🐞Bug Bounty Program

The Swappi bug bounty program is focused around our smart contracts, websites, and apps with a primary interest in the prevention of loss of user funds, either by direct draining of locked funds or social engineering attacks by redirecting users or forcing them to sign a transaction.

To see the official program at ImmuneFi's website, go to: https://immunefi.com/bounty/swappi/

Rewards by threat level

Rewards are distributed according to the impact of the vulnerability based on the ImmuneFi Vulnerability Severity Classification System V2.1. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Smart Contracts

Threat LevelBounty

Critical

Up to $100,000 USD

High

$40,000 USD

Medium

$5,000 USD

Low

$1,000 USD

Websites and Applications

Threat LevelBounty

Critical

$15,000 USD

High

$5,000 USD

Medium

$1,000 USD

All web/app bug reports must come with a proof-of-concept with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of $50,000 USD.

  • All vulnerabilities marked in the Certik security review are not eligible for a reward.

  • Payouts are handled by the Swappi team directly and are denominated in USD. However, payouts are done in USDT and PPI, with the choice of the ratio at the discretion of the team.

Assets in Scope

TargetType

Smart Contract - Multicall

Smart Contract - Timelock

Smart Contract - SwappiFactory

Smart Contract - SwappiRouter

Smart Contract - PPI-LP BTC-ETH

Smart Contract - PPI-LP WCFX-ETH

Smart Contract - PPI-LP WCFX-BTC

Smart Contract - PPI-LP ETH-USDT

Smart Contract - PPI-LP BTC-USDT

Smart Contract - PPI-LP WCFX-USDT

Smart Contract - PPI

Smart Contract - VotingEscrowImpl

Smart Contract - VotingEscrowBeacon

Smart Contract - VotingEscrow

Smart Contract - PPIRateImpl

Smart Contract - PPIRateBeacon

Smart Contract - PPIRate

Smart Contract - FarmControllerImpl

Smart Contract - FarmControllerBeacon

Smart Contract - FarmController

Web/App - Main Web/App

All smart contracts of Swappi can be found at https://github.com/swappidex. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Swappi that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts

Critical

  • Any governance voting result manipulation

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

  • Permanent freezing of funds

  • Miner-extractable value (MEV)

  • Insolvency

High

  • Theft of unclaimed yield

  • Permanent freezing of unclaimed yield

  • Temporary freezing of funds for any amount of time

Medium

  • Smart contract unable to operate due to lack of funds

  • Block stuffing for profit

  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

  • Theft of gas

  • Unbounded gas consumption

Low

  • Smart contract fails to deliver promised returns, but doesn’t lose value

Websites and Applications

Critical

  • Execute arbitrary system commands

  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)

  • Taking down the application/website

  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.

  • Subdomain takeover with already-connected wallet interaction

  • Direct theft of user funds

  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions.

High

  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.

  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.

  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.

  • Subdomain takeover without already-connected wallet interaction

Medium

  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or enabling/disabling notifications

  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data

  • Redirecting users to malicious websites (Open Redirect)

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage

  • Attacks requiring access to leaked keys/credentials

  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles

    • Not to exclude oracle manipulation/flash loan attacks

  • Basic economic governance attacks (e.g. 51% attack)

  • Lack of liquidity

  • Best practice critiques

  • Sybil attacks

  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration

  • Attacks requiring physical access to the victim device

  • Attacks requiring access to the local network of the victim

  • Reflected plain text injection ex: url parameters, path, etc.

    • This does not exclude reflected HTML injection with or without javascript

    • This does not exclude persistent plain text injection

  • Self-XSS

  • Captcha bypass using OCR without impact demonstration

  • CSRF with no state modifying security impact (ex: logout CSRF)

  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact

  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces

  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants

  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows

  • Lack of SSL/TLS best practices

  • DDoS vulnerabilities

  • Feature requests

  • Issues related to the frontend without concrete impact and PoC

  • Best practices issues without concrete impact and PoC

  • Vulnerabilities primarily caused by browser/plugin defects

  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.

  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets

  • Any testing with pricing oracles or third party smart contracts Attempting phishing or other social engineering attacks against our employees and/or customers

  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)

  • Any denial of service attacks

  • Automated testing of services that generates significant amounts of traffic

  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Last updated