Money on Chain

Submit a Bug
14 January 2021
Live since
Yes
KYC required
$10,000
Maximum bounty
30 November 2023
Last updated

Program Overview

Money On Chain brings Bitcoin to mass adoption. To that end, it offers solutions to meet the needs of different types of users: a fully Bitcoin-collateralized stablecoin (DoC), a Bitcoin on steroids conceived for the long term bitcoin holder (BPro), and a dizzying bitcoiner option for lovers of leveraged trading (BTCx). All this, without requiring the delivery of private keys. To make this possible, we developed a unique mathematical-financial model with proven robustness, even in extreme market situations. Money On Chain - Bringing Bitcoin into the mainstream.

Money on Chain is interested in securing its smart contracts, oracle, and price feeder app and is primarily interested in preventing the loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

The final payout amount may be affected by the exploitability of the vulnerability. Payouts are handled by Money on Chain directly and are denominated in USD. However, payouts are done in DOC (Bitcoin-collateralized stablecoin).

Smart Contract

Critical
Level
USD $10,000
Payout
High
Level
USD $5,000
Payout
Medium
Level
USD $3,000
Payout
Low
Level
USD $1,000
Payout
Informational
Level
USD $0
Payout

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Critical Smart Contract Impact
    Critical
    Impact
  • High Smart Contract Impact
    High
    Impact
  • Medium Smart Contract Impact
    Medium
    Impact
  • Low Smart Contract Impact
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks that rely on social engineering
  • Attacks requiring access to leaked keys/credentials

Smart Contracts/Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization

The following vulnerabilities are not sought after for website bug reports:

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Disassembly or reverse engineering of binaries for which source code is not published, not including smart contract bytecode
  • Public disclosure of an unpatched vulnerability in an embargoed bounty