Live since:  14.07.2021
Max Bounty : 20 000 USDT

Program overview
Built by a group of Wall Street quant trading veterans, AscendEX is a leading digital asset trading platform with a comprehensive suite of products to meet the needs of even the most sophisticated institutional trading counterparties. AscendEX's robust cash, margin, and derivative trading products rank amongst the most liquid and actively traded in the industry with average daily trade volume >$400mm from a diverse global user base of retail and institutional traders from over 200 countries.
For more information about AscendEX, please visit their website at https://ascendex.com/

The bug bounty program covers its website and is focused on the prevention of:

  • Theft of user deposits
  • Governance activity disruption
  • Website goes down
  • Leak of user data

Rewards by threat level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit. 

Website and Apps

CriticalUSD 5 000 - USD 20 000
High USD 1 000 - USD 3 000
MediumUSD 200 - USD 1 000
LowUSD 50 - USD 200

Bug reports must come with the following in order to be considered for a reward:

Proof of Concept (PoC) - All bug reports

Suggestions for a fix - Critical, High, and Medium reports only 

Under this bug bounty program, anything involving KYC data theft or leakage is considered as Critical. Additionally, anything involving user or company asset loss is also considered as Critical.

The USD 20 000 reward for critical vulnerabilities is only applicable if KYC data is stolen in an unencrypted format. All other critical vulnerabilities are capped at USD 5 000.

The final reward amount is determined by the AscendEX team by the exploitability of the vulnerability as well as its potential economic impact. 

Payouts are handled by the AscendEX team directly and are denominated in USD. All payouts are done in USDT.

Assets in Scope 

Target

Type

https://asdx.io Website
https://ascendex.com Website 
https://asdxstatic.oss-cn-shanghai.aliyuncs.com/app/android/ascendex.apk App - Android
https://apps.apple.com/us/app/ascendex-bitmax/id1463917147 App - iOS

Only web/app vulnerabilities that directly affect the websites assets listed in this table are accepted within the bug bounty program. All others are out-of-scope.

The links to the apps are provided as a way to find the apps themselves. Vulnerabilities on the websites that host the apps are not in-scope of the bug bounty program. 

Impacts in Scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Websites and Apps

  • User asset loss
  • Loss of company assets
  • Business logic loopholes
  • Leak of user data
  • Deletion of user data
  • Redirected funds by address modification
  • Site goes down
  • Accessing sensitive pages without authorization
  • Injection of text 
  • Users spoofing other users
  • Shell access on server

Prioritized vulnerabilities
We are especially interested in receiving and rewarding vulnerabilities of the following types as long as they have a resulting impact that is listed as in-scope:

Websites and Apps

  • Remote Code Execution
  • Trusting trust/dependency vulnerabilities
  • Vertical Privilege Escalation
  • XML External Entities Injection
  • SQL Injection
  • LFI/RFI
  • Horizontal Privilege Escalation
  • Stored XSS
  • Reflective XSS with impact
  • CSRF with impact
  • Direct object reference
  • Internal SSRF
  • Session fixation
  • Insecure Deserialization
  • DOM XSS
  • SSL misconfigurations
  • SSL/TLS issues (weak crypto, improper setup)
  • URL redirect
  • Clickjacking (must be accompanied with PoC)
  • Misleading Unicode text (e.g. using right to left override characters)

Out of Scope & Rules 
The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty