Popsicle-logo

Popsicle

Popsicle Finance will manage liquidity across multiple chains in order to increase capital efficiency and automatically provide its users with the highest possible yield on the assets they wish to deploy to liquidity pools. Popsicle Finance believes that we, as the blockchain (crypto) space, should be working together rather than individually on separate chains.

Arbitrum
Avalanche
BSC
ETH
Fantom
Polygon
Defi
Bridge
Yield Aggregator
Solidity
Maximum Bounty
$100,000
Live Since
20 August 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - OptimizerStrategy.sol
16 February 2022
Target
Type
Added on
Smart Contract - OptimizerStrategy_flat.sol
16 February 2022
Target
Type
Added on
Smart Contract - PopsicleV3Optimizer.sol
16 February 2022
Target
Type
Added on
Smart Contract - PopsicleV3Optimizer_flat.sol
16 February 2022
Target
Type
Added on
Smart Contract - EIP712.sol
16 February 2022
Target
Type
Added on
Smart Contract - ERC20Permit.sol
16 February 2022
Target
Type
Added on
Smart Contract - IOptimizerStrategy.sol
16 February 2022
Target
Type
Added on
Smart Contract - IPopsicleV3Optimizer.sol
16 February 2022
Target
Type
Added on
Smart Contract - IUniswapV3Pool.sol
16 February 2022
Target
Type
Added on
Smart Contract - IWETH9.sol
16 February 2022
Target
Type
Added on
Smart Contract - IUniswapV3PoolActions.sol
16 February 2022
Target
Type
Added on
Smart Contract - IUniswapV3PoolDerivedState.sol
16 February 2022

Impacts in Scope

Critical
Loss of user funds staked (principal) by freezing or theft
Critical
Loss of governance funds
High
Theft of unclaimed yield
High
Freezing of unclaimed yield
High
Temporary freezing of funds for any amount of time

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty