UniLend x Immunefi Bug Bounty Program
Add to Watchlist
Added to Watchlist
Reward pool
Not set
USD
Expected profit
up to $25,000
USD
Max participants
∞
No limit
DropsEarn score
Neutral
Normal, Low Risks
Details
This bug bounty program is focused on their smart contracts and is focused on preventing:
- Loss of user funds staked (principal) by freezing or theft
- Temporary freezing of funds for at least 24 hours
- Unable to call smart contract
- Smart contract gas drainage
- Smart contract fails to deliver promised returns
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
Critical and High smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all Critical and High bug reports must also come with a suggestion for a fix in order to be considered for a reward.
All known issues highlighted in the following audit report are considered out of scope:
Payouts are handled by the Unilend team directly and are denominated in USD. However, payouts are done in UFT.
Smart Contracts and Blockchain
- Critical Level - $25,000 payout
- High Level $15,000 payout
- Medium Level $5,000 payout
- Low Level $1,000 payout
Prioritized Vulnerabilities
Impacts in Scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Smart Contracts/Blockchain
- Loss of user funds staked (principal) by freezing or theft
- Temporary freezing of funds for at least 24 hours
- Unable to call smart contract
- Smart contract gas drainage
- Smart contract fails to deliver promised returns
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
- Centralization risks
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty
About UniLend
UniLend is a comprehensive permissionless DeFi protocol. Whereas other DeFi protocols support only a limited number of assets, anyone can list any asset on UniLend’s supported blockchains (currently Ethereum, Polygon, BSC and Moonriver) to access comprehensive DeFi functionality for those assets. This includes decentralized lending/borrowing, and the industry’s most cost-effective flash loans.
In addition to cryptocurrencies, UniLend will also support various synthetic real-world assets, NFTs and derivatives (including the major FAANG stocks and precious metals such as gold and silver).
Links
About
UniLend has just launched their bug bounty program on Immunefi.
17 Feb 2022 03:00(UTC+3) - 17 May 2022 03:00(UTC+3)
Closed
None