29 March 2022
Live since
Yes
KYC required
$25,000
Maximum bounty
29 December 2022
Last updated

Program Overview

At Zerion, we are on a mission to empower more people around the world with efficient, transparent, and censorship-resistant financial services.

We do this by building applications, tools, and infrastructure enabling any smartphone holder, anywhere in the world, to build and manage their decentralized finance (DeFi) portfolios. The company was founded in 2016 by a technical team of crypto-native builders who sought to change the way centralized financial services work, primarily driven by experiencing the lack of financial opportunity within their countries.

Zerion has grown to become one of the most popular DeFi interfaces in the world. Since inception, Zerion has processed over $1 billion in transaction volume and serves more than 200K monthly active users from over 150 countries.

Zerion gives customers access to more than 50,000 digital assets, 60 protocols & all NFTs on the Ethereum blockchain through their app, which streamlines the UI of DeFi. Users can access tokens and invest through the app similar to exchanges like Coinbase or Gemini, but do so using their own personal wallets like MetaMask, meaning user funds and private keys aren’t controlled by or accessible to Zerion.

For more information about Zerion, please visit https://zerion.io/.

This bug bounty program is focused on their smart contracts, website and app and is focused on preventing:

  • Loss of user funds
  • Leak of user data
  • Deletion of user data

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports and Critical/High/Medium smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all Critical/High/Medium bug reports must come with a suggestion for a fix in order to be considered for a reward.

The following known issues are considered to be out of scope of this bounty program:

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 10 000 for Critical bug reports.

Critical website and application bug reports will be rewarded with the full USD 15 000 only if the impact leads to a direct loss in funds or a manipulation of the votes or the voting result, as well as the modification of its display leading to a misrepresentation of the result or vote. All other impacts that would be classified as Critical would be rewarded no more than USD 10 000.

Zerion requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is email address, full name, and country of residence.

Payouts are handled by the Zerion team directly and are denominated in USD. However, payouts are done in USDC or DAI.

Smart Contract

Critical
Level
Up to USD $25,000
Payout
PoC Required
High
Level
USD $7,500
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
Up to USD $15,000
Payout
PoC Required
High
Level
USD $7,500
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Zerion can be found at https://github.com/zeriontech/defi-sdk. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Theft and/or permanent freezing of assets
    Critical
    Impact
  • Any logic manipulation
    Critical
    Impact
  • Temporary freezing of funds for at least 1 hour
    High
    Impact
  • Unable to call smart contract
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Theft of gas
    Medium
    Impact

Websites and Applications

  • Leak of user data
    Critical
    Impact
  • Deletion of user data
    Critical
    Impact
  • Redirected funds by address modification
    Critical
    Impact
  • Site goes down
    Critical
    Impact
  • Accessing sensitive pages without authorization
    Critical
    Impact
  • Users spoofing other users
    Critical
    Impact
  • Open redirects and modifying user’s vital information
    Critical
    Impact
  • Injection of text
    High
    Impact
  • Redirecting users to malicious websites (open redirect)
    Medium
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses
  • Attacks requiring physical access to a user's device, social engineering, phishing, physical, or other fraud activities

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty