Pact-logo

Pact

The Home of Liquidity on Algorand. Pact is the decentralised AMM with a difference, giving 100% of liquidity pool fees back when you provide liquidity.

Algorand
Defi
DEX
AMM
Maximum Bounty
$100,000
Live Since
06 April 2022
Last Updated
20 February 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications
23 August 2022
Target
Type
Added on
Websites and Applications
23 August 2022
Target
Type
Added on
Websites and Applications
23 August 2022
Target
Type
Added on
Websites and Applications
23 August 2022
Target
Type
Added on
Websites and Applications
13 May 2022
Target
Type
Added on
Smart Contract
13 May 2022
Target
Type
Added on
Smart Contract
10 May 2022

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Miner-extractable value (MEV)
Critical
Any governance voting result manipulation
Critical
Protocol Insolvency
Critical
Any bugs that lead to the direct and unequivocal loss to user funds, such as by spoofing transactions on the Pact interface
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds for at least 24 hours
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks already reported or published

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty