NFTX-logo

NFTX

NFTX is a protocol for wrapping similar-value NFTs into fungible ERC20 "vTokens" and incentivizing liquid markets for those vTokens, which, in turn, creates liquid markets for the NFTs.

Arbitrum
ETH
Defi
NFT
AMM
L2
Solidity
Maximum Bounty
$150,000
Live Since
22 February 2024
Last Updated
23 May 2024
  • Triaged by Immunefi

  • PoC required

  • Vault program

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - NFTXVaultFactoryUpgradeableV3
22 February 2024
Target
Type
Added on
Smart Contract - NFTXVaultUpgradeableV3
22 February 2024
Target
Type
Added on
Smart Contract - NFTXInventoryStakingV3Upgradeable
22 February 2024
Target
Type
Added on
Smart Contract - UniswapV3FactoryUpgradeable
22 February 2024
Target
Type
Added on
Smart Contract - UniswapV3PoolUpgradeable
22 February 2024
Target
Type
Added on
Smart Contract - NonfungiblePositionManager
22 February 2024
Target
Type
Added on
Smart Contract - NFTXFeeDistributorV3
22 February 2024
Target
Type
Added on
Smart Contract - NFTXRouter
22 February 2024
Target
Type
Added on
Smart Contract - CreateVaultZap
22 February 2024
Target
Type
Added on
Smart Contract - MarketplaceUniversalRouterZap
22 February 2024
Target
Type
Added on
Smart Contract - MigratorZap
22 February 2024
Target
Type
Added on
Smart Contract - NFTXEligibilityManager
22 February 2024

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of funds
Critical
Permanent freezing of NFTs
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty