ston-fi / dex-core

Core contracts for STON.fi DEX.

Home Page:https://app.ston.fi

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

!!!Attention!!! Please submit vulnerability reports via email

SlavikBaranov opened this issue · comments

More details: https://github.com/ston-fi/bug-bounty

All security vulnerability reports must include a Proof of Concept demonstrating how the vulnerability can be exploited to be eligible for a reward. This may be a Smart Contract itself or a transaction. Only the reports that meet the requirements will be considered by the experts.

Please send reports to security@ston.fi

By submitting a vulnerability report you indicate your agreement to the Terms of participation.