Eco-logo

Eco

The Eco Currency is intended to serve as a decentralized alternative to fiat currencies. Other cryptocurrencies either fix their monetary policies and admit exchange rate volatility, or attempt to limit volatility and achieve dollar parity through various policies.

ETH
Optimism
Defi
DAO
Token
Solidity
Typescript
Maximum Bounty
$250,000
Live Since
08 November 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - L1ECOBridge.sol
26 June 2023
Target
Type
Added on
Smart Contract - L2ECOBridge.sol
26 June 2023
Target
Type
Added on
Smart Contract - L2ECO.sol
26 June 2023
Target
Type
Added on
Smart Contract - ECOxChunkedLockup.sol (example lockup)
3 March 2023
Target
Type
Added on
Smart Contract - ECOxChunkedLockupFactory.sol
3 March 2023
Target
Type
Added on
Smart Contract - ECOxCliffLockup.sol (example lockup)
3 March 2023
Target
Type
Added on
Smart Contract - ECOxCliffLockupFactory.sol
3 March 2023
Target
Type
Added on
Smart Contract - ECO.sol
8 November 2022
Target
Type
Added on
Smart Contract - ECOx.sol
8 November 2022
Target
Type
Added on
Smart Contract - TimedPolicies.sol
8 November 2022
Target
Type
Added on
Smart Contract - TrustedNodes.sol
8 November 2022
Target
Type
Added on
Smart Contract - PolicyProposals.sol
8 November 2022

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Permanent freezing of funds
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of unclaimed yield
Critical
Unauthorized minting of NFTs or tokens
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application/website
Critical
Taking down the NFT URI
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Changing the NFT metadata

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Delegation chaining issue if address with 0 voting power is delegating to a primary delegate

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

Bridge Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Any vulnerabilities that are vulnerabilities in the Bridge Contracts that arise from a bug in the core Optimism Contracts or Bridge Application, including to, but not limited to, the Optimism Blockchain, the L1Messenger, etc. are not eligible for a reward. The bug in the bridge contracts MUST arise from a code issue in the https://github.com/eco-association/op-eco repository.

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty