Moonbeam Network-logo

Moonbeam Network

Moonbeam is an Ethereum-compatible smart contract platform on the Polkadot network that makes it easy to build natively interoperable applications. This Ethereum compatibility allows developers to deploy existing Solidity smart contracts and DApp frontends to Moonbeam with minimal changes. As a parachain on the Polkadot network, Moonbeam benefits from the shared security of the Polkadot relay chain and integrations with other chains that are connected to Polkadot.

Polkadot
Blockchain
L1
Rust
Maximum Bounty
$1,000,000
Live Since
16 December 2021
Last Updated
29 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Websites and Applications
Added on
13 May 2022
Target
Type
Websites and Applications
Added on
13 May 2022
Target
Type
Websites and Applications
Added on
13 May 2022
Target
Type
Websites and Applications
Added on
13 May 2022
Target
Type
Blockchain/DLT - RPC Infrastructure (Moonbeam)
Added on
10 May 2022
Target
Type
Blockchain/DLT - RPC Infrastructure (Moonbase Alpha)
Added on
10 May 2022
Target
Type
Blockchain/DLT - RPC Infrastructure (Moonriver)
Added on
10 May 2022
Target
Type
Blockchain/DLT - Frontier
Added on
10 May 2022
Target
Type
Blockchain/DLT - Blockchain - Crowdloan Rewards
Added on
20 April 2022
Target
Type
Blockchain/DLT - Blockchain - Nimbus
Added on
20 April 2022
Target
Type
Blockchain/DLT - Blockchain - Moonbeam
Added on
20 April 2022

Impacts in Scope

Severity
Critical
Title
An attack triggering the network not being able to confirm new transactions (Total network shutdown)
Severity
Critical
Title
An attack causing an unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Severity
Critical
Title
An attack causing direct loss of funds
Severity
Critical
Title
An attack causing permanent freezing of funds (fix requires hardfork)
Severity
Critical
Title
An attack causing the minting/creation of network utility tokens (MOVR/GLMR) outside of the normal, on-chain inflation mechanism
Severity
Critical
Title
Ability to execute system commands
Severity
Critical
Title
Extract Sensitive data/files from the server such as /etc/passwd
Severity
Critical
Title
Stealing User Cookies
Severity
Critical
Title
Signing transactions for other users
Severity
Critical
Title
Redirection of user deposits and withdrawals
Severity
Critical
Title
Wallet interaction modification resulting in financial loss
Severity
Critical
Title
Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Broken link hijacking is out of scope

Smart Contracts and Blockchain

  • All smart contracts
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any distributed denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty