Elixir Protocol-logo

Elixir Protocol

Elixir is building the industry’s decentralized, algorithmic market making protocol. Through the Elixir Protocol, anyone will be able to passively supply liquidity to orderbook pairs on spot and perp DEXes across the space, earning subsidized APYs from existing long term liquidity incentive programs offered by exchanges.

ETH
Arbitrum
Defi
Infrastructure
Crosschain Liquidity
Perpetuals
Staking
Stablecoin
AMM
JavaScript
Solidity
Maximum Bounty
$250,000
Live Since
02 November 2023
Last Updated
06 August 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - staked deUSD
Added on
6 August 2024
Target
Type
Smart Contract - deUSD Mint & Redeem
Added on
6 August 2024
Target
Type
Smart Contract - deUSD LP Staking
Added on
6 August 2024
Target
Type
Smart Contract - deUSD
Added on
6 August 2024
Target
Type
Websites and Applications - app.elixir.finance
Added on
2 November 2023
Target
Type
Smart Contract - Elixir Manager
Added on
2 November 2023
Target
Type
Smart Contract - WBTC Spot Router
Added on
2 November 2023
Target
Type
Smart Contract - WETH Spot Router
Added on
2 November 2023
Target
Type
Smart Contract - ARB Spot Router
Added on
2 November 2023
Target
Type
Smart Contract - USDT Spot Router
Added on
2 November 2023
Target
Type
Smart Contract - BTC Perp Router
Added on
2 November 2023
Target
Type
Smart Contract - ETH Perp Router
Added on
2 November 2023

Impacts in Scope

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol insolvency
Severity
Critical
Title
Execute arbitrary system commands
Severity
Critical
Title
Retrieve sensitive data/files from a running server, such as: /etc/shadow, database passwords, blockchain keys (not include non-sensitive environment variables, open source code, or usernames), Taking down the application/website, Taking down the NFT URI
Severity
Critical
Title
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Commenting, Voting, Making trades, Withdrawals, etc.
Severity
Critical
Title
Subdomain takeover with already-connected wallet interaction
Severity
Critical
Title
Direct theft of user funds
Severity
Critical
Title
Malicious interactions with an already-connected wallet, such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
Severity
Critical
Title
Injection of malicious HTML or XSS through metadata
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Theft of unclaimed royalties

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
    • This includes loss of funds related to owner/admin control

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Impacts involving attacks requiring access to the local network of the victim
  • Reflected plain text injection (e.g. url parameters, path, etc.)
    • This does not exclude reflected HTML injection with or without JavaScript
    • This does not exclude persistent plain text injection
  • Any impacts involving self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Impacts that only require Denial of Service or DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records)
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty