pNetwork-logo

pNetwork

pNetwork is an open-source multi-chain routing protocol that enables the movement and interoperability of assets, NFTs and data across more than 15 blockchains. These cross-blockchain functionalities enable, for example, the release of “wrapped” tokens called pTokens that rely on maintaining a 1-to-1 peg in-between the native blockchain and the host blockchain (e.g.

Algorand
Arbitrum
BSC
ETH
Polygon
Telos
Telos
Defi
NFT
Bridge
Crosschain Liquidity
L2
Solidity
Maximum Bounty
$200,000
Live Since
27 December 2021
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications
13 May 2022
Target
Type
Added on
Smart Contract - Vault EOS-like
10 May 2022
Target
Type
Added on
Smart Contract - PNT-on-xdai
10 May 2022
Target
Type
Added on
Smart Contract - USDO-on-polygon
10 May 2022
Target
Type
Added on
Smart Contract - TFF-on-polygon
10 May 2022
Target
Type
Added on
Smart Contract - PNT-on-polygon
10 May 2022
Target
Type
Added on
Smart Contract - pEOS-on-polygon
10 May 2022
Target
Type
Added on
Smart Contract - EFX-on-bsc
10 May 2022
Target
Type
Added on
Smart Contract - CGG-on-bsc
10 May 2022
Target
Type
Added on
Smart Contract - PTERIA-on-bsc
10 May 2022
Target
Type
Added on
Smart Contract - pBCP-on-bsc
10 May 2022
Target
Type
Added on
Smart Contract - pdefiplusplus-on-bsc
10 May 2022

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Miner-extractable value (MEV)
Critical
Protocol Insolvency
Critical
Ability to execute system commands
Critical
Extract Sensitive data/files from the server such as /etc/passwd
Critical
Taking Down the application/website
Critical
Stealing User Cookies
Critical
Bypassing Authentication
Critical
Signing transactions for other users
Critical
Redirection of user deposits and withdrawals

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty