PancakeSwap

Submit a Bug
28 March 2021
Live since
No
KYC required
$1,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

PancakeSwap is a decentralized exchange running on Binance Smart Chain and other multiple chains, with lots of other features that let you earn and win tokens. It's fast, cheap, and anyone can use it. It's also got pancakes and rabbits.

The exchange is an automated market maker (“AMM”) that allows tokens to be exchanged on the Binance Smart Chain and other multiple chains. On top of that, you can earn CAKE with yield farms, earn CAKE with Staking, and earn even more tokens with Syrup pools.

The PancakeSwap bug bounty program is focused around its smart contracts, websites, and apps with a primary interest in the prevention of loss of user funds, either by direct draining of locked funds or social engineering attacks by redirecting users or forcing them to sign a transaction. Priority and focus is placed on issues that can result in irreversible financial loss.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System 2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Smart Contract rewards are classified by Group 1 and Group 2.

Group 1 consists of the core swap and reward components such as:

AMM: Pancakeswap V2, V3, Stableswap and related periphery contracts Staking: Masterchef V2, V3, Smart Chef (Syrup pools), Cake Pool

Group 2 consists of other contracts not mentioned in group 1.

Group 1 rewards are notated in the rewards table by the higher ranges listed by severity level, while Group 2 rewards are notated by the lower ranges listed by severity level.

All bug reports must include a Proof of Concept demonstrating how the vulnerability can be exploited to be eligible for a reward.

The final reward amount for critical vulnerabilities is capped at 10% of the funds at risk based on the vulnerability reported.

Critical smart contract vulnerability payouts for Group 1 are a minimum of USD $50,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $1,000,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $50,000 or 10% of value at risk is at the discretion of the team.

Critical smart contract vulnerability payouts for Group 2 are a minimum of USD $20,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $100,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $20,000 or 10% of value at risk is at the discretion of the team.

All non-critical rewards for the project bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. Rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

XSS reports are restricted to those that have an impact of prompting a user to sign a transaction or a redirect.

All payouts are done by the PancakeSwap team and are pegged to the USD values set here and are payable in CAKE or USDT.

Smart Contract

Critical
Level
Group 1: Up to USD $1,000,000 or Group 2: Up to USD $100,000
Payout
PoC Required
High
Level
Group 1: From USD $20,000 or Group 2: From $5,000
Payout
PoC Required
Medium
Level
Group 1: From USD $2,000 or Group 2: From $2,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $7,500
Payout
PoC Required
High
Level
USD $4,000
Payout
PoC Required
Medium
Level
USD $1,500
Payout
PoC Required

Assets in scope

Please note that for Website/App, only https://pancakeswap.finance is in scope. Other subdomains are not in scope.

OFT related contracts are not in the scope of this program, unless the logic is specific to PancakeSwap’s implementation.

If you have found an issue with OFT related contracts, please report it to https://immunefi.com/bounty/layerzero/.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield (dependent on the value at stake)
    Critical
    Impact
  • Permanent freezing of funds (dependent on the value at stake)
    Critical
    Impact
  • Protocol Insolvency (dependent of the shortfall in value)
    Critical
    Impact
  • Complete theft of unclaimed yield (dependent on the value at stake)
    High
    Impact
  • Temporary freezing of funds (dependent on the value at stake and duration of freeze)
    High
    Impact
  • Permanent freezing of unclaimed yield (dependent on the value at stake and duration of freeze)
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption that results in denial of service
    Medium
    Impact
  • Theft of gas
    Medium
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Subdomain takeover without already-connected wallet interaction
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as iframing leading to modifying the backend/browser state (PoC required)
    Low
    Impact
  • Taking over broken or expired outgoing links such as social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Internal SSRF
  • Path Traversal
  • SPF/DKIM/DMARC Configuration Problems
  • Clickjacking

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty