GeroWallet

Submit a Bug
06 August 2021
Live since
No
KYC required
$8,000
Maximum bounty
08 April 2024
Last updated

Program Overview

GeroWallet is an all-in-one DeFi app designed to be a powerful instrument for experienced and new users alike. GeroWallet delivers a redefined UX by focusing on a user-centric design. Our product features a built-in multi-functional toolkit that boasts swapping, liquidity lock, staking, dAPP connector and fiat on/off ramp functionality.

For more information about GeroWallet, please visit https://gerowallet.io/.

The bug bounty program covers its Website, Mobile Application and Chrome Extension and is focused on preventing the following impacts:

  • Thefts and freezing of principal of any amount
  • Theft of any funds / tokens / nfts
  • Leak of seed phrase
  • Manipulating the user to send funds within the wallet
  • Man in the middle attacks that lead to financial loss
  • XSS/CSRF with financial loss as a result
  • Loss of any fiat amount when user will be using on/off ramp services

Rewards by Threat Level

Rewards are distributed for critical vulnerabilities only, defined as vulnerabilities that lead directly to a financial loss for users.

All bug reports must come with a PoC demonstrating direct financial impact in order to be accepted.

Bug reports that do not contain a vulnerability that leads to a direct loss of funds are not accepted in this bug bounty program. Additionally, any vulnerability that involves social engineering is not in-scope.

Payouts are handled by the GeroWallet team directly and are denominated in USD. Payouts are done in $GERO.

Websites and Applications

Critical
Level
USD $8,000
Payout
PoC Required
High
Level
USD $4,000
Payout
PoC Required

Assets in scope

Backend Services hosted in AWS are out of scope unless there is a vulnerability that can lead to loss of client’s funds or something equivalent.

The GeroWallet Chrome Extension is in scope. However, anything else around the Google domain is not in scope. The link is only provided as a means to access the extension.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Websites and Applications

  • Execute arbitrary system commands which can then be used for attacks against user’s funds.
    Critical
    Impact
  • Retrieve sensitive data/files from a running server which can then be used for attacks against user’s funds.
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Taking down the backend system (DDOS attacks not in scope)
    High
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    High
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks requiring social engineering

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)