Pact-logo

Pact

The Home of Liquidity on Algorand. Pact is the decentralised AMM with a difference, giving 100% of liquidity pool fees back when you provide liquidity.

Algorand
Defi
DEX
AMM
Maximum Bounty
$100,000
Live Since
06 April 2022
Last Updated
20 February 2023
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $100,000
High
USD $25,000
Medium
USD $5,000
Websites and Applications
Critical
USD $5,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the primary consideration being the funds affected in addition to PR and brand considerations, at the team’s discretion. However, there is a minimum reward of USD 25 000 for Critical smart contract bug reports.

Payouts are handled by the Pact team directly and are denominated in USD. However, payouts are in USDC or USDT, at the team's discretion.

Program Overview

The Home of Liquidity on Algorand. Pact is the decentralised AMM with a difference, giving 100% of liquidity pool fees back when you provide liquidity.

As one of the most user-friendly Algorand dApps, Pact is a mobile-first designed trading experience offering deep liquidity and low transaction fees. With accessible smart contract functionality, transactions on Pact are available to users of all levels of wealth and experience.

Pact delivers the seamless integration of financial assets on Algorand’s non-custodial, decentralised platform, where secure, safe, and reliable DeFi is available to its ecosystem.

Backed by key strategic partnerships, Pact is securely built from the ground up with the technical sophistication and assurance of Algorand’s Pure Proof-of-Stake mechanism.

Striving for a greener future, Pact is equally committed to environmentally sound innovation and product development, fully endorsing Algorand’s emissions initiatives towards a carbon-negative approach.

For more information about Pact, please visit https://www.pact.fi/.

This bug bounty program is focused on their smart contracts, website and app and is focused on preventing:

  • Direct theft of any user funds, whether at rest or in motion, other than unclaimed yield
  • Permanent freezing of funds
  • Any governance voting result manipulation

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.