Orium Network

Submit a Bug
30 November 2022
Live since
No
KYC required
$20,000
Maximum bounty
02 February 2023
Last updated

Program Overview

Blockchain gaming is bringing millions of people to web3, and Orium's mission is to facilitate onboarding via NFT rentals.

Orium Scholarships is our first product, which brings NFT owners, Players and Guilds together through a smart-contract powered Platform. With Orium Scholarships, NFT owners will be able to lend their NFTs directly to Players, or assign them to Guilds, which will manage rentals on their behalf.

For more information about Orium, please visit https://orium.network/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Payouts are handled by the Orium Network team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $20,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
PoC Required

Assets in scope

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

All smart contracts of Orium Network are verified on their respective block explorer. And the verified code should be used as referenced when creating POCs.

If an impact can be caused to any other asset managed by Orium Network that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Unauthorized minting of NFTs
    High
    Impact
  • Temporary freezing of funds for at least 72 hours
    Medium
    Impact
  • Temporary freezing NFTs for at least 72 hours
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist, or social engineering)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty