BendDAO-logo

BendDAO

Bend DAO is the first decentralized peer-to-pool based NFT liquidity protocol. Borrowers can borrow ETH instantly through the lending pool using NFTs as collateral. Depositors provide ETH liquidity to the lending pool to earn interest.

ETH
Defi
NFT
Lending
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
22 April 2022
Last Updated
21 August 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024
Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024
Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024
Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024
Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024
Target
Type
Added on
Smart Contract - Solidity files (*.sol)
21 August 2024

Impacts in Scope

Critical
Direct theft of numerous user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds of numerous user
Critical
Insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Direct theft of individual user funds, whether at-rest or in-motion, other than unclaimed yield
High
Permanent freezing of funds of individual user
Medium
Smart contract unable to operate and call ( e.g. destruct of code, lack of funds)
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Any DoS or DDOS on the smart contracts
  • Third-party bugs that have no impact on the BendDAO protocol
  • Dev branches that are not deployed in public packages or contracts
  • Third party contracts that are not under the direct control of BendDAO
  • Issues already listed in the audits for the contracts above
  • Bugs in third party contracts or applications that use BendDAO contracts
  • Rounding errors
  • Extreme market turmoil vulnerability
  • Gas optimization recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Public disclosure of bugs without the consent of the protocol team.
  • Conflict of Interest: any employee or contractor who currently works, or previously worked, with Uniswap Labs / Uniswap Foundation cannot participate in the Bug Bounty without prior approval. Examples include Huma contributors, security researchers who worked on Huma Finance code reviews, etc.