Nodle-logo

Nodle

The Nodle Network is a decentralized wireless network, composed of Nodle Edge Nodes, powered by the Nodle Chain, and the NODL token.

Polkadot
Infrastructure
L1
Rust
Maximum Bounty
$20,000
Live Since
10 May 2023
Last Updated
08 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $10,000 to USD $20,000
High
USD $2,000 to USD $10,000
Websites and Applications
Critical
USD $4,000 to USD $10,000
High
USD $1,000 to USD $4,000

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale system with separate scales for Smart Contracts and Websites/Apps.

Rewards for critical Blockchain/DLT vulnerabilities are further capped at 10% of the funds at risk. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused. However, there is a minimum reward of USD 10 000 for Critical Blockchain/DLT bug reports.

Rewards for high Blockchain/DLT vulnerabilities are further capped at 100% of the funds at risk. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused. However, there is a minimum reward of USD 2 000 for High Blockchain/DLT bug reports.

Rewards for critical web/app vulnerabilities will be further capped at 10% of direct funds at risk if the bug discovered is exploited. However, there is a minimum reward of USD 4 000.

High web/app vulnerabilities will be further capped at up to 100% of the funds affected. However, there is a minimum reward of USD 1 000.

Payouts and Payout Requirements

Payouts are handled by the Nodle team directly and are denominated in USD. However, payouts are done in NODL, and will be converted to a USD value at the time of bounty acceptance. Nodle commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

For the purposes of determining report validity, this is a Primacy of Impact program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

KYC Requirements

Nodle does have a Know Your Customer (KYC) requirement for bounty payouts.

KYC Info Required:

  • ID Scan
  • Self Portrait

KYC information is only required on confirmation of the validity of a vulnerability report.

Audit Discoveries and Known Issues

Vulnerability reports covering previously-discovered are not eligible for any reward through this bounty program. If a report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the vulnerability report via Immunefi.

Previous audits and known issues can be found at:

Program Overview

The Nodle Network is a decentralized wireless network, composed of Nodle Edge Nodes, powered by the Nodle Chain, and the NODL token.

Nodle connects the physical world to Web3 by using smartphones as edge nodes. The edge nodes read devices and sensors in the physical world using Bluetooth Low Energy (BLE) and connect that information to the blockchain. Creating a geolocation-based layer one that can be used by many unique applications built for the hyper-connected, mobile-oriented world we live in. Nodle creates an economic model that is secure, private, and scalable.

For more information about Nodle, please visit https://www.nodle.com/

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Responsible Publication

Nodle adheres to category Publication Category 3: Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted vulnerabilities. For more information about the category selected, please refer to our Responsible Publication page.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
1k
Med. Resolution Time
15 hours
Total Assets in Scope
6