Tokemak-logo

Tokemak

Tokemak is a decentralized liquidity providing/market making protocol designed to create efficient, sustainable liquidity across DeFi.

ETH
Defi
Crosschain Liquidity
Liquid Staking
Yield Aggregator
NextJS
Solidity
Maximum Bounty
$250,000
Live Since
24 August 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - AccToke.sol
7 December 2022
Target
Type
Added on
Websites and Applications - App
7 December 2022
Target
Type
Added on
Websites and Applications
5 September 2022
Target
Type
Added on
Smart Contract - BalancerV2Controller.sol
5 September 2022
Target
Type
Added on
Smart Contract - CurveControllerV2Template.sol
5 September 2022
Target
Type
Added on
Smart Contract - CurveControllerETH.sol
5 September 2022
Target
Type
Added on
Smart Contract - WethController.sol
5 September 2022
Target
Type
Added on
Smart Contract - PoolTransferController.sol
5 September 2022
Target
Type
Added on
Smart Contract - DelegateFunction.sol
5 September 2022
Target
Type
Added on
Smart Contract - AddressRegistry.sol
5 September 2022
Target
Type
Added on
Smart Contract - VoteTracker.sol
8 February 2022
Target
Type
Added on
Smart Contract - OnChainVoteL1.sol
8 February 2022

Impacts in Scope

Critical
Direct theft or permanent freezing of staked funds in Tokemak contracts
Critical
Redirected funds by address modification
Critical
Users spoofing other users leading to loss of user funds
High
Theft of unclaimed yield
High
Freezing of staked funds in Tokemak contracts for more than 10 minutes
High
Freezing of unclaimed yield for a period of more than 10 minutes
High
Vote manipulation

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Any attack via IPFS unless it results in one of the critical web app impacts listed above

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty