Symbiosis-logo

Symbiosis

Symbiosis is a cross-chain engine and interchain communication Protocol. Our know-how — any to any token swaps regardless of the blockchain networks, both EVM and non-EVM supported.

Avalanche
BSC
ETH
Polygon
Defi
AMM
Bridge
Crosschain Liquidity
DAO
DEX
Solidity
Maximum Bounty
$100,000
Live Since
18 August 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - MetaRouter
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouterGateway
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouter
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouterGateway
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouter
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouterGateway
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouter
18 August 2022
Target
Type
Added on
Smart Contract - MetaRouterGateway
18 August 2022

Impacts in Scope

Critical
Direct theft of any user funds (ERC-20 tokens), whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds (ERC-20 tokens)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty