Polygon-logo

Polygon

Polygon is a Layer 2 scaling solution that achieves scale by utilizing sidechains for off-chain computation and a decentralized network of Proof-of-Stake (PoS) validators.

ETH
Polygon
Blockchain
L2
Solidity
Maximum Bounty
$1,000,000
Live Since
13 September 2021
Last Updated
07 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Polygon Ecosystem Token
27 October 2023
Target
Type
Added on
Smart Contract - Emission Manager
27 October 2023
Target
Type
Added on
Smart Contract - Migration
27 October 2023
Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
5 October 2023
Target
Type
Added on
Primacy Of Impact
Smart Contract
5 October 2023
Target
Type
Added on
Blockchain/DLT
10 May 2022
Target
Type
Added on
Blockchain/DLT
10 May 2022
Target
Type
Added on
Smart Contract
10 May 2022

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table. The final classification however takes into consideration the likelihood of the impact being achieved based on the table below. When submitting a bug report, select the original assigned impact level, but please be aware that its severity level may be reassigned based on the likelihood according to this table.

Impact \ LikelihoodCriticalHighMediumLowInformational
CriticalCriticalCriticalHighMediumInformational
HighHighHighHighMediumInformational
MediumMediumMediumMediumLowInformational
LowMedium/LowMediumLowLowInformational
NoneInformationalInformationalInformationalInformationalInformational

In addition to Immunefi’s Vulnerability Severity Classification System, Polygon classifies vulnerabilities using the Common Vulnerability Scoring System (CVSS). In case of discrepancy, final determination is done by Polygon.

Impacts to other assets

Hackers are encouraged to submit issues outside of those outlined Impacts and Assets in Scope.

If Whitehats can demonstrate a critical impact of code in production for an asset not in scope, Polygon Labs encourages you to submit your bug report using the “primacy of impact exception” asset as outlined below.

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Network not being able to confirm new transactions (Total network shutdown requiring hard fork)
Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hard fork)
High
Temporary freezing of funds for at least 1 week
High
Theft of user fees
High
Unintended chain split (Network partition)
High
Transient consensus failures
Medium
Theft of gas

Out of scope

Program's Out of Scope information

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope
  • Loss of funds held by third parties

Smart Contracts and Blockchain/DLT

  • Previously known vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these).
  • Previously known vulnerabilities in Tendermint and or/any other fork of these.
  • Previously known vulnerabilities in cosmos-sdk and or/any other fork of these.
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Attacks using vulnerable, old or deprecated libraries, that are not exploitable

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.