Decentraland-logo

Decentraland

Decentraland is a decentralized virtual social platform powered by the Ethereum blockchain. Within the Decentraland platform, users can create, experience, and monetize content and applications. Decentraland is built, governed, and owned by its users.

ETH
Polygon
Defi
Infrastructure
Gaming
Solidity
Maximum Bounty
$500,000
Live Since
05 July 2022
Last Updated
18 November 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - API
Added on
27 February 2024
Target
Type
Websites and Applications - Docs
Added on
27 February 2024

Impacts in Scope

Severity
Critical
Title

Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)

Severity
Critical
Title

Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.

Severity
Critical
Title

Performing malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions, stealing funds or assets.

Severity
High
Title

Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
High
Title

Transaction & meta transactions replay attacks

Severity
High
Title

Undesired destruction or burning of assets: wearables

Severity
High
Title

Minting assets from unauthorized addresses

Severity
High
Title

Improperly disclosing confidential user information such as email address, phone number, physical address, etc. bypassing system securities and it is not public.

Severity
High
Title

Subdomain takeover of decentraland.org.

Severity
High
Title

Retrieving sensitive user information, like user’s credentials.

Severity
High
Title

Changing sensitive details of other users (including modifying browser localStorage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.

Severity
High
Title

Escape sandbox attack from scenes (injection of HTML or code injections in main thread from deployed scene code)

Out of scope

Program's Out of Scope information
  • Best practice critiques

  • Frontrunning, including backrunning and sandwich attacks that may not lead to user funds or assets

  • Bugs in dependencies (unless they lead to equivalently direct attacks on Wormhole)

  • Any secret data checked into the repository. Such as API/AUTH tokens

  • Attacks requiring privileged access from within the organization

  • Crashes in play.decentraland.org or scene preview

  • Software defects in deployed scenes in play.decentraland.org

  • Issues related to scene code itself

  • Scenes deployed by users using malicious code that requires users to download or interact with it

  • Any vulnerability that requires the user to input commands in the browser console

Default Out of Scope and rules

Smart Contract specific

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

All categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers
Severity
Min. - Max.
Critical
$16k
High
$500k
Medium
$20k
Low
$500 -$1k
Total Assets in Scope
62
Total Impacts in Scope
23