Velvet Capital-logo

Velvet Capital

Velvet.Capital is a DeFi Asset Management protocol that helps launch & manage on-chain funds and structured products. Users can launch their own tokenized fund or access existing ones created by world-class managers and influencers.

BSC
Defi
Asset Management
Maximum Bounty
$51,000
Live Since
15 December 2023
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - New IndexSwap
30 January 2024
Target
Type
Added on
Smart Contract - New OffChainRebalance
30 January 2024
Target
Type
Added on
Smart Contract - IndexSwapLibrary
15 December 2023
Target
Type
Added on
Smart Contract - FeeLibrary
15 December 2023
Target
Type
Added on
Smart Contract - RebalanceLibrary
15 December 2023
Target
Type
Added on
Smart Contract - OffChainRebalance
15 December 2023
Target
Type
Added on
Smart Contract - RebalanceAggregator
15 December 2023
Target
Type
Added on
Smart Contract - Exchange
15 December 2023
Target
Type
Added on
Smart Contract - IndexSwap
15 December 2023
Target
Type
Added on
Smart Contract - Rebalancing
15 December 2023
Target
Type
Added on
Smart Contract - AssetManagerConfig
15 December 2023
Target
Type
Added on
Smart Contract - FeeModule
15 December 2023

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Theft of unclaimed royalties
High
Temporary freezing of funds for more than 24 hours
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty