Kadena-logo

Kadena

Kadena was founded on the idea that blockchain could revolutionize how the world interacts and transacts. But to get to mass adoption, chain technology and the ecosystem connecting it to the business world needed to be reimagined from the ground up.

Kadena
Blockchain
Defi
NFT
Services
Haskell
JavaScript
Pact
Maximum Bounty
$250,000
Live Since
08 January 2022
Last Updated
12 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Chainweaver Web Wallet
7 February 2022
Target
Type
Added on
Blockchain/DLT - Chainweaver
7 February 2022
Target
Type
Added on
Blockchain/DLT - Chainweb-node
7 February 2022
Target
Type
Added on
Smart Contract - Pact (Smart Contract Language)
7 February 2022
Target
Type
Added on
Smart Contract - Marmalade (NFT)
7 February 2022
Target
Type
Added on
Smart Contract - Gas-payer
7 February 2022
Target
Type
Added on
Smart Contract - Guards1
7 February 2022
Target
Type
Added on
Smart Contract - Fungible
7 February 2022
Target
Type
Added on
Smart Contract - Coin
7 February 2022

Impacts in Scope

Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Permanent and total network shutdown or corruption, requiring significant rollback of history Arbitrary remote code execution
Critical
Arbitrary signature forging
Critical
Arbitrary remote code execution
Critical
Permanent loss, freezing, or counterfeiting of a considerable amount of funds
Critical
Theft, permanent freezing, or counterfeiting of any considerable amount of funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks on a node requiring access to the node’s service API

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any destructive testing with mainnet or public testnet contracts; all testing should be done on private devnet, with the exception of public bounty programs on testnet
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks against mainnet or testnet or other production services
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any threat to perform any of the above actions or cause otherwise damage to mainnet, testnet, or other production services