Lista DAO-logo

Lista DAO

Lista DAO, powered by the BNB Smart Chain, introduces an innovative integration of Liquid Staking and Staking services. Lista DAO's native CDP stablecoin is known as lisUSD, and it is over-collateralized against a variety of tokens such as BNB, ETH, wBETH and slisBNB.

BSC
Defi
Lending
Stablecoin
Yield Aggregator
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
16 June 2022
Last Updated
06 August 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - ListaOFT(Ethereum)
26 July 2024
Target
Type
Added on
Smart Contract - ListaOFTAdapter
26 July 2024
Target
Type
Added on
Smart Contract - ResilientOracle
26 July 2024
Target
Type
Added on
Smart Contract - Oracle(BBTC)
26 July 2024
Target
Type
Added on
Smart Contract - clipCE(BBTC)
26 July 2024
Target
Type
Added on
Smart Contract - Gemjoin(BBTC)
26 July 2024
Target
Type
Added on
Smart Contract - Oracle(solvBTC)
26 July 2024
Target
Type
Added on
Smart Contract - clipCE(solvBTC)
26 July 2024
Target
Type
Added on
Smart Contract - Gemjoin(solvBTC)
26 July 2024
Target
Type
Added on
Smart Contract - Oracle(STONE)
22 May 2024
Target
Type
Added on
Smart Contract - clipCE(STONE)
22 May 2024
Target
Type
Added on
Smart Contract - Gemjoin(STONE)
22 May 2024

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Taking Down the application/website
Critical
Direct theft of user funds
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
High
Theft of unclaimed yield

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues without any security impact
  • Self-XSS (Self Cross-Site Scripting)
  • Captcha bypass using OCR
  • CSRF with no significant security impact (e.g., logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions or complex user interactions
  • URL Redirects (unless combined with another vulnerability to produce a more severe impact)
  • Lack of SSL/TLS best practices
  • Attacks requiring privileged access from within the organization
  • Feature requests or suggestions for best practices
  • Internal SSRF (Server-Side Request Forgery)
  • Path Traversal without real security impact
  • SPF/DKIM/DMARC Configuration Problems
  • Clickjacking without sensitive actions
  • Issues related to browser-specific behavior that do not pose a security threat
  • Denial of Service (DoS) attacks not explicitly allowed in scope
  • Vulnerabilities in third-party software or libraries without evidence of impact on our service
  • Issues with non-production environments (staging, testing, etc.)

XSS reports are restricted to those that have an impact of prompting a user to sign a transaction or a redirect.

Backend Services

  • Missing or misconfigured security headers that do not lead to direct security vulnerabilities
  • Information disclosure of non-sensitive data (e.g., stack traces, debug messages)
  • Issues related to outdated software versions unless they can be exploited in our context
  • Rate-limiting or brute-force attacks on non-critical endpoints
  • Vulnerabilities requiring extensive social engineering or phishing
  • Any issues that require physical access to our servers or network
  • Findings from automated scans without a proof of concept demonstrating security impact
  • Low-impact vulnerabilities that require unlikely attack scenarios
  • Directory listing on non-sensitive directories
  • Server configuration issues without a clear security impact
  • Cosmetic issues and text errors

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty