Charm-logo

Charm

Charm’s Alpha Vaults creates permissionless vaults to manage Uniswap liquidity. It uses Charm’s expertise in Decentralized Market Making Strategies to help anyone increase the liquidity of any Uniswap V3 pool. Using the vault, anyone can launch liquidity mining campaigns just like Uniswap V2, have full control over the vault’s strategy, increase token liquidity using concentrated liquidity, guarantee tokens will always be tradable, and achieve full decentralization.

ETH
Defi
AMM
Options
Solidity
Maximum Bounty
$20,000
Live Since
05 February 2021
Last Updated
30 November 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract
10 August 2023
Target
Type
Added on
Smart Contract
10 August 2023
Target
Type
Added on
Smart Contract
18 February 2022

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Miner-extractable value (MEV)
Critical
Protocol Insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty