StakeWise Mainnet-logo

StakeWise Mainnet

StakeWise is a protocol for liquid staking on Ethereum and Gnosis Chain. By staking their assets through StakeWise, users receive staked ETH and staked GNO tokens that represent their deposit and earnings, and can be swapped back into ETH and GNO via liquidity pools or deposited into DeFi protocols for extra yield.

ETH
xDAI / Gnosis Chain
Defi
Staking
Yield Aggregator
JavaScript
Maximum Bounty
$200,000
Live Since
31 May 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Pool
31 May 2022
Target
Type
Added on
Smart Contract - PoolEscrow
31 May 2022
Target
Type
Added on
Smart Contract - PoolValidators
31 May 2022
Target
Type
Added on
Smart Contract - StakedEthToken
31 May 2022
Target
Type
Added on
Smart Contract - RewardEthToken
31 May 2022
Target
Type
Added on
Smart Contract - StakeWiseToken
31 May 2022
Target
Type
Added on
Smart Contract - Oracles
31 May 2022
Target
Type
Added on
Smart Contract - VestingEscrow
31 May 2022
Target
Type
Added on
Smart Contract - VestingEscrowFactory
31 May 2022
Target
Type
Added on
Smart Contract - MerkleDistributor
31 May 2022
Target
Type
Added on
Smart Contract - Roles
31 May 2022
Target
Type
Added on
Smart Contract - Proxy Admin
31 May 2022

Impacts in Scope

Critical
Loss of users funds
Critical
Loss of Treasury Funds
Critical
Theft of unclaimed yield
Critical
Loss of user funds
Critical
Loss of Treasury funds
High
Freezing of unclaimed yield for at least 1 week
High
Freezing of other funds for at least 1 week
High
Theft of unclaimed yield
High
Freezing of unclaimed yield for at least 1 week
High
Freezing of other funds for at least 1 week

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty