Bug bounty
Triaged by HackenProof

SmarDex Old: Program info

SmarDex Old

Company: SmarDex
This program is active now
Program infoHackers

1st DEX with a real solution to Impermanent Loss

In scope
TargetTypeSeverityReward
https://github.com/SmarDex-Dev/smart-contracts
Smart Contract
Critical
Bounty
Target
https://github.com/SmarDex-Dev/smart-contracts
TypeSmart Contract
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE: SMART CONTRACT VULNERABILITIES

  • We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:
  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Theoretical vulnerabilities without any proof or demonstration
  • Data manipulation with very high and/or very small numbers that would be theorically possible but not applicable in real conditions.
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues
  • Any issues already found by an audit (whether it was acknowledged or not) here: https://smardex.io/audit-reports or any other bug bounty program.
  • block stuffing to avoid the 300s protrection and to exploit the vulnerability described in the white paper, section III. A.
  • Sandwich attack on pair creation doing a large fictive reserve unbalance
  • Sending token on pair that no liquidity were added on yet (that would result on a griefing)

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission Please note: SmarDex company is entitled to make the payment in their native SDEX token

Critical smart contract vulnerability payouts are a minimum of USD 50 000, or 5% of the value at risk at the time of report submission, with a hard cap of USD 150 000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk, consider token theft.

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackerProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $150,000
Severity
Critical
$50,000 - $150,000
High
$10,000 - $50,000
Medium
$1,000 - $10,000
Low
$100 - $1,000
Stats
Total rewards0
Reports submitted7
Types
smart contractblockchain
Hackers (5) View all
Devansh Patel
1
m4sh wacker
2
Guray BORAN
3
0xSeaCreature
4
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d