ParagonsDAO-logo

ParagonsDAO

ParagonsDAO is a community of gamers and investors bridging gaps across traditional gaming, web3 gaming, and decentralized finance (DeFi). Through ParagonsDAO Token ($PDT), you can share in the success of ParagonsDAO (and our game/business partners) through ownership and direction of our Treasury, revenue streams, community, proprietary DeFi solutions and much more!

ETH
Defi
Staking
Solidity
JavaScript
Maximum Bounty
$20,000
Live Since
18 December 2023
Last Updated
18 December 2023
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
USD $20,000
High
USD $5,000
Medium
USD $2,000
Websites and Applications
Critical
USD $2,500
High
USD $1,500
Medium
USD $1,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Previous Audits

ParagonsDAO has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical Severity Level
  • Smart Contract, High Severity Level
  • Smart Contract, Medium Severity Level
  • Websites & Application, Critical Severity Level
  • Websites & Application, High Severity Level
  • Websites & Application, Medium Severity Level

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the ParagonsDAO team directly and are denominated in USD. However, payments are done in USDC.

Program Overview

ParagonsDAO is a community of gamers and investors bridging gaps across traditional gaming, web3 gaming, and decentralized finance (DeFi). Through ParagonsDAO Token ($PDT), you can share in the success of ParagonsDAO (and our game/business partners) through ownership and direction of our Treasury, revenue streams, community, proprietary DeFi solutions and much more!

For more information about ParagonsDAO, please visit https://paragonsdao.com/.

ParagonsDAO provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

ParagonsDAO understands the nature of the industry and wants to preserve privacy where possible. The provision of KYC is required to receive a reward of over USD 15,000 for this bug bounty program where the following information will be required to be provided:

  • National ID

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

ParagonsDAO adheres to category 2 : Notice required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

ParagonsDAO adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Known Issue Assurance

ParagonsDAO commits to providing Known Issue Assurance to bug submissions through their program. This means that ParagonsDAO will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.