Drips-logo

Drips

Drips is an Ethereum protocol and web app that makes it easy for organizations and individuals to provide direct financial support to developers of free and open source software (FOSS).

ETH
Defi
DAO
Services
Solidity
Maximum Bounty
$100,000
Live Since
01 December 2023
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Drips
Added on
1 December 2023
Target
Type
Smart Contract - Drips Logic
Added on
1 December 2023
Target
Type
Smart Contract - Caller
Added on
1 December 2023
Target
Type
Smart Contract - AddressDriver
Added on
1 December 2023
Target
Type
Smart Contract - AddressDriver Logic
Added on
1 December 2023
Target
Type
Smart Contract - NFTDriver
Added on
1 December 2023
Target
Type
Smart Contract - NFTDriver Logic
Added on
1 December 2023
Target
Type
Smart Contract - ImmutableSplitsDriver
Added on
1 December 2023
Target
Type
Smart Contract - ImmutableSplitsDriver Logic
Added on
1 December 2023
Target
Type
Smart Contract - RepoDriver
Added on
1 December 2023
Target
Type
Smart Contract - RepoDriver AnyApi Operator
Added on
1 December 2023
Target
Type
Smart Contract - RepoDriver Logic
Added on
1 December 2023

Impacts in Scope

Severity
Critical
Title
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield.
Severity
Critical
Title
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Permanent freezing of NFTs
Severity
Critical
Title
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Temporary freezing of funds
Severity
High
Title
Temporary freezing of NFTs
Severity
Medium
Title
Smart contract unable to operate due to lack of token funds
Severity
Medium
Title
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty