Bug Bounty Program
Overview
Transient Labs is the premier innovation platform for web3 creators, projects, and ecosystems around the world. Our mission is to unlock the potential of blockchain and smart contract technology, and redefine what ownership means now and in the future.
For more information about Transient Labs, please visithttps://transientlabs.xyz
This bug bounty program is focused on their smart contracts and is focused on preventing:
Loss of funds or NFTs by freezing or theft
Denial of service (smart contract is made unable to operate)
Access control is bypassed, including privilege escalation
Smart contract does not behave as intended
This is an overlay bug bounty program for Transient Labs smart contracts, websites, and applications.
Reward By Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3. This is a simplified 4-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
The rewards stated here are additive to any existing bug bounty programs hosted by projects that are currently using Transient Labs technology.
Critical and high severity bug reports must come with a PoC in order to be considered for a reward.
Payouts are handled by the Transient Labs team directly and are denominated in USD. However, payouts are done in USDC.
Smart Contracts
Severity Level
Payout
PoC Required
‼️ Critical
$5,000
Yes
❗️High
$3,000
Yes
⚠️ Medium
$1,500
No
❎ Low
$500
No
Websites and Apps
Severity Level
Payout
PoC Required
‼️ Critical
$5,000
Yes
❗️High
$3,000
Yes
⚠️ Medium
$1,000
Yes
❎ Low
$100
Yes
Assets in Scope
https://github.com/Transient-Labs/tl-sol-tools
https://github.com/Transient-Labs/blocklist
https://github.com/Transient-Labs/tl-creator-contracts
https://github.com/Transient-Labs/tl-stacks
Out of Scope & Rules
General
The following vulnerabilities are excluded from the rewards for this bug bounty program:
Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
Impacts caused by attacks requiring access to leaked keys/credentials
Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
Best practice recommendations
Feature requests
Impacts on test files and configuration files unless stated otherwise in the bug bounty program
Smart Contracts & Blockchain
Incorrect data supplied by third party oracles
Not to exclude oracle manipulation/flash loan attacks
Basic economic governance attacks (e.g. 51% attack)
Susceptibility to block timestamp manipulation
Lack of liquidity
Best practice critiques
Sybil attacks
Impacts involving centralization risks
Websites & Apps
Theoretical impacts without any proof or demonstration
Impacts involving attacks requiring physical access to the victim device
Impacts involving attacks requiring access to the local network of the victim
Reflected plain text injection (e.g. url parameters, path, etc.)
This does not exclude reflected HTML injection with or without JavaScript
This does not exclude persistent plain text injection
Any impacts involving self-XSS
Captcha bypass using OCR without impact demonstration
CSRF with no state modifying security impact (e.g. logout CSRF)
Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
Impacts causing only the enumeration or confirmation of the existence of users or tenants
Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
Lack of SSL/TLS best practices
Impacts that only require DDoS
UX and UI impacts that do not materially disrupt use of the platform
Impacts primarily caused by browser/plugin defects
Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
SPF/DMARC misconfigured records
Missing HTTP Headers without demonstrated impact
Automated scanner reports without demonstrated impact
UI/UX best practice recommendations
Non-future-proof NFT rendering
Prohibited Actions
The following activities are prohibited by this bug bounty program:
Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
Any testing with pricing oracles or third-party smart contracts
Attempting phishing or other social engineering attacks against our employees and/or customers
Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
Any denial of service attacks that are executed against project assets
Automated testing of services that generates significant amounts of traffic
Public disclosure of an unpatched vulnerability in an embargoed bounty
Contact
You can contact [email protected] to report of any findings. We’ll be in contact with you via email and may want to set up a call to discuss in detail after reviewing the report. We truly appreciate the reporting of any findings! 🚀
Last updated