GeroWallet-logo

GeroWallet

GeroWallet is an all-in-one DeFi app designed to be a powerful instrument for experienced and new users alike. GeroWallet delivers a redefined UX by focusing on a user-centric design. Our product features a built-in multi-functional toolkit that boasts swapping, liquidity lock, staking, dAPP connector and fiat on/off ramp functionality.

Cardano
Infrastructure
Wallet
Maximum Bounty
$8,000
Live Since
06 August 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Android Application GeroWallet - Beta
7 December 2022
Target
Type
Added on
Websites and Applications - Extension
14 February 2022
Target
Type
Added on
Websites and Applications
14 February 2022

Impacts in Scope

Critical
Execute arbitrary system commands which can then be used for attacks against user’s funds.
Critical
Retrieve sensitive data/files from a running server which can then be used for attacks against user’s funds.
Critical
Direct theft of user funds
High
Taking down the backend system (DDOS attacks not in scope)
High
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
High
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks requiring social engineering

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)