Superfluid-logo

Superfluid

Superfluid is an asset streaming protocol that has the power to describe cash flows and execute them automatically on-chain over time in a non-interactive way. Superfluid streams are programmable, composable, and modular. The first cash flow type allows constant streams of value and one-to-many distributions. All streams are settled at the same time, based on block timestamps.

Polygon
Defi
Services
JavaScript
Solidity
Maximum Bounty
$200,000
Live Since
10 February 2022
Last Updated
03 June 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - GDAv1
9 April 2024
Target
Type
Added on
Smart Contract - ETHx​ - Super Token Wrapper
4 April 2022
Target
Type
Added on
Smart Contract - MATICx​ - SETH Super Token
4 April 2022
Target
Type
Added on
Smart Contract - TOGA
4 April 2022
Target
Type
Added on
Smart Contract - SuperfluidLoader v1​
4 April 2022
Target
Type
Added on
Smart Contract - SuuperTokenFactory
4 April 2022
Target
Type
Added on
Smart Contract - cFAv1
4 April 2022
Target
Type
Added on
Smart Contract - IDAv1​
4 April 2022
Target
Type
Added on
Smart Contract - Governance
4 April 2022
Target
Type
Added on
Smart Contract - Resolver
4 April 2022
Target
Type
Added on
Smart Contract - Host
4 April 2022

Impacts in Scope

These accepted impacts are then based on the severity classification system of this bug bounty program. When submitting a bug report, please select the severity level you feel best corresponds to the severity classification system as long as the impact is one of the listed items.

Critical
Drainage of all user funds
Critical
Drainage of portion of user funds
High
Temporary freezing of funds (reproducible)
High
Temporary freezing of funds (non-reproducible)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Spam attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty