Instadapp-logo

Instadapp

The Instadapp platform offers a comprehensive suite of tools for both users and developers to harness the full potential of DeFi. With products ranging from refinancing and flashloan strategies to lending platforms and smart wallet protocols, Instadapp aims to optimize DeFi interactions.

Avalanche
BSC
ETH
Fantom
Optimism
Polygon
Defi
L1
L2
Wallet
Solidity
Maximum Bounty
$500,000
Live Since
20 September 2021
Last Updated
28 May 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Governance
24 May 2024
Target
Type
Added on
Smart Contract - Fluid Liquidity Layer, Fluid Lending protocol, Fluid Vault protocol. Fluid Contracts (excluding periphery folder)
24 May 2024
Target
Type
Added on
Smart Contract - Avocado (excluding the helper folder within avo-contracts)
24 May 2024
Target
Type
Added on
Websites and Applications - Avocado
24 May 2024
Target
Type
Added on
Smart Contract - Instadapp Pro
24 May 2024
Target
Type
Added on
Websites and Applications - Governance
24 May 2024
Target
Type
Added on
Websites and Applications - Fluid
24 May 2024
Target
Type
Added on
Websites and Applications - Avocado
24 May 2024
Target
Type
Added on
Websites and Applications - Instadapp Pro
24 May 2024

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield (Connectors are out of scope from this)
Critical
Permanent freezing of funds
Critical
Protocol Insolvency
Critical
Ability to execute system commands
Critical
Extract Sensitive data/files from the server such as /etc/password
Critical
Bypassing Authentication
Critical
Signing transactions for other users
Critical
Redirection of user deposits and withdrawals
Critical
Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
Critical
Wallet interaction modification resulting in financial loss
Critical
Direct theft of user funds

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Griefing involving gas fees alone

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g., browser extensions) as well as websites (e.g., SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty