Zerion-logo

Zerion

At Zerion, we are on a mission to empower more people around the world with efficient, transparent, and censorship-resistant financial services.

Arbitrum
Avalanche
BSC
ETH
Fantom
Optimism
Polygon
xDAI / Gnosis Chain
Defi
NFT
Bridge
Crosschain Liquidity
DEX
Wallet
JavaScript
Solidity
Maximum Bounty
$25,000
Live Since
29 March 2022
Last Updated
27 June 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Zerion Extension
27 June 2024
Target
Type
Added on
Smart Contract - Zerion Paymaster
27 June 2024
Target
Type
Added on
Websites and Applications
13 May 2022
Target
Type
Added on
Websites and Applications - Zerion Apple App
13 May 2022
Target
Type
Added on
Websites and Applications - Zerion Android App
13 May 2022
Target
Type
Added on
Smart Contract - UNISWAP_V3_EXCHANGE_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - G_UNI_ASSET_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - ZERO_EX_ORDERS_V2_EXCHANGE_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - AMUN_LIQUIDITY_ASSET_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - AMUN_LENDING_ASSET_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - AMUN_BASKET_ASSET_ADAPTER
10 May 2022
Target
Type
Added on
Smart Contract - ALPHA_HOMORA_V2_ASSET_ADAPTER
10 May 2022

Impacts in Scope

Critical
Theft and/or permanent freezing of assets
Critical
Any logic manipulation
Critical
Leak of user data
Critical
Deletion of user data
Critical
Redirected funds by address modification
Critical
Site goes down
Critical
Accessing sensitive pages without authorization
Critical
Users spoofing other users
Critical
Open redirects and modifying user’s vital information
High
Temporary freezing of funds for at least 1 hour
High
Injection of text
Medium
Unable to call smart contract

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses
  • Attacks requiring physical access to a user's device, social engineering, phishing, physical, or other fraud activities

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty