OpenZeppelin-logo

OpenZeppelin

As the premier crypto cybersecurity technology and services company, we’ve built OpenZeppelin Contracts with our best security practices.

Defi
Exchange
NFT
Services
Solidity
Maximum Bounty
$25,000
Live Since
15 November 2021
Last Updated
14 November 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Smart Contract
Added on
21 April 2024
Target
Type
Smart Contract - Smart Contract
Added on
12 February 2022

Impacts in Scope

Severity
Critical
Title

Direct theft of user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
Critical
Title

Access control is bypassed, including privilege escalation

Severity
High
Title

Governance voting result manipulation

Severity
High
Title

Permanent freezing of funds

Severity
High
Title

Permanent denial of service (smart contract is made unable to operate)

Severity
High
Title

Theft of unclaimed yield / Permanent freezing of unclaimed yield - Impact severity is determined by potential yield lost

Severity
High
Title

Temporary freezing of funds - Impact severity depends on funds at risk

Severity
Medium
Title

Smart contract unable to operate due to lack of token funds

Severity
Medium
Title

Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Severity
Medium
Title

Theft of gas

Severity
Medium
Title

Unbounded gas consumption

Severity
Low
Title

Contract fails to deliver promised returns, but doesn't lose value

Out of scope

Program's Out of Scope information
  • Best practice critiques
  • ERC mandated behaviors
Default Out of Scope and rules

Smart Contract specific

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

All categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers
Severity
Min. - Max.
Critical
$5k -$25k
High
$2.5k -$5k
Medium
$2.5k
Low
$1k
Total Assets in Scope
2
Total Impacts in Scope
14
Total paid

28.1k