Connext-logo

Connext

Connext is a modular protocol for securely passing funds and data between chains. Developers can use Connext to build crosschain apps (xApps) - applications that interact with multiple domains (blockchains and/or rollups) simultaneously.

Defi
L2
Maximum Bounty
$100,000
Live Since
21 December 2021
Last Updated
23 August 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - LPToken.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023
Target
Type
Added on
Smart Contract - UpgradeBeaconController.sol
3 February 2023

Impacts in Scope

Critical
Network not being able to confirm new transactions (Total network shutdown)
Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
Critical
RPC API crash
Critical
Any governance voting result manipulation
Critical
Permanent freezing of funds
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Miner-extractable value (MEV)
Critical
Protocol Insolvency
High
Unintended chain split (Network partition)
High
Transient consensus failures

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty