DODO V3-logo

DODO V3

DODO V3 is a vault maintained jointly by LPs (Liquidity Providers) and SPs (Strategy Providers), with LPs providing funds to the pool and SPs offering strategies. Both LPs and SPs share the fee income.

Arbitrum
Aurora
Avalanche
Base
ETH
Linea
Optimism
Polygon
Scroll
Defi
Crosschain Liquidity
DEX
Yield Aggregator
Solidity
Maximum Bounty
$10,000
Live Since
29 November 2023
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - D3Oracle
29 November 2023
Target
Type
Added on
Smart Contract - D3RateManager
29 November 2023
Target
Type
Added on
Smart Contract - D3MMLiquidationRouter
29 November 2023
Target
Type
Added on
Smart Contract - D3Vault
29 November 2023
Target
Type
Added on
Smart Contract - D3UserQuota
29 November 2023
Target
Type
Added on
Smart Contract - D3PoolQuota
29 November 2023
Target
Type
Added on
Smart Contract - D3MM
29 November 2023
Target
Type
Added on
Smart Contract - D3Maker
29 November 2023
Target
Type
Added on
Smart Contract - D3Token
29 November 2023
Target
Type
Added on
Smart Contract - D3FeeRateModel
29 November 2023
Target
Type
Added on
Smart Contract - D3MMFactory
29 November 2023
Target
Type
Added on
Smart Contract - D3Proxy
29 November 2023

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption
Low
Contract fails to deliver promised returns, but doesn't lose value

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty