The Sandbox

Submit a Bug
05 July 2022
Live since
Yes
KYC required
$200,000
Maximum bounty
08 April 2024
Last updated

Program Overview

The Sandbox is a virtual gaming world where players can build, own, and monetize gaming experiences in the metaverse.

For more information about The Sandbox, please visit https://www.sandbox.game/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000 and a maximum reward of USD 200 000 for Critical smart contract bug reports. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused.

High severity smart contract vulnerabilities will be further capped at up to 100% of the funds affected. In the event of temporary freezing, the reward doubles for every additional 5 blocks that the funds could be temporarily frozen, rounded down to the nearest multiple of 5, up to the hard cap of 20 000 USD. This is implemented in order to account for the increased relative impact based on the duration of the freezing of funds.

All calculations of the amount of funds at risk are done based on the time the bug report is submitted.

The Sandbox requires all bug bounty hunters to complete the program’s KYC requirements if they are submitting a report and wanting a reward. The information needed is an ID photo along with a scan of a utility bill to show residency proof.

Bug reports from compensated team members of any The Sandbox core units will not be eligible for a reward. Employees and team members of third-party suppliers to core units that operate in a technical capacity and have assets covered in this bug bounty program will also not be eligible for a reward. All team members of the audit companies The Sandbox works with, and its third-party suppliers, including Immunefi itself and its subsidiaries, are not eligible for a reward.

Bug reports from team members and third-party suppliers of businesses and organizations that are not a The Sandbox Core Unit but have assets considered as critical infrastructure covered under the bug bounty program are also not eligible for the bug bounty program.

Bug reports covering previously-discovered bugs are not eligible for the program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report.

The following issues are considered known and are not eligible for a reward:

  • Contract: ERC20BasicApproveExtension (Ethereum & Polygon) Method: paidCall Description: The paidCall method when called on Sand contract can add an allowance for the caller to transfer Sand tokens owned by the contract itself. However, the contract will have a sand balance only if users send it to the contract address by mistake.
  • Contract: all the implementation contracts Description: the implementation contracts’ lack of initialization will end up with anyone owning/managing/minting tokens.

All issues previously highlighted in the following audit reports are also considered out of scope: https://github.com/thesandboxgame/sandbox-smart-contracts/tree/master/packages/core/documentation/audits

Payouts are handled by the The Sandbox team directly and are denominated in USD. Payouts are done in SAND.

Smart Contract

Critical
Level
Up to $200,000 USD
Payout
PoC Required
High
Level
Up to $20,000 USD
Payout
PoC Required
Medium
Level
USD $2,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

For proxy contracts, only the current implementation and any further updates to the implementation contracts are considered in scope.

All smart contracts of The Sandbox can be found at https://github.com/thesandboxgame/sandbox-smart-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Unauthorized minting of NFTs
    Critical
    Impact
  • Predictable or manipulable RNG that results in abuse of the principal or NFT
    Critical
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Temporary freezing NFTs
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty