Boost | ZeroLend-logo

Boost | ZeroLend

ZeroLend is a decentralized lending protocol built on zkSync Era. ZeroLend's core product is its decentralized non-custodial liquidity market. ZeroLend is a fork of AAVE V3 with changes in the incentive mechanisms that make it similar to Radiant Capital.

ETH
Defi
Lending
Solidity
JavaScript

Status

Finished
Max Bounty
$200,000
Rewards Pool
$200,000
Vault TVL
To be determined
Started
29 February 2024
Ended
14 March 2024
Rewards Token
USDC
nSLOC
6,500
  • Triaged by Immunefi

  • PoC required

This Bug Bounty Boost Is Over

Boost cards for security researchers with paid reports are available here.

All paid bug reports are available in original format here.

Started
29 February 2024 08:00 UTC
Ended
14 March 2024 08:00 UTC

Rewards by Threat Level

Smart Contract
Critical
Portion of the $200,000 USD Reward Pool
High
Portion of the $200,000 USD Reward Pool
Medium
Portion of the $200,000 USD Reward Pool
All categories *
Insight
Reward pool portion

The following reward terms are a summary, for the full details read our Boost Reward Distribution Terms.

A reward pool of $200,000 USD will be distributed among participants, even if no valid bugs are found. Duplicates and private known issues are valid for a reward.

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Payment Terms

Payouts are handled by the ZeroLend team directly and are denominated in USD. However, payments are done in USDC.

Rewards will be distributed all at once based on Immunefi’s distribution formula after the event has concluded and the final bug reports have been resolved.

Program Overview

ZeroLend is a decentralized lending protocol built on zkSync Era.

ZeroLend's core product is its decentralized non-custodial liquidity market. ZeroLend is a fork of AAVE V3 with changes in the incentive mechanisms that make it similar to Radiant Capital.

For more information about ZeroLend, please visit https://zerolend.xyz

ZeroLend provides rewards in USDC, denominated in USD.

KYC not required

No KYC information is required for payout processing.

Proof of Concept

Proof of concept is always required for all severities.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.