Q Blockchain-logo

Q Blockchain

The Q Blockchain is the universal governance layer for the decentralized world.

ETH
Q
Blockchain
Defi
Bridge
L1
Yield Aggregator
NextJS
Solidity
Maximum Bounty
$200,000
Live Since
06 September 2022
Last Updated
21 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Blockchain/DLT
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/DefaultAllocationProxy
6 September 2022
Target
Type
Added on
Smart Contract - common/CompoundRateKeeper
6 September 2022
Target
Type
Added on
Smart Contract - common/AddressStorage
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/ValidationRewardProxy
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/RootNodeRewardProxy
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/QHolderRewardProxy
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/QHolderRewardPool
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/ValidationRewardPools
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/QVault
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/Vesting
6 September 2022
Target
Type
Added on
Smart Contract - tokeneconomics/PushPayments
6 September 2022

Impacts in Scope

Critical
Network not being able to confirm new transactions (Total network shutdown)
Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds in pools, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds in pools
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application/website
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • DDoS vulnerabilities
  • Any known vulnerabilities from an upstream repository (e.g. https://github.com/ethereum/go-ethereum) that have been disclosed within the last 6 months

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty