Router-logo

Router

Router is a cross chain liquidity infrastructure primitive that aims to seamlessly provide bridging infra between various current and emerging layer-1 and layer-2 blockchain solutions, such as Matic and Ethereum.

Arbitrum
ETH
Polygon
Defi
Infrastructure
Bridge
Crosschain Liquidity
Solidity
Maximum Bounty
$25,000
Live Since
06 August 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Web/App
8 February 2022
Target
Type
Added on
Websites and Applications
8 February 2022
Target
Type
Added on
Smart Contract - Arbitrum Asset Forwarder
8 February 2022
Target
Type
Added on
Smart Contract - Arbitum Asset Bridge
8 February 2022
Target
Type
Added on
Smart Contract - Arbitum Gateway Contract
8 February 2022
Target
Type
Added on
Smart Contract - Polygon Asset Forwarder
8 February 2022
Target
Type
Added on
Smart Contract - Polygon Asset Bridge
8 February 2022
Target
Type
Added on
Smart Contract - Polygon Gateway Contract
8 February 2022
Target
Type
Added on
Smart Contract - Ethereum Asset Forwarder
8 February 2022
Target
Type
Added on
Smart Contract - Ethereum Asset Bridge
8 February 2022
Target
Type
Added on
Smart Contract - Ethereum Gateway Contract
8 February 2022

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Miner-extractable value (MEV)
Critical
Permanent freezing of funds
Critical
Protocol Insolvency
Critical
Critical Level - Direct economic damage
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds
High
High Level - Direct economic damage
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty