Integral-logo

Integral

At Integral we build on-chain trading products and tools to rival those of centralized exchanges. Our mission is to serve DeFi users who care about self-custody, decentralization, security, and financial usability. Integral SIZE is a TWAP based DEX with zero price impact swaps on Ethereum. In addition, traders enjoy a MEV-resistant and low-fee trading experience.

Arbitrum
ETH
Defi
AMM
DEX
Solidity
Maximum Bounty
$25,000
Live Since
15 April 2021
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Fee governor (Arbitrum)
27 November 2023
Target
Type
Added on
Smart Contract - SIZE Relayer (Arbitrum)
27 November 2023
Target
Type
Added on
Smart Contract - SIZE Rrelayer
9 November 2023
Target
Type
Added on
Smart Contract - Fee governor
9 November 2023
Target
Type
Added on
Smart Contract - SIZE Pair (WETH-USDT)
6 July 2023
Target
Type
Added on
Smart Contract - SIZE Pair (WETH-WBTC)
6 July 2023
Target
Type
Added on
Smart Contract - SIZE Pair (USDC-USDT)
6 July 2023
Target
Type
Added on
Smart Contract - SIZE (Arbitrum) Pair (USDC-WETH)
26 October 2022
Target
Type
Added on
Smart Contract - SIZE (Arbitrum) Delay
26 October 2022
Target
Type
Added on
Smart Contract - Merkle Time Release (1)
21 September 2022
Target
Type
Added on
Smart Contract - Merkle Time Release (2)
21 September 2022
Target
Type
Added on
Smart Contract - Merkle Time Release (3)
21 September 2022

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Any governance voting result manipulation
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption
Medium
Temporary freezing of funds
Low
Any other minor smart contract vulnerabilities not mentioned above

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, admin, owners of contracts, etc.)
  • Attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Attacks on test files and configuration files unless stated otherwise in the bug bounty program
  • Incorrect data supplied by third party oracles
  • Manipulation and flash loan attacks on third-party oracles
  • Loss of slippage through sandwich attacks.
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Eligibility

To be eligible for a reward under this Program, you must:

  • Be the first to disclose the unique vulnerability in compliance with the disclosure requirements above.
  • Provide sufficient information to enable our team to reproduce and fix the vulnerability.
  • Not engage in any unlawful conduct when disclosing the bug including through threats, demands, or any other coercive tactics.
  • Make a good faith effort to avoid privacy violations, destruction of data, interruption or degradation of Integral.
  • Submit only one vulnerability per submission, unless you need to chain vulnerabilities to provide impact regarding any of the vulnerabilities.
  • Not submit a vulnerability caused by an underlying issue that is the same as an issue on which a reward has been paid under this Program.
  • Be at least 18 years of age.
  • Not be subject to US, UK, and EU sanctions or reside in a US, UK, or EU-embargoed country.
  • Comply with all the eligibility and disclosure requirements of the Program.
  • The vulnerability must not already be known by the Integral team.