Visor Finance

Submit a Bug
08 October 2021
Live since
No
KYC required
$50,000
Maximum bounty

Program Overview

Visor allows DeFi participants to utilize NFT Smart Vaults for liquidity provisioning and active liquidity management on Uniswap v3.

Visor manages your assets in top pools on Uniswap v3 with fee optimization and market making strategies. In Uniswap v3, your LP fees are not automatically re-invested. Visor re-invests fees for everyone who provides liquidity through their Visor Smart Vault.

For more information about Visor Finance, please visit https://www.visor.finance/

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds
  • Theft of unclaimed yield or principal
  • Freezing of unclaimed yield

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Payouts are handled by the Visor Finance team directly and are denominated in USD. However, payouts are done in either VISR, ETH or Stablecoins, up to the discretion of the team.

Smart Contracts and Blockchain

Critical
Level
USD $50,000
Payout
high
Level
USD $10,000 - $20,000
Payout
medium
Level
USD $5,000
Payout

Assets in Scope

All smart contracts of Visor Finance can be found at https://github.com/VisorFinance.

However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts/Blockchain

  • Loss of user funds
  • Theft of unclaimed yield
  • Freezing of unclaimed yield for any amount of time

Prioritized Vulnerabilities

We are especially interested in receiving and rewarding vulnerabilities of the following types:

Smart Contracts and Blockchain

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/EVM details not considered
    • including integer over-/under-flow
    • including rounding errors
    • including unhandled exceptions
    • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty