avatar
Bug bounty
Public

Coindcx - Bug Bounty Program

CoinDCX is India’s largest and safest cryptocurrency exchange. Our exchange is built with user experience and security in mind. The KYC and Bank Account verification are done within a few minutes and give users a smooth onboarding experience. We provide users single-point access to a diverse suite of crypto-based financial products and services that are backed by security processes and insurance.

Reward

Bounty
Hall of fame
$50
Low
$100
Medium
$300
High
$1,000
Critical
$2,000

Program

Avg reward
-
Max reward
-
Scopes
4

Supported languages
English

Hacktivity

Reports
76
1st response
< 1 day
Reports last 24h
-
Reports last week
12
Reports this month
12

About

Coindcx

CoinDCX is India’s largest and safest cryptocurrency exchange. Our exchange is built with user experience and security in mind. The KYC and Bank Account verification are done within a few minutes and give users a smooth onboarding experience. We provide users single-point access to a diverse suite of crypto-based financial products and services that are backed by security processes and insurance.

Program Rules

Testing Policy and Responsible Disclosure

Please adhere to the following rules while performing research on this program:

  • Denial of service (DoS) attacks on Coindcx applications, servers, networks or infrastructure are strictly forbidden.
  • Avoid tests that could cause degradation or interruption of our services.
  • Do not use automated scanners or tools that generate large amount of network traffic.
  • Do not leak, manipulate, or destroy any user data or files in any of our applications/servers.
  • Do not copy any files from our applications/servers and disclose them.
  • No vulnerability disclosure, full, partial or otherwise, is allowed.
  • Please avoid spamming support requests.

Reward Eligibility

We are happy to thank everyone who submits valid reports which help us improve the security of Coindcx, however only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability (see below).
  • The report must contain the following elements:
    • Clear textual description of the vulnerability, how it can be exploited, the security impact it has on the application, its users and Coindcx, and remediation advice on fixing the vulnerability
    • Proof of exploitation: screenshots demonstrating the exploit was performed, and showing the final impact
    • Provide complete steps with the necessary information to reproduce the exploit, including (if necessary) code snippets, payloads, commands etc
  • You must not break any of the testing policy rules listed above
  • You must not be a former or current employee of Coindcx or one of its contractors.

Reward amounts are based on:

  • Reward grid of the report's scope
  • CVSS scoring and actual business impact of the vulnerability upon performing risk analysis

Complements about our scopes

Here is our main scope:

We are particularly interested in the below vulnerabilities:

  • Web3 related Security Issues
  • Accessing other user’s accounts or financial information
  • Accessing the wallets of other users
  • Authentication & Authorization
  • Withdrawing funds as a sub account
  • SSL Pinning Bypass, Root detection and other security features


Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
Critical
$100$300$1,000$2,000

Scopes

ScopeTypeAsset value
*.coindcx.com web-application
Critical
Low
$100
Medium
$300
High
$1,000
Critical
$2,000
api.coindcx.com api
Critical
Low
$100
Medium
$300
High
$1,000
Critical
$2,000
https://play.google.com/store/apps/details?id=com.coindcx.btc mobile-application-android
Critical
Low
$100
Medium
$300
High
$1,000
Critical
$2,000
https://apps.apple.com/in/app/coindcx-trade-bitcoin-crypto/id1517787269 mobile-application-ios
Critical
Low
$100
Medium
$300
High
$1,000
Critical
$2,000

Out of scopes

  • All domains or subdomains not listed in the above list of 'Scopes'
  • Zendesk and other third parties
  • CMS websites own by Coindcx (Anything related to Wordpress etc)
  • coindcx.com/blog
  • info.coindcx.com
  • otcdesk.coindcx.com
  • careers.coindcx.com

Vulnerability types

Qualifying vulnerabilities

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Remote Code Execution (RCE)
  • Insecure Direct Object Reference (IDOR)
  • Horizontal and vertical privilege escalation
  • Authentication bypass & broken authentication
  • Business Logic Errors vulnerability with real security impact
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Cross-Origin Resource Sharing (CORS) with real security impact
  • Cross-site Request Forgery (CSRF) with real security impact
  • Open Redirect

Non-qualifying vulnerabilities

  • Tabnabbing
  • Missing cookie flags
  • Content/Text injections
  • Mixed content warnings
  • Clickjacking/UI redressing
  • Denial of Service (DoS) attacks
  • Known CVEs without working PoC
  • Open ports without real security impact
  • Social engineering of staff or contractors
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Self-XSS or XSS that cannot be used to impact other users
  • Outdated libraries without a demonstrated security impact
  • Any hypothetical flaw or best practices without exploitable PoC
  • Expired certificate, best practices and other related issues for TLS/SSL certificates
  • Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header)
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF)
  • Invalid or missing SPF (Sender Policy Framework), DKIM, DMARC records
  • Session expiration policies (no automatic logout, invalidation after a certain time or after a password change)
  • Disclosure of information without direct security impact (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets)
  • CSV injection
  • HTTP Strict Transport Security Header (HSTS)
  • Subdomain takeover without a full working PoC
  • Blind SSRF without direct impact (e.g. DNS pingback)
  • Lack of rate-limiting, brute-forcing or captcha issues
  • User enumeration (email, alias, GUID, phone number)
  • Password requirements policies (length / complexity / reuse)
  • Ability to spam users (email / SMS / direct messages flooding)
  • Disclosed / misconfigured Google API key (including Google Maps)
  • Recently disclosed 0-day vulnerabilities (less than 90 days since patch release)
  • Password reset token leak on trusted third-party website via Referer header (eg Google Analytics, Facebook…)
  • Attacks requiring physical access to a user’s device

Hunting requirements

Account access

Coindcx App

Please use your YesWeHack email aliases which are available here for account creation.

User agent

Please append to your user-agent header the following value: ' -BugBounty-coindcx-31337 '.


Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.