Maple-logo

Maple

Founded in 2019 and led by a team of former bankers and credit investment professionals aiming to improve upon legacy capital markets, Maple is an institutional capital network that provides the infrastructure for credit experts to run on-chain lending businesses and connects institutional lenders and borrowers.

ETH
Defi
Lending
JavaScript
Solidity
Maximum Bounty
$500,000
Live Since
25 January 2022
Last Updated
29 May 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - SyrupRouter
Added on
29 May 2024
Target
Type
Smart Contract - MaplePoolPermissionManagerProxy (v100)
Added on
22 December 2023
Target
Type
Smart Contract - MaplePoolPermissionManagerImplementation (v100)
Added on
22 December 2023
Target
Type
Smart Contract - WithdrawalManagerInitializer (v100) (Queue)
Added on
22 December 2023
Target
Type
Smart Contract - WithdrawalManagerImplementation (v100) (Queue)
Added on
22 December 2023
Target
Type
Smart Contract - WithdrawalManagerFactory (Queue)
Added on
22 December 2023
Target
Type
Smart Contract - LoanManagerFactory (Open-Term)
Added on
21 June 2023
Target
Type
Smart Contract - LoanManagerImplementation (v100 - Open-Term)
Added on
21 June 2023
Target
Type
Smart Contract - LoanManagerInitializer (v100 - Open-Term)
Added on
21 June 2023
Target
Type
Smart Contract - MapleLoanFactory (Open-Term)
Added on
21 June 2023
Target
Type
Smart Contract - MapleLoanImplementation (v101 - Open-Term)
Added on
21 June 2023
Target
Type
Smart Contract - MapleLoanInitializer (v100 - Open-Term)
Added on
21 June 2023

Impacts in Scope

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Miner-extractable value (MEV)
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Permanent freezing of unclaimed yield
Severity
High
Title
Temporary freezing of funds for at least 24 hours
Severity
High
Title
Unintended changes in smart contract permissioning
Severity
High
Title
Unintended changes in proxy/upgradeability functionality
Severity
High
Title
Unfair liquidations of collateral

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty