Bond Protocol-logo

Bond Protocol

Bond Protocol is a permissionless marketplace for Olympus-style bonds. Our mission is to bring capital raises on-chain and support protocols to acquire strategic assets including their own liquidity.

ETH
Defi
Solidity
Maximum Bounty
$75,000
Live Since
09 December 2022
Last Updated
16 February 2023
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Roles Authority
9 December 2022
Target
Type
Added on
Smart Contract - Aggregator
9 December 2022
Target
Type
Added on
Smart Contract - Fixed-Expiration Teller
9 December 2022
Target
Type
Added on
Smart Contract - Fixed-Expiration Auctioneer
9 December 2022
Target
Type
Added on
Smart Contract - ERC20 Bond Token Reference
9 December 2022
Target
Type
Added on
Smart Contract - Fixed-Term Teller
9 December 2022
Target
Type
Added on
Smart Contract - Fixed-Term Auctioneer
9 December 2022

Impacts in Scope

Critical
Direct theft of user funds
Critical
Permanent freezing of funds
Critical
Protocol insolvency

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty