Exactly-logo

Exactly

Exactly is a decentralized, non-custodial, and open-source protocol that provides an autonomous fixed and variable interest rate market enabling users to frictionlessly exchange the time value of their assets and complete the DeFi credit market.

Optimism
Defi
Lending
Solidity
Maximum Bounty
$100,000
Live Since
08 December 2022
Last Updated
15 May 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - EscrowedEXA
14 March 2024
Target
Type
Added on
Smart Contract - RewardsController
13 September 2023
Target
Type
Added on
Smart Contract - DebtManager
13 September 2023
Target
Type
Added on
Smart Contract - InterestRateModelUSDC
4 April 2023
Target
Type
Added on
Smart Contract - InterestRateModelWETH
4 April 2023
Target
Type
Added on
Smart Contract - InterestRateModelWstETH
4 April 2023
Target
Type
Added on
Smart Contract - MarketETHRouter
4 April 2023
Target
Type
Added on
Smart Contract - MarketOP
4 April 2023
Target
Type
Added on
Smart Contract - MarketUSDC
4 April 2023
Target
Type
Added on
Smart Contract - MarketWETH
4 April 2023
Target
Type
Added on
Smart Contract - MarketWstETH
4 April 2023
Target
Type
Added on
Smart Contract - TimelockController
4 April 2023

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered in-scope, even if they affect something in the assets in the scope table.

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Miner-extractable value (MEV)
Critical
Predictable or manipulable RNG that results in abuse of the principal
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Theft of unclaimed royalties
High
Permanent freezing of unclaimed yield
High
Permanent freezing of unclaimed royalties
High
Temporary freezing of funds for at least 4 hours
High
Substantial generation of bad debt on the protocol

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Griefing

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty