Bug bounty
Triaged by HackenProof

NEAR Web: Program info

NEAR Web

Company: Near
This program is active now
Program infoHackers

NEAR is the network for a world reimagined. Through simple, secure, and scalable technology millions are able to invent and explore new experiences.

In scope
TargetTypeSeverityReward
near.org
Web
None
Bounty
docs.near.org
Web
None
Bounty
wiki.near.org
Web
None
Bounty
Target
near.org
TypeWeb
Severity
None
RewardBounty
Target
docs.near.org
TypeWeb
Severity
None
RewardBounty
Target
wiki.near.org
TypeWeb
Severity
None
RewardBounty
Out of scope
TargetTypeSeverityReward
gov.near.org
Web
None
Bounty
*.mainnet.near.org
Web
None
Bounty
*.testnet.near.org
Web
None
Bounty
*.shardnet.near.org
Web
None
Bounty
*.internal.near.org
Web
None
Bounty
prometheus.near.org
Web
None
Bounty
*.testnet.near.org
Web
None
Bounty
jupyter.near.org
Web
None
Bounty
*.cn.near.org
Web
None
Bounty
grafana.near.org
Web
None
Bounty
awx.near.org
Web
None
Bounty
global-testnet.near.org
Web
None
Bounty
*.betanet.near.org
Web
None
Bounty
nayduck.near.org
Web
None
Bounty
Target
gov.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.mainnet.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.testnet.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.shardnet.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.internal.near.org
TypeWeb
Severity
None
RewardBounty
Target
prometheus.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.testnet.near.org
TypeWeb
Severity
None
RewardBounty
Target
jupyter.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.cn.near.org
TypeWeb
Severity
None
RewardBounty
Target
grafana.near.org
TypeWeb
Severity
None
RewardBounty
Target
awx.near.org
TypeWeb
Severity
None
RewardBounty
Target
global-testnet.near.org
TypeWeb
Severity
None
RewardBounty
Target
*.betanet.near.org
TypeWeb
Severity
None
RewardBounty
Target
nayduck.near.org
TypeWeb
Severity
None
RewardBounty

Focus Area

IN-SCOPE VULNERABILITIES (WEB, MOBILE)

  • We are interested in the following vulnerabilities:
  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerability with a clear potential loss

OUT OF SCOPE: WEB VULNERABILITIES

  • Vulnerabilities found in out of scope resources are unlikely to be rewarded unless they present a serious business risk (at our sole discretion). In general, the following vulnerabilities do not correspond to the severity threshold:
  • Vulnerabilities in third-party applications
  • Assets that do not belong to the company
  • Best practices concerns
  • Recently (less than 30 days) disclosed 0day vulnerabilities
  • Vulnerabilities affecting users of outdated browsers or platforms
  • Social engineering, phishing, physical, or other fraud activities
  • Publicly accessible login panels without proof of exploitation
  • Reports that state that software is out of date/vulnerable without a proof of concept
  • Reports that generated by scanners or any automated or active exploit tools
  • Vulnerabilities involving active content such as web browser add-ons
  • Most brute-forcing issues without clear impact
  • Denial of service (DoS/DDoS)
  • Theoretical issues
  • Moderately Sensitive Information Disclosure
  • Spam (sms, email, etc)
  • Missing HTTP security headers
  • Infrastructure vulnerabilities, including:
  • Certificates/TLS/SSL-related issues;
  • DNS issues (i.e. MX records, SPF records, DMARC records etc.);
  • Server configuration issues (i.e., open ports, TLS, etc.)
  • Open redirects
  • Session fixation
  • User account enumeration
  • Clickjacking/Tapjacking and issues only exploitable through clickjacking/tap jacking
  • Descriptive error messages (e.g. Stack Traces, application or server errors)
  • Self-XSS that cannot be used to exploit other users
  • Login & Logout CSRF
  • Weak Captcha/Captcha Bypass
  • Lack of Secure and HTTPOnly cookie flags
  • Username/email enumeration via Login/Forgot Password Page error messages
  • CSRF in forms that are available to anonymous users (e.g. the contact form)
  • OPTIONS/TRACE HTTP method enabled
  • Host header issues without proof-of-concept demonstrating the vulnerability
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS
  • Content Spoofing without embedded links/HTML
  • Reflected File Download (RFD)
  • Mixed HTTP Content
  • HTTPS Mixed Content Scripts
  • Manipulation with Password Reset Token
  • MitM and local attacks
  • Third-party services

OUT OF SCOPE: MOBILE VULNERABILITIES

  • Attacks requiring physical access to a user's device
  • Vulnerabilities that require root/jailbreak
  • Vulnerabilities requiring extensive user interaction
  • Exposure of non-sensitive data on the device
  • Reports from static analysis of the binary without PoC that impacts business logic
  • Lack of obfuscation/binary protection/root(jailbreak) detection
  • Bypass certificate pinning on rooted devices
  • ​Lack of Exploit mitigations i.e., PIE, ARC, or Stack anaries
  • Sensitive data in URLs/request bodies when protected by TLS
  • Path disclosure in the binary
  • OAuth & app secret hard-coded/recoverable in IPA, APK
  • Sensitive information retained as plaintext in the device’s memory
  • Crashes due to malformed URL Schemes or Intents sent to exported Activity/Service/Broadcast Receiver (exploiting these for sensitive data leakage is commonly in scope)
  • Any kind of sensitive data stored in-app private directory
  • Runtime hacking exploits using tools like but not limited to Frida/ Appmon (exploits only possible in a jailbroken environment)
  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened.
  • Exposure of API keys with no security impact (Google Maps API keys etc.)

Program Rules

  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission
  • Please note: Near company is entitled to make the payment in their native NEAR token
  • In case that your findings is valid you will be asked for KYC verification to proceed with payments

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
  • Employees, spouses, partners, or families of employees, and former employees of Pagoda, Near, and the Near Foundation, and any subsidiaries, are not eligible to participate in the Bug Bounty program.
Rewards
Range of bounty$100 - $50,000
Severity
Critical
$20,000 - $50,000
High
$10,000 - $20,000
Medium
$5,000 - $10,000
Low
$100 - $1,000
Stats
Total rewards$255,050
Reports submitted209
Types
Web
Project types
Other
Hackers (5) View all
Bruno Halltari
1
Lewis
2
0xj3st3r
3
Abir Khan
4
abdel hadi
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time90d
Resolution Time14d