Revest-logo

Revest

Revest Finance proposes a new protocol for the packaging, transfer, and storage of fungible ERC-20 tokens as non-fungible tokenized financial instruments, leveraging the ERC-1155 Non-Fungible Token (NFT) standard for ease of access and universality of commerce.

Arbitrum
Avalanche
ETH
Fantom
Optimism
Polygon
Defi
NFT
Staking
Solidity
Maximum Bounty
$100,000
Live Since
21 April 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications
2 May 2022
Target
Type
Added on
Websites and Applications
2 May 2022
Target
Type
Added on
Websites and Applications
2 May 2022
Target
Type
Added on
Smart Contract - AddressRegistry
21 April 2022
Target
Type
Added on
Smart Contract - LockManager
21 April 2022
Target
Type
Added on
Smart Contract - RevestToken
21 April 2022
Target
Type
Added on
Smart Contract - TokenVault
21 April 2022
Target
Type
Added on
Smart Contract - Revest
21 April 2022
Target
Type
Added on
Smart Contract - RewardsHandler
21 April 2022
Target
Type
Added on
Smart Contract - FNFTHandler
21 April 2022
Target
Type
Added on
Smart Contract - MetadataHandler
21 April 2022
Target
Type
Added on
Smart Contract - ChainlinkOracleDispatch
21 April 2022

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Miner-extractable value (MEV)
Critical
Protocol Insolvency
Critical
Reentrancy attacks that steal user value
Critical
Utilization of IOutputReceiver, IOutputReceiverV2, and IOutputReceiverV3 callbacks to enable malicious reentrancy attacks that steal user funds from TokenVault
Critical
Gaining control of contracts (ownership)
Critical
Ability to mint or burn more NFTs than are intended in a way that allows for theft of user funds
Critical
Ability to mint or burn NFTs from an unauthorized address
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and private keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty