Quadrata-logo

Quadrata

Quadrata Web3 Passport is a privacy-preserving, sybil-resistant technology that brings identity, compliance, and reputation to DApps built on public blockchains.

Maximum Bounty
$20,000
Live Since
07 August 2023
Last Updated
11 August 2023
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - QuadPassport
7 August 2023
Target
Type
Added on
Smart Contract - QuadGovernance
7 August 2023
Target
Type
Added on
Smart Contract - QuadReader
7 August 2023
Target
Type
Added on
Smart Contract - Timelock
7 August 2023
Target
Type
Added on
Smart Contract - Multisig
7 August 2023
Target
Type
Added on
Smart Contract - QuadSoulbound
7 August 2023
Target
Type
Added on
Smart Contract - Storage
7 August 2023

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Can permanently block Passport minting
Critical
Can permanently block reading of Passport values
Critical
Passport manipulation such as changing attribute values, minting on behalf of an issuer and burning of passports
High
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
High
Unauthorized transaction
High
Transaction manipulation
High
Quad Unit payment bypass

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Any vulnerabilities found in testnet contracts
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Theoretical vulnerabilities without any proof or demonstration
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues

Prohibited Activities

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not an ImmuniFi employee without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be identified before it is discovered internally by the team.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively to Immunefi Platform Dashboard
  • You must send a clear textual description of the report along with steps to reproduce the issue, including attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractors.
  • Provide detailed but to-the point reproduction steps
  • Monetary rewards will not be provided to persons or organizations who violate the Program Rules and Disclosure Guidelines