Axiom-logo

Axiom

Axiom is the first ZK coprocessor scaling data-rich applications on Ethereum. Axiom provides smart contracts trustless access to all on-chain historic data and arbitrary expressive compute over it. Queries into Axiom are trustlessly fulfilled with ZK-verified results on-chain.

ETH
Infrastructure
Solidity
Rust
Maximum Bounty
$50,000
Live Since
24 July 2023
Last Updated
13 February 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - AxiomV2Query Impl
13 February 2024
Target
Type
Added on
Smart Contract - AxiomV2QueryVerifier
13 February 2024
Target
Type
Added on
Smart Contract - AxiomV2HeaderVerifier
13 February 2024
Target
Type
Added on
Primacy Of Impact
Smart Contract
5 October 2023
Target
Type
Added on
Smart Contract - AxiomV2Core Proxy
24 July 2023
Target
Type
Added on
Smart Contract - AxiomV2Core Impl
24 July 2023
Target
Type
Added on
Smart Contract - AxiomV2CoreVerifier
24 July 2023
Target
Type
Added on
Smart Contract - AxiomV2CoreHistoricalVerifier
24 July 2023
Target
Type
Added on
Smart Contract - AxiomV2Query Proxy
24 July 2023

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of funds
Critical
Permanent freezing of NFTs
Critical
Protocol insolvency
Critical
Caching of incorrect historic block hash in AxiomV1
High
Theft of unclaimed yield
High
Theft of unclaimed royalties
High
Permanent freezing of unclaimed yield
High
Permanent freezing of unclaimed royalties
High
Temporary freezing of funds

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty