Bug bounty
Triaged by HackenProof

VirtuSwap Smart Contract: Program info

VirtuSwap Smart Contract

Company: VirtuSwap
This program left 370 days ago
Program infoHackers

VirtuSwap uses a novel pool architecture, based on reserve-powered virtual liquidity pools, which solve the problem of triangular trading by making every trade direct — even in the absence of a corresponding pool, and generates up to 50% savings.

In scope
TargetTypeSeverityReward
https://github.com/Virtuswap/v1-core/tree/main/contracts
Protocol
Critical
Bounty
Target
https://github.com/Virtuswap/v1-core/tree/main/contracts
TypeProtocol
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE - SMART CONTRACT VULNERABILITIES

The list is not limited to the following submissions but it gives an overview of what issues we care about:

  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Price manipulation
  • Fee payment bypass
  • Balance manipulation
  • Payments manipulation
  • Violation of VirtuSwap tokenomics

OUT OF SCOPE - SMART CONTRACT VULNERABILITIES

  • Privacy beyond what Bitcoin offers

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackerProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$50 - $10,000
Severity
Critical
$5,000 - $10,000
High
$2,000 - $3,000
Medium
$500 - $1,000
Low
$50 - $500
Stats
Total rewards$5,450
Reports submitted43
Types
smart contract
Hackers (5) View all
Lucas Schnack
1
ElKu
2
Piyush Shukla
3
ACHRAF EZOUINE
4
Maulik Shah
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d