Vesper-logo

Vesper

Vesper provides a platform for easy-to-use Decentralized Finance (DeFi) products. Vesper's DeFi products deliver ease-of-use in achieving your crypto-finance objectives. The Vesper token (VSP) is the core economic engine that facilitates the building and expansion of Vesper’s capabilities and its community.

ETH
Defi
Yield Aggregator
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
06 May 2021
Last Updated
14 December 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - vUNI
1 December 2022
Target
Type
Added on
Smart Contract - varETH
1 December 2022
Target
Type
Added on
Smart Contract - veWBTC-DAI Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - veDAI-VSP Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - veETH-DAI Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - veDAI-WBTC Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - veDAI-ETH Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - veDAI-Link Earn Pool
1 December 2022
Target
Type
Added on
Smart Contract - vaAPE veFRAX-FRAXBP Earn Pool
1 December 2022
Target
Type
Added on
Websites and Applications - vaMUSD Pool
1 December 2022
Target
Type
Added on
Smart Contract - vaLINK
30 November 2022
Target
Type
Added on
Smart Contract - vacbETH
30 November 2022

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds that cannot be fixed by an upgrade
Critical
Protocol Insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application/website
Critical
Taking down the NFT URI
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc
Critical
Changing the NFT metadata
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty