Basilisk-logo

Basilisk

Basilisk is a liquidity protocol built for the Kusama ecosystem. Its mission is to enable permissionless liquidity that caters to the evolving needs of crypto assets - both fungible, and non-fungible (NFTs).

Kusama
Defi
NFT
AMM
DEX
Rust
Maximum Bounty
$222,222
Live Since
06 December 2022
Last Updated
31 March 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Blockchain/DLT - pallet-xyk
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-lbp
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-marketplace
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-duster
Added on
6 December 2022
Target
Type
Blockchain/DLT - Adapters
Added on
6 December 2022
Target
Type
Blockchain/DLT - pallet-asset-registry
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-nft
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-transaction-multi-payment
Added on
6 December 2022
Target
Type
Blockchain/DLT - Pallet-transaction-pause
Added on
6 December 2022
Target
Type
Blockchain/DLT - Traits nft
Added on
6 December 2022
Target
Type
Blockchain/DLT - Traits lib
Added on
6 December 2022
Target
Type
Blockchain/DLT - Traits pool
Added on
6 December 2022

Impacts in Scope

Severity
Critical
Title
Governance compromise
Severity
Critical
Title
Identity theft that compromises user’s assets (fungible, non-fungibles)
Severity
Critical
Title
Unauthorized token minting
Severity
Critical
Title
Unauthorized NFT minting (for reserved classes)
Severity
Critical
Title
XYK pool account theft
Severity
Critical
Title
XYK pool manipulation resulting in loss/theft of liquidity
Severity
Critical
Title
Double spending
Severity
Critical
Title
Direct loss of funds
Severity
Critical
Title
Transaction/consensus manipulation
Severity
Critical
Title
Direct theft of user’s assets (fungibles, non-fungibles)
Severity
Critical
Title
Performing state modifying action without user’s consent such as making trades, transfers, withdrawals etc.
Severity
Critical
Title
Subdomain takeover only on app.basilisk.cloud

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third-party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit which requires browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testne; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty