Popsicle

Submit a Bug
20 August 2021
Live since
No
KYC required
$100,000
Maximum bounty
08 March 2023
Last updated

Program Overview

Popsicle Finance will manage liquidity across multiple chains in order to increase capital efficiency and automatically provide its users with the highest possible yield on the assets they wish to deploy to liquidity pools. Popsicle Finance believes that we, as the blockchain (crypto) space, should be working together rather than individually on separate chains.

For more information about Popsicle Finance, please visit https://popsicle.finance/.

This bug bounty program is focused on their smart contracts, website, and application, and is focused on preventing the following impacts:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

In order to qualify for a reward, the following must be provided for all bug reports:

  • Proof of Concept (PoC)
  • Suggestion for a fix

High Smart Contract vulnerabilities will be rewarded based on the impact the bug could have.

Payouts are handled by the Popsicle Finance team directly and are denominated in USD. However, payouts are done in USDT, ETH, or BTC.

Smart Contract

Critical
Level
USD $100,000
Payout
PoC Required
High
Level
USD $5,000 to USD $10,000
Payout
PoC Required

Assets in scope

The smart contracts in this table are not deployed smart contracts as the project is currently paused. Once the project is re-deployed, this table will be updated with live smart contract addresses.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds staked (principal) by freezing or theft
    Critical
    Impact
  • Loss of governance funds
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty