Wildcat Protocol

Submit a Bug
27 December 2023
Live since
Yes
KYC required
$10,000
Maximum bounty
08 April 2024
Last updated

Program Overview

The Wildcat Protocol is a hands-off credit facilitation protocol that enables the deployment of markets by pre-authorised (KYC’d through protocol) borrowers. Market parameters are arbitrarily parameterisable subject to these parameters falling within the bounds of controllers registered with the protocol registry. Borrowers must - at present - select their own lender lists explicitly. Participants in markets can optionally choose to sign a master loan agreement that dictates their behaviour. Wildcat markets make use of novel implementations of withdrawals, collateralisation and penalties for failure to maintain adequate reserves. Rebasing ‘market tokens’ are issued in exchange for deposits, inflating according to the active interest rate to ensure 1:1 parity for claiming underlying assets.

For more information about Wildcat Protocol, please visit https://www.wildcat.finance/.

Wildcat Protocol provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • Full name
  • Address
  • Passport

KYC information is only required on confirmation of the validity of a bug report.

Reward Calculation for Critical Level Reports

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 10 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 7 500 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Responsible Publication

Wildcat Protocol adheres to category 2:Notice Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Wildcat Protocol adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High
  • Smart Contract, Medium
  • Smart Contract, Low

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Wildcat Protocol commits to providing Known Issue Assurance to bug submissions through their program. This means that Wildcat Protocol will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Wildcat Protocol has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Invoicing Information

If needed by the security researcher, Wildcat Protocol is able to provide the necessary information for the proper issuance of an invoice. This includes:

  • Company name and address
  • Registered company number (British Virgin Islands)

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • OFAC Sanctioned Countries

Previous Audits

Wildcat Protocol has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

At Immunefi, we sometimes receive reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. If it’s obviously feasible, then it seems there are no questions about severity or payout amount. But if the bug report is less feasible, or not really feasible at all, suddenly questions arise.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what a Projects should or should not cite when downgrading a bug report’s impact, severity, and/or payout amount. These standards are continuously being developed and updated with help of the community and encompasses fair guidelines where the project clearly commits, and the security researcher can be assured that the project cannot arbitrarily downgrade the program based on theoretical counter measures, such as a chain rollback.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High
  • Smart Contract, Medium
  • Smart Contract, Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Wildcat Protocol team directly and are denominated in USD. However, payments are done in USDC.

Smart Contract

Critical
Level
USD $7,500 to USD $10,000
Payout
PoC Required
High
Level
USD $5,000 to USD $7,500
Payout
PoC Required
Medium
Level
USD $3,000
Payout
PoC Required
Low
Level
USD $2,000
Payout
PoC Required

Assets in scope

All code of Wildcat Protocol can be found at https://github.com/wildcat-finance/wildcat-protocol. Documentation for the assets provided in the table can be found at https://wildcat-protocol.gitbook.io/wildcat/.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules.