally access others’ PII. If you suspect a service provides access to PII, limit queries to your own personal information.
  • Report the vulnerability immediately and do not attempt to access any other data. The BitDelta Security team will assess the scope and impact of the PII exposure.
  • Limit the amount of data returned from services. For SQL injection, for example, limit the number of rows returned.
  • You must delete all your local, stored, or cached copies of data containing PII as soon as possible. We may ask you to sign a certificate of deletion and confidentiality agreement regarding the exact information you accessed. This agreement will not affect your bounty reward.
  • We may ask you for the usernames and IP addresses used during your testing to assess the impact of the vulnerability.
Rewards
Range of bounty$10 - $1,000,000
Severity
Critical
$500 - $1,000,000
High
$250 - $500
Medium
$100 - $250
Low
$10 - $75
Stats
Scope Review24197
Submissions61
Total rewards$175
Types
Web
apps
Platforms
IOS
Android
Project types
CEX
Hackers (44) View all
holybugx
1
vuln4n6
2
KR
3
Ranjeet Singh
4
jai kumar
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time5d
Reward Time5d
Resolution Time30d