Illuvium-logo

Illuvium

Welcome to the world of Illuvium. A shattered land of beauty and wonder. Travel the vast and varied landscape hunting dangerous beasts, then capture them to battle in the Arenas or trade via the exchange.

ETH
Defi
NFT
Gaming
Staking
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
14 June 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - LandERC721 (Proxy)
7 December 2022
Target
Type
Added on
Smart Contract - LandERC721 (Impl)
7 December 2022
Target
Type
Added on
Smart Contract - Land Sale (Proxy)
7 December 2022
Target
Type
Added on
Smart Contract - LandERC721 (Proxy)
9 November 2022
Target
Type
Added on
Smart Contract - LandERC721 (Impl)
9 November 2022
Target
Type
Added on
Smart Contract - Land Sale (Proxy)
9 November 2022
Target
Type
Added on
Smart Contract - Land Sale (Impl)
9 November 2022
Target
Type
Added on
Smart Contract - StakingV2 ILV Pool
14 June 2022
Target
Type
Added on
Smart Contract - StakingV2 LP Pool
14 June 2022
Target
Type
Added on
Smart Contract - StakingV2 Factory
14 June 2022
Target
Type
Added on
Websites and Applications - Main Web
14 June 2022
Target
Type
Added on
Websites and Applications - Staking
14 June 2022

Impacts in Scope

Critical
Substantial loss of funds (>=1,000,000 USD) resulting in direct benefit of a malicious party
Critical
Complete authentication bypass (ability to fully impersonate another user/player and perform financial actions on their behalf) - except those excluded via the out-of-scope section below
Critical
3rd party API key/token leakage that could cause substantial financial loss
Critical
Private key / seed / mnemonic leakage that could cause substantial financial loss
High
Loss of funds that does not result into direct benefit of a malicious party or the benefit to the malicious party is relatively small compared to the financial impact (in terms of cost of effort to address, brand damage as well as damage to treasury funds)
High
Code/system command execution on a remote system which would undermine all server-side controls
High
Subdomain takeovers which could lead to financial loss (e.g. initiate / sign transaction from the taken-over domain)
High
Vertical privilege escalation (e.g. a player performing administrative or internal tasks which could circumvent business logic or server side controls)
High
Persistent XSS which could result to financial loss
Medium
Issues that do not directly result in loss of funds, but may have indirect financial impact (cause brand damage, or result in temporary unavailability of a service/contract, or lead to significant increased gas costs
Medium
DoS excluding load-based (D)DoS
Medium
NoSQL/SQL injection without financial loss

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials with no impact
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Any assets (including, but not limited to, ERC20, ERC721, ERC1155) accidentally* sent to any of the deployed contracts may get lost.
  • *) Not in a designed way (example: via ERC20 transfer function)
  • Load-based DoS/DDoS
  • Clickjacking attacks without a documented series of clicks that produce a vulnerability
  • Assumed vulnerabilities based upon version numbers only
  • Attacks that require social engineering / phishing
  • Spam (including issues related to SPF/DKIM/DMARC)
  • Detailed errors/stack traces by themselves, unless they can be used to aid finding or exploiting subsequent issues in scope.
  • Vulnerabilities that require access to passwords, tokens, or the local system

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug
  • Attacks bypassing functions of AWS Cognito, such as authentication

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty