Forta Network-logo

Forta Network

Forta is a decentralized monitoring network to detect threats and anomalies on DeFi, NFT, governance, bridges and other Web3 systems in real-time.

ETH
Polygon
Defi
NFT
Services
Staking
Go
Solidity
Maximum Bounty
$80,000
Live Since
28 June 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Forta network
28 June 2022
Target
Type
Added on
Blockchain/DLT - Nodes/ detection bots deployed on the forta network as listed on the Forta App.
28 June 2022
Target
Type
Added on
Smart Contract - Forta Token Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Access Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Router Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Agents (Detection Bots) Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Scanners Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Dispatch Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Forwarder
28 June 2022
Target
Type
Added on
Smart Contract - Forta Token (Bridged) and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Staking Proxy and corresponding implementation
28 June 2022
Target
Type
Added on
Smart Contract - Staking Parameters Proxy and corresponding implementation
28 June 2022

Impacts in Scope

Critical
Service wide disruption that impacts the ability of Forta to scan and analyze transactions. 10%+ of transaction of permanent scan failures
Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Detection bot abuse behavior not impacting the forta network
  • Bot and nodes rewards formulas (as they are launch and tested with not security risk)

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass
  • Expired third party links

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty