CertiK LogoCertiK Logo
Solidus AI Tech logo
Solidus AI Tech
DeFi
Infrastructure
AI
Max Payout
$10,000
Project Overview

Solidus AI is a Europe-based Web3 infrastructure provider offering the AITECH utility token for licensing AI and blockchain services. Through its eco-friendly, high-performance data center, users can access computing power and participate in an AI software marketplace that shares profits with developers. Solidus combines cutting-edge AI with blockchain to power real-world applications.

Rewards by Severity

Program Overview Solidus AI Tech runs a formal bug bounty program to identify and resolve security vulnerabilities within its infrastructure. The program is part of the platform’s broader mission to deliver secure and scalable AI and blockchain solutions.

Reward Structure All submissions are evaluated using a 4-tier severity classification system, with rewards varying according to the criticality of the vulnerability and the type of component affected (e.g., smart contract or frontend application). Higher severity findings will result in more substantial payouts, based on impact and exploitability.

Submission Requirements To qualify for a reward, each submission must include a valid proof of concept (PoC) demonstrating real-world impact on an in-scope asset. Written explanations without technical implementation or demonstrable code will not be accepted.

Payouts Payouts are issued in USD and are processed directly by the Solidus AI Tech team upon successful validation of the report and completion of KYC.

Blockchain/DTL
Smart Contract
Application/Web
The bounty will be paid out in USD
Assets In-Scope
In-Scope Vulnerabilities
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered in-scope, even if they affect something in the assets in scope table.
Blockchain/DTL
Critical
Unintended permanent chain split requiring hard fork
Permanent freezing of funds(fix requires hard fork)
Transaction/consensus manipulation
Major
Unintended chain split (fix not requiring hard fork)
Transient consensus failures
Bad/incorrect usage of cryptography primitives
Validator selection set manipulation
Medium
High compute consumption by validator/mining nodes
Vulnerability in RPC API (except via DDoS attack)
Attacks against thin clients
Unhandled on-chain errors affecting a user corner case
Low
Underpricing transaction fees relative to computation time
Griefing (e.g. triggering abnormally high gas fees for everyone or abnormal cpu consumption for validator/mining nodes)
Smart Contract
Critical
Direct theft of any user funds - whether at-rest or in-motion - other than unclaimed yield
Freezing or shutdown of systems
Major price manipulation (>=50)
Unauthorized mint/burn/transfer of assets
Permanent denial of services
Double spending
Protocol insolvency
Major
Faulty usage of proxy patterns
Minor price manipulation
Temporary denial of services
Temporary freezing of funds for any amount of time
Access control is bypassed - including privilege escalation
Theft or permanent freezing of unclaimed yield
Medium
Unexpected logic executions (doesn’t lose value)
Users could lose funds due to rounding
Griefing (e.g. no profit motive for an attacker but damage to the users or the protocol)
Weak random sources
Low
Non-intuitive return values
Important gas optimizations
Smart contract functionality significantly differs from how it is described in its official repo
Smart contract fails to deliver promised returns - but doesn’t lose value
Missing events for functions that change critical parameters
Application/Web
Critical
Non-intuitive return values
Important gas optimizations
Smart contract functionality significantly differs from how it is described in its official repo
Smart contract fails to deliver promised returns - but doesn’t lose value
Missing events for functions that change critical parameters
Major
Remote code execution and code injection
SQL injection
Obtaining high-impact sensitive information from the internal system
XXE/XML injection vulnerability with high-security impact
Authentication and authorization bypass with high impact
Wormable stored XSS
Large scale account takeover
Leakage of a lot of source code
Medium
Account takeover
Stored XSS on general pages
CSRF involving core business
IDOR with medium security impact/Horizontal and Vertical Privilege Escalation
The leakage of locally-stored sensitive authentication key information
Medium impact information disclose
Low
General information leakage - such as web path traversal - system path traversal - directory browsing etc
Reflected XSS - DOM XSS and Flash-based XSS
SMS bombs - mail bombs (each system only accepts one type of this vulnerability)
