SmarDex-logo

SmarDex

SMARDEX is an Automated Market Maker (AMM) that addresses the issue of Impermanent Loss (IL) and in some cases transforms it into Impermanent Gain (IG). It is an open-source Smart Contract, which is a decentralized software that runs on compatible Ethereum Virtual Machine blockchains (such as Ethereum, Binance Smart Chain, Avalanche, Polygon, etc.).

Arbitrum
BSC
ETH
Defi
AMM
Bridge
DEX
Staking
Solidity
Maximum Bounty
$500,000
Live Since
25 September 2023
Last Updated
09 July 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - SmarDexToken
25 September 2023
Target
Type
Added on
Smart Contract - SmardexFactory
25 September 2023
Target
Type
Added on
Smart Contract - SmardexRouter
25 September 2023
Target
Type
Added on
Smart Contract - Farming
25 September 2023
Target
Type
Added on
Smart Contract - Staking
25 September 2023
Target
Type
Added on
Smart Contract - RewardsManager
25 September 2023
Target
Type
Added on
Smart Contract - Autoswapper
25 September 2023
Target
Type
Added on
Smart Contract - SmardexFactory
25 September 2023
Target
Type
Added on
Smart Contract - SmardexRouter
25 September 2023
Target
Type
Added on
Smart Contract - FarmingRangeL2
25 September 2023
Target
Type
Added on
Smart Contract - RewardManagerL2
25 September 2023
Target
Type
Added on
Smart Contract - AutoSwapperL2
25 September 2023

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Predictable or manipulable RNG that results in abuse of the principal or NFT
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Theft of unclaimed royalties
High
Permanent freezing of unclaimed yield
High
Permanent freezing of unclaimed royalties
High
Temporary freezing of funds
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty