Payouts
1st Places
2nd Places
3rd Places
All
Sherlock
Code4rena
Cantina
May '24
medium
Oct '23
Aug '23
Jul '23
high
ERC777 and similar token implementations allow stealing of funds when transferring tokens
medium
Gas fees are refunded to a wrong address when transferring tokens via `InterchainToken.interchainTransferFrom`
medium
Proposal requiring native coin transfers cannot be executed
medium
`RemoteAddressValidator` can incorrectly convert addresses to lower case
high
Increasing reserves breaks PrizePool accounting
high
Resetting delegation will result in user funds being lost forever
high
Delegated amounts can be forcefully removed from anyone in the TwabController
high
`Vault.mintYieldFee` FUNCTION CAN BE CALLED BY ANYONE TO MINT `Vault Shares` TO ANY RECIPIENT ADDRESS
medium
`VaultFactory` allows deployment of vaults with non-authentic `TwabController` and `PrizePool`
medium
Unintended or Malicious Use of Prize Winners' Hooks
Jun '23
Mar '23
Feb '23
high
Cross-chain message authentication can be bypassed, allowing an attacker to disrupt the state of vaults
high
On-chain slippage calculation can be manipulated, causing stealing of rewards in sandwich attacks
high
Gamers and depositors lose rewards in Idle and Beta protocols
high
Rebalancing can stuck due to the inability to increase slippage and relayer fee
high
Incorrect underlying balance calculation disrupts accounting of funds deposited to Compound
medium
Rebalancing can be indefinitely blocked due to ever-increasing `totalWithdrawalRequests`, causing locking of funds in vaults
medium
Gamer rewards are reduced due to fund pulls before accrual of rewards
medium
Gamers will not receive rewards for allocating to Aave and Beta vaults, while the vaults do generate yield
medium
Vaults may become insolvent due to a missing conversion between protocol underlying tokens and vault underlying tokens
medium
Delayed Compound and Beta interest accrual reduces gamer rewards and affects funds distribution to vaults
medium
Deposited funds are locked in inactive vaults
medium
The guardian may not be able to blacklist a protocol
medium
Missing transaction expiration check result in reward tokens selling at a lower price
medium
`XProvider` forces increased relayer fees when transferring tokens cross-chain
medium
An inactive vault can disrupt rebalancing of active vaults
medium
Rebalancing can be blocked when pulling funds from a TrueFi or a Idle vault
high
Withdrawals locking can be bypassed, potentially disrupting the supply and demand balance
high
`GoldfinchAdapter` fails to detect late payments at or after pool's term has ended
medium
Protection can be bought in late pools, allowing buyers to pay minimal premium and increase the chance of a compensation
high
Earned interest is not accounted in position's risk value, causing increased debt accumulation
high
Earned interest is lost when withdrawing tokens lent to a bank
high
Users may borrow more than the `MaxLTV` value of a strategy
high
Wrong amount of LP tokens is removed from ICHI vaults when closing a position
medium
Liquidations are enabled when repayments are disabled, causing borrowers to lose funds without a chance to repay
high
Claiming of rewards can be indefinitely blocked by a malicious ERC20 token
high
Refunded NFT can indefinitely block bounty rewards claiming
high
Griefing attack may cause indefinite DoS on refunding
medium
Disproportional distribution of deposited funds causes some depositors to lose funds
medium
Bounty contract funding can be blocked by an attack filling the limit of token addresses
medium
The NFT deposit limit may be not enough for tiered bounties
medium
Payout schedule cannot be shrunk due to a revert
Jan '23
high
CryptoPunks NFTs may be stolen via deposit frontrunning
high
Missing bankruptcy detection when removing NFT collateral lets bad debt accumulate
high
Anyone who approved quote tokens to a pool can be forced to take
medium
Incorrect MOMP calculation in neutral price calculation
medium
Anyone can transfer approved LP tokens
high
When Public Vault A buys out Public Vault B's lien tokens, it does not increase Public Vault A's liensOpenForEpoch, which would result in the lien tokens not being repaid
high
Buying out corrupts the slope of a vault, reducing rewards of LPs
high
Vault may be drained after a liquidated NFT was claimed by the liquidator
high
Strategist can fail to withdraw asset token from a private vault
high
Improper validations in Clearinghouse. possible to lock collateral NFT in contract.
high
Deadlock in valuts with underlying token with less then 18 decimals
medium
Users are unable to mint shares from a public vault using `AstariaRouter` contract when share price is bigger than one
Dec '22
high
Hijacking of node operators minipool causes loss of staked funds
medium
State Transition: Minipools can be created using other operator's AVAX deposit via recreateMinipool
medium
Recreated pools receive a wrong AVAX amount due to miscalculated compounded liquid staker amount
medium
Rialto may not be able to cancel minipools created by contracts that cannot receive AVAX
medium
`requireNextActiveMultisig` will always return the first enabled multisig which increases the probability of stuck minipools
Findings not publicly available for private contests.
