SuperBots

Submit a Bug
07 April 2022
Live since
No
KYC required
$8,000
Maximum bounty
08 April 2024
Last updated

Program Overview

SuperBots offers decentralized trading solutions, via "vaults" in which users can deposit their capital and which will be traded on decentralized markets in a secure manner. SuperBots offers a multitude of Vaults trading on DEX, and following precise trading strategies to get the most out of its capital.

The vaults are based on performance fees which are then distributed to the staking pool, to the developer of the algorithm and to a lesser extent to SuperBots.

For more information about SuperBots, please visit https://superbots.finance/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Temporary freezing of funds for at least 1 day
  • Manipulation of tokens representing shares

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all bug reports must come with a suggestion for a fix to be considered for a reward.

Prior to the official launch of SuperBots, this bug bounty program will also have a hard cap of USD 25 000. In the event that multiple bug reports are submitted that exceed this amount, the rewards will be provided on a first come first served basis. This program will be taken down once all USD 25 000 of rewards have been paid out.

Payouts are handled by the SuperBots team directly and are denominated in USD. However, payouts are done in USDT.

Any issues identified in the following audit report are considered known, and ineligible for reward: https://www.certik.com/projects/superbots

Smart Contract

Critical
Level
USD $8,000
Payout
PoC Required
High
Level
USD $4,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $1,500
Payout
PoC Required
High
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of SuperBots can be found at https://github.com/upbots/superbots_sc. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Temporary freezing of funds for at least 1 day
    High
    Impact
  • Manipulation of tokens representing shares
    High
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug
  • Only public pages are concerned, namely under the extension app.superbots.finance. The admin dashboard and all other pages not intended for the public are out of scope.

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty