Description

Venly wallet (previously Arkane Network) is a multi-blockchain wallet provider that builds an open network between individuals, ecosystems and dapps. Venly Market is the first-ever peer-to-peer NFT marketplace on Polygon, Binance Smart Chain, Avalanche and Hedera. On Venly Market, users can trade NFTs in a fully compliant environment. Thanks to Venly Wallet, Market and NFT-tools, applications can tap into an entirely new revenue stream without having experience in blockchain engineering.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
100
500
1,500
2,500
5,000
Tier 2
€100 - €5,000
Tier 3
50
325
625
1,000
1,250
Tier 3
€50 - €1,250
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

  • We will aim respond to report in ultimately two weeks!
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Reports need to be written
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

api-wallet.venly.io

Tier 2
URL

api.arkane.network

Tier 2
URL

api.venly.market

Tier 2
URL

connect.arkane.network

Tier 2
URL

connect.venly.io

Tier 2
URL

events.venly.market

Tier 2
URL

login.arkane.network

Tier 2
URL

login.venly.io

Tier 2
URL

venly.market

Tier 2
URL

wallet.venly.io

Tier 2
URL

api-staging.venly.market

Tier 3
URL

events-staging.venly.market

Tier 3
URL

staging.venly.market

Tier 3
URL
In scope

We're interested to hear about any issue that potentially compromises our company or its user's security. Before submitting a vulnerability, make sure to check that it's not listed in our out of scope policy (which you can find below). If you have additional questions about our program feel free to contact us through intigriti's support by using the button on the right-hand side (Ask scope question).

Both our UI's (wallet, market) and API's (documentation: wallet, market) are in scope.

To not force researchers to spend real currency when testing our market, we have two environments:

  1. Production (https://venly.market and https://api.venly.market):
    This environment works with real USDC and the items being sold have real value.

  2. Staging (https://staging.venly.market and https://api-staging.venly.market):

    • This environment runs on testnets (e.g. Mumbai Testnet for Matic) in the backend, so the items do not have any real value.
    • When singing up to this environment you will receive 10 testnet USDC and it also enables you to deposit testnet USDC (Ethereum Ropsten) in your account, but no real USDC is involved. Since we don't have an infinit amount of testnet USDC, we do aks to deposit back what you withdraw.
    • This environment is in a lower tier to encourage you to also try and reproduce any vulnerabilty found in production
Out of scope

Cross environment

  • any vulnerability already discoverd in Staging is no longer in scope for Production and visa versa

Staging Environment

  • Cloudflare Access
  • Any vulnerabilities related to infrastructure (e.g. open ports, ...)

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • Security issues in the blockchain itself

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment
FAQ

All applications

  1. Only create test accounts with your intigriti.me email address and limited to 5 accounts (need more, ask).
  2. You can request a clientId for our white-label API via this form (staging) or via the support chat on our website https://venly.io (production)

Market

  1. The staging environment is behind Cloudflare Access, you can gain access by using your intigriti.me email address.
  2. On our staging environment, you will receive 10 credits when you register, that should be enough for some basic usage.
  3. Since we don't have an infinit amount of testnet USDC, please deposit back what you withdraw.
  4. If for some scenario you need more credits on staging, you can deposit USDC (on Ropsten test network) or ask more via the support chat.
All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
762
average payout
N/A
accepted submissions
62
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
+3 weeks
avg. time to triage
< 2 days
Activity
4/16
Venly
closed a submission
4/16
Venly
closed a submission
4/15
logo
created a submission
4/15
logo
created a submission
4/4
Venly
closed a submission
4/4
logo
created a submission
3/28
Venly
closed a submission
3/27
logo
created a submission
3/18
Venly
closed a submission
3/18
Venly
closed a submission