Payouts
1st Places
2nd Places
3rd Places
All
Sherlock
Code4rena
Cantina
Mar '25
Dec '24
Nov '24
Sep '24
medium
Aug '24
Jul '24
high
`vestTokens` bug in MultiFeeDistribution.sol causes new incentives to erase previous incentives
high
AuraVault inherits AccessControl BUT does not call the _setupRole() function in it's constructor to set the initial roles, this leads to a complete DOS of the important claim function rendering the contract unable to claim rewards
medium
`PoolV3#repayCreditAccount()` use incorrect share converting function to calculate profit and loss
medium
Incorrect address is used as `spender` for ERC20 permit signature verification
medium
`lastRPS` could be set to `0` accidentally
medium
Users of a vault can steal other user's rewards when one vault's `lastRewardTime` differs from another vault's `lastRewardTime`
medium
In CDPVault::liquidatePositionBadDebt(), the calculation of `loss` is incorrect.
medium
PositionAction.decreaseLever() fails to consider the loan fee in Flashlender when calculating loanAmount, as a result, the functionanlity will not work when protocolFee != 0.
medium
Incorrect calculation of `newCumulativeIndex` in function `calcDecrease`
medium
Malicious actor can abuse the minimum shares check in `StakingLPEth` and cause DoS or locked funds for the last user that withdraws
high
The last item of `max_locked_nfts` in `VotingEscrow` cannot be marked as max_lock disabled by calling `VotingEscrow#disable_max_lock()`
high
Anyone calling `exerciseVe()` or `exerciseLp()` could suffer a sandwich attack or a loss on the paymentToken due to the lack of slippage protection
high
Undistributed gauge reward might be locked forever when `pauseGauge()` is called to kill gauge
high
The owner of `veNFT` could suffer a DOS attack when transferring, withdrawing or minting their `veNFT` tokens
high
`ve_supply` is updated incorrectly
Jun '24
high
Users won't liquidate positions because the logic used to calculate the liquidator's profit is incorrect
high
When `sellCreditMarket()` is called to sell credit for a specific cash amount, the protocol might receive a lower swapping fee than expected.
medium
Neither `sellCreditMarket()` nor `compensate()` checks whether the credit position to be sold is allowed for sale
medium
Size uses wrong source to query available liquidity on Aave, resulting in borrow and lend operations being bricked upon mainnet deployment
medium
Multicall does not work as intended
May '24
Apr '24
high
Anyone can prolong the yield distribution period to dilute the staker's reward
high
ITO liquidity provider might receive less $ZVE than expected due to incorrect calculation
high
`claimRewards()` might revert due to Incorrect token transferring
high
Incorrect subtraction in `ZivoeRewardsVesting#revokeVestingSchedule()`
medium
Yield distribution period in `OCL_ZVE` can be bypassed
medium
`OCL_ZVE#pushToLockerMulti()` is unlikely to succeed due to the failure of assertion
medium
The yield rewards obtained though `OCL_ZVE` could be prevented from being distributed
Mar '24
Feb '24
Jan '24
high
User can evade `liquidation` by depositing the minimum of tokens and gain time to not be liquidated
high
Development Team might receive less SALT because there is no access control on `VestingWallet#release()`
medium
Incorrect calculation to check remaining ratio after reward in StableConfig.sol
medium
No proposal time limit traps sponsors of unpopular proposals
medium
changeWallets() can be confirmed immediately after proposalWallets() by manipulating activeTimelock beforehand
medium
Adversary can prevent updating price feed addresses by creating poisonous proposals ending in `_confirm`
medium
SALT staker can get extra voting power by simply unstaking their xSALT
medium
Impossible to change managed wallets with `proposeWallets` after first rejection
medium
If there is only one USDS borrower, he can never be liquidated
Dec '23
high
The userGaugeProfitIndex is not set correctly, allowing an attacker to receive rewards without waiting
high
Users staking via the `SurplusGuildMinter` can be immediately slashed when staking into a gauge that had previously incurred a loss
medium
Wrong ProfitManager in GuildToken, will always revert for other types of gauges leading to bad debt
medium
Re-triggering the `canOffboard[term]` flag to bypass the DAO vote of the lending term offboarding mechanism
medium
The gauge status wasn't checked before reducing the user's gauge weight.
medium
SurplusGuildMinter.getReward() is susceptible to DoS due to unbounded loop
medium
Anyone can prolong the time for the rewards to get distributed
Nov '23
902.93 USDC • 3 total findings • Code4rena • 0xpiken
Oct '23
high
Attacker can drain all ETH from AuctionDemo when block.timestamp == auctionEndTime
high
Attacker can reenter to mint all the collection supply
high
Adversary can block `claimAuction()` due to push-strategy to transfer assets to multiple bidders
medium
Auction winner can prevent payments via `safeTransferFrom` callback
Sep '23
Aug '23