BENQI-logo

BENQI

BENQI Liquidity Market is a decentralized non-custodial liquidity market protocol, built on Avalanche. The protocol enables users to effortlessly lend, borrow, and earn interest with their digital assets. Depositors providing liquidity to the protocol may earn passive income, while borrowers are able to borrow in an over-collateralized manner.

Avalanche
Defi
AMM
Lending
Liquid Staking
ReactJS
Solidity
Maximum Bounty
$500,000
Live Since
19 August 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Website/App
21 June 2022
Target
Type
Added on
Websites and Applications - Website/App
21 June 2022
Target
Type
Added on
Websites and Applications - Website/App
21 June 2022
Target
Type
Added on
Websites and Applications - Website/App
10 May 2022
Target
Type
Added on
Smart Contract - QiTokenSaleDistributorProxy
10 May 2022
Target
Type
Added on
Smart Contract - PglStakingContractProxy
10 May 2022
Target
Type
Added on
Smart Contract - StakedAvax
10 May 2022
Target
Type
Added on
Smart Contract - Maximillion
10 May 2022
Target
Type
Added on
Smart Contract - QiUSDC (QiErc20Delegator)
10 May 2022
Target
Type
Added on
Smart Contract - QiQI (QiErc20Delegator)
10 May 2022
Target
Type
Added on
Smart Contract - JumpRateModel
10 May 2022
Target
Type
Added on
Smart Contract - Qi
16 February 2022

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table. All reports must come with a Proof of Concept (PoC) showing impact. Reports without a PoC will be automatically rejected.

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Significant Protocol Insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
High
Complete theft of unclaimed yield
High
Permanent freezing of unclaimed yield

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

All Programs

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • ERC-777 re-entrancy
  • Reward distribution bugs affecting early borrowers in markets with zero distribution rewards
  • Reward distribution bugs resulting from temporarily disabling distribution rewards

Website and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Requests for new features

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty