Revert-logo

Revert

Revert develops analytics and management tools for liquidity providers in AMM protocols.

ETH
Defi
AMM
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
15 June 2022
Last Updated
15 November 2022
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Compoundor
15 June 2022
Target
Type
Added on
Smart Contract - ICompoundor
15 June 2022

Impacts in Scope

Critical
Direct theft of any user principals (Uniswap V3 NFTs) other than unclaimed fees / bonuses / remaining balances from collected fees not compounded
Critical
Permanent freezing of any user principals other than unclaimed fees / bonuses / remaining balances from collected fees not compounded
Critical
Protocol Insolvency
High
Theft of unclaimed fees / bonuses / remaining balances from collected fees not compounded
High
Permanent freezing of unclaimed fees / bonuses / remaining balances from collected fees not compounded

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty