Contrax

Submit a Bug
16 February 2023
Live since
No
KYC required
$1,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Contrax is a Decentralized Finance (DeFi) web application that allows users to farm real yield assets, and have them compound automatically. Users can also create tokens and pools in just a few clicks. Our goal is to lower the barrier of entry to DeFi by ensuring an easy onboarding experience, and only listing farms with projects that earn real revenue instead of relying on token inflation.

For more information about Contrax, please visit https://contrax.finance/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

Payouts are handled by the Contrax team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Contrax can be found at https://github.com/Contrax-co/contrax-smart-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks that are the same exploit over multiple contracts would be considered as one exploit

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any vulnerability which leads to assets transferred between Contrax deployed smart contacts (example: hacker finds a way to call earn and harvest early. This technically leads to funds moving, but it is within our intended flow)