Axiom-logo

Axiom

Axiom is the first ZK coprocessor scaling data-rich applications on Ethereum. Axiom provides smart contracts trustless access to all on-chain historic data and arbitrary expressive compute over it. Queries into Axiom are trustlessly fulfilled with ZK-verified results on-chain.

ETH
Infrastructure
Solidity
Rust
Maximum Bounty
$50,000
Live Since
24 July 2023
Last Updated
13 February 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
USD $25,000 to USD $50,000
High
USD $25,000
Medium
USD $5,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 50 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 25 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Citizens or residents of OFAC-sanctioned countries
  • Individuals on an OFAC sanctions list

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract - Critical
  • Smart Contract - High
  • Smart Contract - Medium
  • Smart Contract - Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Axiom team directly and are denominated in USD. However, payments are done in USDC.

Program Overview

Axiom is the first ZK coprocessor scaling data-rich applications on Ethereum. Axiom provides smart contracts trustless access to all on-chain historic data and arbitrary expressive compute over it. Queries into Axiom are trustlessly fulfilled with ZK-verified results on-chain.

For more information about Axiom, please visit www.axiom.xyz

Axiom provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • National ID
  • Utility Bill

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Axiom adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Axiom adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract - Critical

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Axiom commits to providing Known Issue Assurance to bug submissions through their program. This means that Axiom will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Axiom has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Invoicing Information

If needed by the security researcher, Axiom is able to provide the necessary information for the proper issuance of an invoice. This includes:

  • Legal Entity
  • Registered Address
  • Email

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.