46829 policies in database
Link to program      
2018-07-26
2019-08-22
MyEtherWallet logo
Thank
Gift
HOF
Reward

Reward

50 $ 

MyEtherWallet

MEW is passionate about providing a seamless and secure experience to our community. We are devoted to protecting our users private information and providing them an opportunity to interact with the Ethereum blockchain in the safest manner possible. Security is our first priority and obligation and we always appreciate the valuable contributions!

Any vulnerabilities submitted under this policy will be used for the purposes of improving MyEtherWallet security as well as the user experience. We aim to establish a positive feedback between MEW and researchers that will contribute to this program - we appreciate your patience as we strive to perfect this process.

This program is aimed in finding security vulnerabilities in

MEW wallet App (Beta version Included)

MEWconnect App (Beta version Included)

Current live version of MyEtherWallet . com

Beta live version of beta. MyEtherWallet . com

MEW CX

MyEtherWallet looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.

Response Targets

MyEtherWallet will make a best effort to meet the following SLAs for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 5 days |

| Time to Triage | 10 days |

| Time to Bounty | 14 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Test Plan

  • You will need to create a wallet for all products.

  • On MEW wallet app, the wallet will be automatically created for you.

  • To test myetherwallet.com you can use wallet creation feature, mew wallet or download other mobile apps that are supported on access wallet page.

Rewards

Our rewards are based on severity per CVSS (the Common Vulnerability Scoring Standard). Please note these are general guidelines, and reward decisions are up to the discretion of MyEtherWallet.

| Critical (9.0 - 10.0) | High (7.0 - 8.9) | Medium (4.0 - 6.9) | Low (0.1 - 3.9) |

| ------------- | ------------- | ------------- | ------------- |

| $2,000 | $1,000 | $500 | $250 |

[Instructions: When rewards section is completed, remove it from here and place it into product]

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy.

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction

  • Software bugs that have no security impact.

  • Public User data, such as, public address, balances, transaction information etc. stored unencrypted on external storage and private directory.

  • Runtime hacking exploits (exploits only possible in a jailbroken environment)

  • Require physical connection to the device with developer-level debugging tool.

  • Result in an application-level crash, or simply mention the possibility of MITM without an exploit.

  • Vulnerabilities on sites hosted by third parties unless they lead to a vulnerability on the app.

  • Known Bugs

  • WebRTC protocol and implementation.

  • Socket.io protocol

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep MyEtherWallet and our users safe!

In Scope

Scope Type Scope Name
android_application

mewwallet.android

ios_application

mewwallet.ios

web_application

www.myetherwallet.com

web_application

mewcx.chrome.extension

Out of Scope

Scope Type Scope Name
web_application

beta.myetherwallet.com


The public program MyEtherWallet on the platform Hackerone has been updated on 2019-08-22, The lowest reward is 50 $.

FireBounty © 2015-2024

Legal notices | Privacy policy