Security Researcher
High
Total
Medium
Total Earnings
#330 All Time
Payouts
Top 10
Top 25
Top 50
All
Sherlock
Code4rena
Mar '23
179.56 USDC • Code4rena • oyc_109
#16
Feb '23
42.07 USDC • Code4rena • oyc_109
#34
Jan '23
45.43 USDC • Code4rena • oyc_109
#20
140.67 USDC • Code4rena • oyc_109
#9
36.24 USDC • Code4rena • oyc_109
#19
72.44 USDC • Code4rena • oyc_109
#27
51.32 USDC • Code4rena • oyc_109
#52
120.09 USDC • 1 total finding • Code4rena • oyc_109
#44
medium
SmartAccount.sol is intended to be upgradable but inherits from contracts that contain storage and no gaps
Dec '22
43.54 USDC • Code4rena • oyc_109
#26
45.71 USDC • Code4rena • oyc_109
#21
14.83 USDC • Code4rena • oyc_109
#45
28.12 USDC • Code4rena • oyc_109
#31
31.16 USDC • Code4rena • oyc_109
#57
Nov '22
882.55 USDC • Code4rena • oyc_109
13.69 CANTO • 1 total finding • Code4rena • oyc_109
#12
high
Anyone can set the `baseRatePerYear` after the `updateFrequency` has passed
93.14 USDC • Code4rena • oyc_109
#40
52.03 USDC • Code4rena • oyc_109
21.13 USDC • Code4rena • oyc_109
#39
110.58 USDC • Code4rena • oyc_109
#43
139.59 USDC • Code4rena • oyc_109
#17
Oct '22
#30
55.74 USDC • Code4rena • oyc_109
#41
837.97 USDC • Code4rena • oyc_109
71.07 USDC • Code4rena • oyc_109
#14
Sep '22
78.53 USDC • Code4rena • oyc_109
#37
147.69 USDC • 1 total finding • Code4rena • oyc_109
#22
removeValidator() and removeMinter() may fail due to exceeding gas limit
31.1 USDC • Code4rena • oyc_109
55.2 USDC • Code4rena • oyc_109
89.45 USDC • Code4rena • oyc_109
33.58 USDC • Code4rena • oyc_109
146.62 CANTO • 1 total finding • Code4rena • oyc_109
#10
unbounded loop length dos
107.46 USDC • Code4rena • oyc_109
#79
Aug '22
3.50 USDC • 1 total finding • Sherlock • oyc_109
Chainlink oracle aggregator data is insufficiently validated
91.18 USDC • Code4rena • oyc_109
#59
54.91 USDC • Code4rena • oyc_109
#28
625.18 USDC • 1 total finding • Code4rena • oyc_109
#6
Unsafe usage of ERC20 transfer and transferFrom
91.36 USDC • Code4rena • oyc_109
#29
83.43 USDC • 1 total finding • Code4rena • oyc_109
NFT of NFT collection or NFT drop collection can be locked when calling _mint or mintCountTo function to mint it to a contract that does not support ERC721 protocol
243.96 USDC • Code4rena • oyc_109
64.58 USDC • Code4rena • oyc_109
#54
Jul '22
608.6 USDC • Code4rena • oyc_109
129.98 USDC • Code4rena • oyc_109
#72
2,358.52 USDC • 2 total findings • Code4rena • oyc_109
Error in allowance logic
should use >= instead of >
452.61 USDC • 4 total findings • Code4rena • oyc_109
Malicious User Could Burn The Assets After A Successful Migration
A VAULT OWNER CAN BE ALSO THE CONTROLLER AND ARBITRARILY SET THE SECONDARY MARKET ROYALTIES
Delegate call in `Vault#_execute` can alter Vault's ownership
Use of `payable.transfer()` may lock user funds
927.29 USDC • 3 total findings • Code4rena • oyc_109
ORACLE DATA FEED CAN BE OUTDATED YET USED ANYWAYS WHICH WILL IMPACT ON PAYMENT LOGIC
Use a safe transfer helper library for ERC20 transfers
processFees() may fail due to exceed gas limit
Jun '22
73.82 USDC • 1 total finding • Code4rena • oyc_109
`fillOrder()` and `exercise()` may lock Ether sent to the contract, forever
1,114.53 USDC • 2 total findings • Code4rena • oyc_109
missing zero address check can cause initialize to be called more than once
Multiple initialization in `NoteInterest`
45.81 USDC • Code4rena • oyc_109
199.16 USDC • 1 total finding • Code4rena • oyc_109
#32
Burn access control can be bypassed
178.19 USDC • 1 total finding • Code4rena • oyc_109
#38
Able to mint any amount of PT
116.54 USDC • Code4rena • oyc_109
#13
157.72 USDC • 1 total finding • Code4rena • oyc_109
`_harvest` has no slippage protection when swapping `auraBAL` for `AURA`
188.99 USDC • 2 total findings • Code4rena • oyc_109
Overpayment of native ETH is not refunded to buyer
Accumulated ETH fees of InfinityExchange cannot be retrieved
640.15 USDC • 1 total finding • Code4rena • oyc_109
283.8 USDC • Code4rena • oyc_109
136.79 USDC • Code4rena • oyc_109
May '22
171.81 USDC • Code4rena • oyc_109
2,234.6 USDT • 1 total finding • Code4rena • oyc_109
malicious operator can rug pull
151.4 USDC • Code4rena • oyc_109
#42
239.54 USDC • 4 total findings • Code4rena • oyc_109
#33
First depositor can break minting of shares
Strategists can take more rewards than they should using the function strategistBootyClaim().
Admin rug vectors
Use `safeTransfer()`/`safeTransferFrom()` instead of `transfer()`/`transferFrom()`
2,341.16 USDC • Code4rena • oyc_109
#24
88.6 USDC • 1 total finding • Code4rena • oyc_109
The check for value transfer success is made after the return statement in _withdrawFromYieldPool of LidoVault
233.2 USDC • Code4rena • oyc_109
3,101.14 USDC • 1 total finding • Code4rena • oyc_109
#8
no-revert-on-transfer ERC20 tokens can be drained
281.12 USDT • Code4rena • oyc_109
#36
271.81 DAI • Code4rena • oyc_109
134.53 DAI • Code4rena • oyc_109
189.18 USDC • Code4rena • oyc_109
45.77 USDC • Code4rena • oyc_109
444.64 USDC • 1 total finding • Code4rena • oyc_109
#7
Chainlink pricer is using a deprecated API
Apr '22
59.06 USDC • Code4rena • oyc_109
140.53 MIM • Code4rena • oyc_109
244.27 USDC • Code4rena • oyc_109
240.75 USDC • Code4rena • oyc_109
94.37 USDC • Code4rena • oyc_109
143.43 USDC • Code4rena • oyc_109
#48
Mar '22
79.47 USDC • Code4rena • oyc_109
59.59 USDT • Code4rena • oyc_109
#51