Bug bounty
Triaged by HackenProof

Superposition Finance Web: Program info

Superposition Finance Web

Company: Concordia
This program is active now
Program infoHackers

As a cutting-edge decentralized finance borrowing and lending protocol, our top priority is maintaining the security and integrity of user assets and operations. We invite ethical hackers, security researchers, and cybersecurity enthusiasts to test our systems and help us identify potential vulnerabilities.

Our bug bounty program is focused on identifying critical to low impact vulnerabilities that could potentially threaten the stability, security, and functionality of our protocol. By participating, you help safeguard the assets and operations of our users and enhance the resilience of our platform.

In scope
TargetTypeSeverityReward
app.superposition.finance
Web3
Critical
Bounty
Target
app.superposition.finance
TypeWeb3
Severity
Critical
RewardBounty
Out of scope
TargetTypeSeverityReward
superposition.finance
Web
None
Bounty
Target
superposition.finance
TypeWeb
Severity
None
RewardBounty

Focus Area

In scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope.

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield - Critical Impact
  • Permanent freezing of funds - Critical Impact
  • Protocol insolvency - Critical Impact
  • Theft of unclaimed yield - High Impact
  • Theft of unclaimed rewards - High Impact
  • Permanent freezing of unclaimed yield - High Impact
  • Permanent freezing of unclaimed rewards - High Impact
  • Temporary freezing of funds - High Impact
  • Smart contract unable to operate due to lack of token funds - Medium Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol) - Medium Impact
  • Theft of gas Medium Impact
  • Unbounded gas consumption - Medium Impact
  • Contract fails to deliver promised returns, but doesn't lose value - Low Impact

Out of scope

These impacts are out of scope for this bug bounty program.

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Theoretical vulnerabilities without any proof or demonstration
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Gas optimizations

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE the EMAIL under which you registered your HackenProof account (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $20,000
Severity
Critical
$10,000 - $20,000
High
$2,000 - $10,000
Medium
$500 - $2,000
Low
$100 - $500
Stats
Total rewards0
Reports submitted12
Types
Web
Project types
Lending
Hackers (5) View all
Husain
1
Gr3g
2
Dmytro Yasmanovych
3
Sai Krishna Sobila
4
YOGESWARAN M
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d