Findings not publicly available for private contests.
Nov '22
high
NFTFloorOracle's asset and feeder structures can be corrupted
high
Data corruption in NFTFloorOracle; Denial of Service
medium
Front-running admin setPrice call allows a single compromised oracle to set any price, allowing the oracle manipulator to drain all protocol funds
medium
Users can be locked out of providing Uniswap V3 NFTs as collateral
medium
LooksRare orders using WETH as currency cannot be paid with WETH
medium
During oracle outages or feeder outages/disagreement, the `ParaSpaceFallbackOracle` is not used
high
Debt miscalculation applies an increased interest rate to debts in the Synth vault
high
AMM tokens can be stolen from Depositor
medium
Collateral virtual price growth can be slowed down due to rounding in virtual price calculation
medium
Dangerous assumption on the peg of USDC can lead to manipulations
medium
Wrong `CHANGE_COLLATERAL_DELAY` value
high
Underlying assets stealing in `AutoPxGmx` and `AutoPxGlp` via share price manipulation
medium
broken logic in configureGmxState() of PirexGmx contract because it doesn't properly call safeApprove() for stakedGmx address
medium
Reward tokens mismanagement can cause users losing rewards
medium
Anyone can call AutoPxGmx.compound and perform sandwich attacks with control parameters
high
Incorrect accounting in SyndicateRewardsProcessor results in any LP token holder being able to steal other LP tokens holder's ETH from the fees and MEV vault.
high
Giant pools can be drained due to weak vault authenticity check
high
Old stakers can steal deposits of new stakers in `StakingFundsVault`
medium
Calling `updateNodeRunnerWhitelistStatus` function always reverts
medium
Freezing of funds - Hacker can prevent users withdraws in giant pools
medium
GiantPool should not check ETH amount on withdrawal
medium
Adding non EOA representative
high
Borrower can close a credit without repaying debt
medium
Whitelisted functions aren't scoped to revenue contracts and may lead to unnoticed calls due to selector clashing
medium
Mutual consent cannot be revoked and stays valid forever
medium
Variable balance ERC20 support
medium
Lender can reject closing a position
Oct '22
high
Users can receive less tokens during redeeming due to iPT inflation in the `mint` function
high
Re-entrancy during lending allows an attacker to mint iPT without paying underlying tokens
high
Re-entrancy in Sense redemption allows an attacker to inflate holdings and get more underlying tokens
high
Missing contract code existence check can cause free and unlimited iPT minting
high
iPT redeeming is possible when iPT redemptions are paused
high
User can accidentally burn their iPT tokens during redemption
medium
Wrong return value in the Pendle's `lend` function can cause lose of funds or excessive iPT issuance
high
Cancelling an auction doesn't repay the entire debt and doesn't unlock collateral
high
A borrower can steal auctioned collateral for current bidder
high
Funds can be lost when repaying liens
high
The implied value of a public vault can be impaired, liquidity providers can lose funds
high
Incorrect maximum potential debt calculation causes denial of service
high
Denial of service in `AstariaRouter.commitToLiens`
high
Liquidity providers can lose funds when a withdraw proxy is not set for an epoch
medium
Liquidity providers can lose funds due to vault share price manipulation
medium
An auction can never be extended due to an underflow
high
If user sets a low `gasPrice` the operator would have to choose between being locked out of the pod or executing the job anyway
medium
Source contract can steal NFTs from users
medium
Wrong slashing calculation rewards for operator that did not do his job
medium
Bond tokens (HLG) can get permanently stuck in operator
medium
`_payoutToken[s]()` is not compatible with tokens with missing return value
medium
`_payoutEth()` calculates `balance` with an offset, always leaving dust `ETH` in the contract
medium
Increased reward token inflation due to double counting of `totalFrozen`
medium
`AssetManager.withdraw()` can lock user funds indefinitely
medium
Removed money market adapters can drain `AssetManager` due to approved token spending
medium
Removed adapter can still hold funds, removed token can still be deposited to a market
Sep '22
medium
Undercounted liquidity leads to increased `volumePerLiquidityInBlock` and incorrect adaptive fee
medium
Swapping can be impaired when `activeIncentive` is set
medium
Missing slippage control system. Users may lose a lot of funds due to front-running MEV bots.
medium
A "FrontRunning attack" can be made to the `initialize` function
medium
`safeTransfer` function does not check for existence of ERC20 token contract
high
Incorrect handling of pricefeed.decimals()
high
Users who deposit in one vault can lose all deposits and receive nothing when counterparty vault has no deposits
high
Risk users are required to payout if the price of the pegged asset goes higher than underlying
high
Vault.sol is not EIP-4626 compliant
medium
Different Oracle issues can return outdated prices
Aug '22