No return value and no in-depth utilization of successful SSRF
Other vulnerabilities with low-security impact
Out-Of-Scope Vulnerabilities
The following vulnerabilities are excluded from the rewards for this bug bounty program:
  • Vulnerabilities that have already been exploited
  • Centralization-related vulnerabilities related to: private keys, privileged addresses, governance, credentials, etc.
Blockchain/DTL
Centralization risks
Best practice critiques
Smart Contract
Incorrect data supplied by third party oracles (Not to exclude oracle manipulation/flash loan attacks)
Basic economic governance attacks (e.g. 51% attack)
Best practice critiques
Sybil attacks
Centralization risks
Application/Web
Email Spoofing - SPF/DMARC Records Misconfiguration
Clickjacking
Any activity that could lead to the disruption of our service (DoS)
Missing best practices in SSL/TLS configuration
Previously known vulnerable libraries without a working Proof of Concept
Issues that require unlikely user interaction
Unconfirmed reports from automated vulnerability scanners
Reports exploiting the behavior of - or vulnerabilities in - outdated browsers
Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions - Login/Logout CSRF
Non-Sensitive Data Disclosure - for example server version banners
CSV/formula injection
Self-XSS with no security impact
CORS misconfiguration with no security impact
Missing HttpOnly or Secure flags on cookies
Presence of autocomplete attribute on web forms
Program Rules
  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue - the issue will not be eligible for a reward.
  • Submit one vulnerability per report - unless you need to chain vulnerabilities to provide impact.
  • When duplicates occur we only award the first report that was received (provided that it can be fully reproduced).
  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.
  • Make a good faith effort to avoid privacy violations - destruction of data - and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.
  • Do not attempt to conduct post-exploitation including modification or destruction of data - and interruption or degradation of services.
  • Do not attempt to perform brute-force attacks or denial-of-service attacks.
  • Do not attempt to target employees or customers including social engineering attacks - phishing attacks or physical attacks.
The following activities are prohibited by this bug bounty program:
  • Any testing with mainnet or public testnet contracts, all testing should be done on private testnets.
  • Automated testing of services that generate significant amounts of traffic.
  • Public disclosure of an unpatched vulnerability in an embargoed bounty.
  • Social engineering (e.g. phishing, vishing, smishing) of any kind.
FAQs
How do I search for active bounties?
A: Active bounties can be viewed here [CertiK URL], and by filtering for bounties on the Security Leaderboard. Projects will post bounties along with the assets in the scope of the bounties with a corresponding bounty reward.
How do I submit a bounty?
To submit a bug report, first register an account with us https://www.certik.com/auth/signup. Once your account is created, you can log in and select “Submit Bug” for the specific bounties you're interested in. You will be prompted to fill out a webform; follow the instructions and upon successful submission, you will receive an email confirmation with a reference ID.
Who do I contact if I'm having trouble with my bug report submission?
You can reach out to bugbounty@certik.com for updates and assistance with your bug bounty submission.
I submitted my bug report. What now?
Once your bug report is submitted, CertiK will evaluate the report and contact the respective project. Depending on the criteria stated within a bug bounty, a KYC may be required. With valid bug reports, you will be contacted to begin the process of evaluating the bug with the project.
How is KYC handled?
CertiK has a team of investigative professionals that will handle any needed KYC services for bug bounty submissions requiring KYC.
Why was my bug report submission rejected?
A description of dismissal will be available for any bug bounty that is rejected.
The project is being slow responding to my bug report. What are their required response times / SLAs?
There can be multiple bug bounty submissions therefore there might be some delay in process times.
How do payouts work?
Payments for successful bug bounties will be communicated directly via the project wherein wallet information can be exchanged.
Bounty Highlights
Assets in Scope1
Live SinceMay 24, 2023
Last Updated2mo 21d ago
Funds Reserved$15,000
Max Payout$10,000
Skynet Score
93.83
AAA
KYC
Required
PoC
Required