03 December 2021
Live since
Yes
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

IDEX is the first Hybrid Liquidity DEX, combining a high-performance order book and matching engine with Automated Market Making (AMM). The platform blends the best of centralized and decentralized exchanges, with the performance and features of a traditional order book and the security and liquidity of an AMM. IDEX allows traders to get the best spreads, avoid failed transactions, and easily provide liquidity, all with the power of real limit and stop-loss orders.

For more information about IDEX, please visit https://idex.io/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC in order to be considered for a reward.

The following vulnerabilities are not eligible for a reward:

IDEX requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are Name, Email address, Residential address. The collection of this information will be done by the IDEX team.

Payouts are handled by the IDEX team directly and are denominated in USD. However, payouts are done in IDEX or stablecoins, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
USD $100,000
Payout

Websites and Applications

Critical
Level
USD $10,000
Payout
PoC Required
High
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of IDEX can be found at https://github.com/idexio/idex-contracts-silverton, https://github.com/idexio/idex-farm, and https://github.com/idexio/idex-contracts-earnings-escrow. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of custodied funds
    Critical
    Impact
  • Movement of funds without wallet signature authorization
    Critical
    Impact
  • Frozen custodied funds
    Critical
    Impact
  • Balance tracking errors
    Critical
    Impact
  • Admin function access
    Critical
    Impact
  • Upgrade mechanism exploits
    Critical
    Impact

Websites and Applications

  • Access to user wallet private key
    Critical
    Impact
  • Ability to steal or freeze user funds
    Critical
    Impact
  • Admin access
    Critical
    Impact
  • Ability to move user funds without wallet signature
    Critical
    Impact
  • Ability to edit exchange configuration, especially contract addresses in the Get Exchange response
    Critical
    Impact
  • Unauthorized access to critical infrastructure
    Critical
    Impact
  • SQL injection
    High
    Impact
  • Unauthorized access to user data, eg name, email
    High
    Impact
  • Access to private data without wallet signature
    High
    Impact
  • Ability to access data using an API key that does not have the permission that is required by the endpoint
    High
    Impact
  • Replay attacks
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty