46829 policies in database
Link to program      
2019-11-08
2019-11-15
Oasis Protocol Foundation logo
Thank
Gift
HOF
Reward

Reward

50 $ 

Oasis Protocol Foundation

Oasis Protocol Foundation looks forward to working with the security community to find security vulnerabilities in order to keep our businesses and customers safe.

Response Targets

Oasis Protocol Foundation will make a best effort to meet the following response targets for hackers participating in our program:

| First Response | 2 business days |

| Time to Triage | 2 business days |

| Time to Bounty | 5 business days |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • This is a private program, intended only for invited participants. Please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.

  • Submit one vulnerability per-report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.

Test Plan

  • At this time there is not a public endpoint to test against. In order to test you must spin up your own testnet. Follow the Quick Start Guide to get started. The suggestion would be to run locally & to use a vagrant VM with Docker.

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Oasis and our users safe!

In Scope

Scope Type Scope Name
web_application

https://github.com/oasisprotocol/oasis-core

web_application

https://github.com/oasisprotocol/deoxysii

web_application

https://github.com/oasisprotocol/deoxysii-rust

web_application

https://github.com/oasisprotocol/ed25519

web_application

https://github.com/oasisprotocol/oasis-sdk

web_application

https://github.com/oasisprotocol/curve25519-voi

web_application

https://github.com/oasisprotocol/oasis-wallet-web

web_application

https://github.com/oasisprotocol/oasis-wallet-ext

Out of Scope

Scope Type Scope Name
other

Not in Scope


This program crawled on the 2019-11-08 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy