StakeWise Mainnet

Submit a Bug
31 May 2022
Live since
No
KYC required
$200,000
Maximum bounty
15 March 2023
Last updated

Program Overview

StakeWise is a protocol for liquid staking on Ethereum and Gnosis Chain. By staking their assets through StakeWise, users receive staked ETH and staked GNO tokens that represent their deposit and earnings, and can be swapped back into ETH and GNO via liquidity pools or deposited into DeFi protocols for extra yield. The protocol is run by the StakeWise DAO, which decides on the deployment of StakeWise DAO Treasury, the distribution of ETH and GNO across node operators, and choice of various smart contract parameters.

For more information about StakeWise, please visit https://stakewise.io/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all bug reports must also come with a suggestion for a fix in order to be considered for a reward.

Known issues highlighted in their previous audits here are considered out of scope of this program:

Payouts are handled by the StakeWise team directly and are denominated in USD. Payouts are done in SWISE or USDC, at the discretion of the team.

Smart Contract

Critical
Level
USD $200,000
Payout
PoC Required
High
Level
USD $50,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $200,000
Payout
PoC Required
High
Level
USD $50,000
Payout
PoC Required

Assets in scope

In addition, all implementation contracts linked to the proxies listed in the assets in scope are also considered as in-scope of this program.

All smart contracts of StakeWise can be found at https://github.com/stakewise/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by StakeWise that isn’t on this table but for which the impact is in the Impacts in Scope section, you are encouraged to submit it for the consideration of the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of users funds
    Critical
    Impact
  • Loss of Treasury Funds
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Freezing of unclaimed yield for at least 1 week
    High
    Impact
  • Freezing of other funds for at least 1 week
    High
    Impact

Websites and Applications

  • Loss of user funds
    Critical
    Impact
  • Loss of Treasury funds
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Freezing of unclaimed yield for at least 1 week
    High
    Impact
  • Freezing of other funds for at least 1 week
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty