Decentraland-logo

Decentraland

Decentraland is a decentralized virtual social platform powered by the Ethereum blockchain. Within the Decentraland platform, users can create, experience, and monetize content and applications. Decentraland is built, governed, and owned by its users.

ETH
Polygon
Defi
Infrastructure
Gaming
Solidity
Maximum Bounty
$500,000
Live Since
05 July 2022
Last Updated
28 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - API
27 February 2024
Target
Type
Added on
Websites and Applications - Docs
27 February 2024

Impacts in Scope

Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Performing malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions, stealing funds or assets.
High
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
High
Transaction & meta transactions replay attacks
High
Undesired destruction or burning of assets: wearables
High
Minting assets from unauthorized addresses
High
Improperly disclosing confidential user information such as email address, phone number, physical address, etc. bypassing system securities and it is not public.
High
Subdomain takeover of decentraland.org.
High
Retrieving sensitive user information, like user’s credentials.
High
Changing sensitive details of other users (including modifying browser localStorage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
High
Escape sandbox attack from scenes (injection of HTML or code injections in main thread from deployed scene code)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Frontrunning, including backrunning and sandwich attacks that may not lead to user funds or assets
  • Bugs in dependencies (unless they lead to equivalently direct attacks on Wormhole)
  • Any secret data checked into the repository. Such as API/AUTH tokens

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues/bugs without security vulnerablities described in the program
  • Best practices
  • Issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass
  • Attacks requiring privileged access from within the organization
  • Crashes in play.decentraland.org or scene preview
  • Software defects in deployed scenes in play.decentraland.org
  • Issues related to scene code itself
  • Scenes deployed by users using malicious code that requires users to download or interact with it
  • Any vulnerability that requires the user to input commands in the browser console

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty