Paribus-logo

Paribus

Paribus is a cross-chain borrowing and lending protocol for NFTs, liquidity positions, and synthetic assets, building for the Cardano blockchain.

Arbitrum
ETH
Defi
NFT
Lending
Synthetic Assets
Solidity
Maximum Bounty
$20,000
Live Since
13 October 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Comptroller/ComptrollerCommonImpl
Added on
13 October 2022
Target
Type
Smart Contract - Comptroller/ComptrollerInterface
Added on
13 October 2022
Target
Type
Smart Contract - Comptroller/ComptrollerPart1
Added on
13 October 2022
Target
Type
Smart Contract - Comptroller/ComptrollerPart2
Added on
13 October 2022
Target
Type
Smart Contract - Comptroller/ComptrollerStorage
Added on
13 October 2022
Target
Type
Smart Contract - Comptroller/Unitroller
Added on
13 October 2022
Target
Type
Smart Contract - Governance/PBXToken
Added on
13 October 2022
Target
Type
Smart Contract - InterestRateModels/BaseJumpRateModelV2
Added on
13 October 2022
Target
Type
Smart Contract - InterestRateModels/DAIInterestRateModelV3
Added on
13 October 2022
Target
Type
Smart Contract - InterestRateModels/InterestRateModelInterface
Added on
13 October 2022
Target
Type
Smart Contract - InterestRateModels/JumpRateModel
Added on
13 October 2022
Target
Type
Smart Contract - InterestRateModels/JumpRateModelV2
Added on
13 October 2022

Impacts in Scope

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Miner-extractable value (MEV)
Severity
Critical
Title
Protocol insolvency
Severity
Critical
Title
Execute arbitrary system commands
Severity
Critical
Title
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Severity
Critical
Title
Taking down the application/website
Severity
Critical
Title
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Severity
Critical
Title
Direct theft of user funds
Severity
Critical
Title
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Permanent freezing of unclaimed yield

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty