Immunefi Audit Competitions
search
⌘Ctrlk
Active Boosts
Immunefi Audit Competitions
  • README
  • Alchemix
  • BadgerDAO (eBTC)
  • DeGate
  • Firedancer v0.1
  • Folks Finance
  • Fuel Network | Attackathon
  • IDEX
  • Immunefi Arbitration
  • Lido: Mellow Vault
  • Mitigation Audit | Folks Finance
  • Puffer Finance
  • Shardeum Ancillaries
  • Shardeum Core
  • ThunderNFT | IOP
  • ZeroLend
  • Swaylend | IOP
  • Acre
  • Shardeum Core II
  • Shardeum Ancillaries II
  • Anvil
  • Anvil: Letters of Credit
  • Fluid Protocol
  • Folks: Liquid Staking
  • Jito Restaking
  • SwayLend frontend
  • Celo
  • Stacks I Attackathon
  • Lombard
  • Butter
  • Zano IOP
  • Shardeum Ancillaries III
  • Yeet
  • Shardeum Core III
  • Ethereum Protocol | Attackathon
  • Stacks II Attackathon
  • Movement Labs Attackathon
  • CircuitDAO | IOP
  • Spectra Finance
  • Term Structure Institutional | IOP
  • Zano Trade | IOP
  • Paradex | IOP
  • Flare FAssets | Mainnet Audit Comp
  • Flare FAssets | Mitigation Audit
  • Folks Smart Contract Library | Aud Comp
  • Folks Finance Wormhole NTT on Algorand
  • Plume | Attackathon
  • VeChain Hayabusa Upgrade | Attackathon
  • Firelight
  • Vechain | Stargate Hayabusa
  • Belong
  • Alchemix V3
    • alchemix-v3-audit-competition%20(no%20readme)
      • 58427 sc medium stargateethpoolstrategy allocate and deallocate inconsistent dust handling causes eth to be permanently locked in strategy contract
      • 58607 sc low incorrect access control in admin ownership transfer allows only current admin to accept ownership instead of pending admin
      • 57644 sc low unenforced cap logic in alchemistallocator allows not controlled allocations
      • 58742 sc high liquidators will not earn fees in some cases
      • 57378 sc high impossible to withdraw yield from strategies
      • 58329 sc low incorrect balance measurement in morphoyearnogweth deallocate leads to temporary freezing of funds via spurious loss events
      • 58007 sc low pendingadmin cannot call acceptadminownership to accept admin role
      • 58395 sc high repayment fee exit leaves mytsharesdeposited inflated hiding protocol insolvency
      • 58763 sc high accounting is broken when redeem is bypassed due to transmuter balance
      • 57138 sc critical protocol subsidizes repayment fees during liquidation
    • 56347 sc insight burn contains redundant calculations
    • 56561 sc insight fee amount is recomputed multiple times when the initial value has already been cached
    • 58768 sc high mytsharesdeposited is not updated during liquidations breaking core accounting
    • 58751 sc medium setminimumcollateralization allows for increasing the current minimumcollateralization instantly exposing users to risk of liquidation
    • 57662 sc critical portion of users alasset amount that staked in transmuter can be lost forever when amount cumulativeearmarked
    • 57057 sc low wrong order of balance checks in morphoyearnogwethstrategy
    • 58093 sc medium morpho reward in morphoyearnogweth will be lost or stuck
    • 58759 sc high yield stuck in adapter contracts forever
    • 56435 sc critical alchemistv3 repayment only liquidation pays liquidator from pool fee leak theft of unclaimed yield
    • 57923 sc insight redundant synthetic transfers in claimredemption when amountnottransmuted is zero
    • 58616 sc medium liquidation can revert due to 0 amount fee withdraw
    • 56359 sc high permanent deposit freeze after forcerepay misaccounts freed shares
    • 56552 sc high liquidation fee misrouting in alchemistv3 doliquidation leads to theft of unclaimed yield liquidator fee stranded
    • 56368 sc insight alchemisttokenvault deposit should use safetransferfrom instead of transferfrom alchemisttokenvault withdraw should use safetransfer instead of transfer
    • 57473 sc low inverted comparison operator allows operators admin level allocation privileges
    • 58749 sc low incorrect balance snapshot
    • 56560 sc high liquidation base fee transfer is gated by a condition that s usually false
    • 58291 sc medium unlike setters collateralization functions alchemistv3 initialize doesnt enforce collateralization invariants allowing to break them
    • 58190 sc low operator has no allocation restrictions in alchemistallocator https github com alchemix finance v3 poc blob a192ab313c81ba3ab621d9ca1ee000110fbdd1e9 src alchemistallocator sol
    • 58150 sc high missing slippage protection in tokeautousdstrategy allocate leads to direct theft of user funds via mev sandwich attacks
    • 57665 sc low incorrect balance measurement in deallocate function of morphoyearnogwethstrategy
    • 58089 sc low arithmetic underflow revert in deallocate
    • 58722 sc medium tokenauto strategy allocation uses maxdeposit which may allocate less than requested leaving any excess funds permanently locked
    • 56692 sc medium zeroxswapverifier verification will always revert due to wrong hardcoded execution function selectors
    • 57102 sc high tvl overstatement from mytsharesdeposited desync enables softened liquidations no haircut over redemptions transmuter
    • 58762 sc insight manipulation of feeinunderlying through front running during liquidations on ethereum
    • 56633 sc low access control flaw in acceptadminownership prevents secure admin transfer leading to potential permanent loss of curator control
    • 58036 sc critical incorrect fee deduction may drain collateral pool when account balance is insufficient
    • 57129 sc high missing mytsharesdeposited decrement in liquidation functions causes permanent tvl inflation
    • 58778 sc low zeroxswapverifier implements incorrect data extraction logic enabling verification bypass in future strategy integrations
    • 57090 sc low ownership transfer failure in alchemistcurator https github com alchemix finance v3 poc blob immunefi audit src alchemistcurator sol prevents future dao governance or recovery
    • 57360 sc critical unreconciled repayment fee transfer enables myt overpayment and tvl inflation
    • 57697 sc low missing recipient from checks in zeroxswapverifier enable direct asset theft
    • 56451 sc low alchemistallocator allocate and deallocate do not enforce cap checks as intended
    • 56956 sc high lack of slippage control in tokemak strategies can make myt suffer losses on allocation
    • 56947 sc low flawed access control in alchemistcurator admin transfer pattern leads to risk of permanent loss of control
    • 56522 sc medium tokeautousdstrategy allocate and tokeautoethstrategy allocate may suffer a denial of service dos due to token amount mismatch in autopilotrouter depositmax
    • 58257 sc low in tokeautoeth deallocate can be dosed if the vault incuring losses
    • 57530 sc high stale tvl accounting in liquidations leads to protocol insolvency
    • 56516 sc high allocate assets in killswitch mode can lead to assets stuck on contract
    • 58410 sc low tokemak strategy deallocation causes toke token lockup
    • 58462 sc low incorrect post withdraw balance measurement causes false loss reporting and mis accounting in morphoyearnogwethstrategy deallocate
    • 56583 sc low wrong 2 step transferadminownership logic and insufficient checks in alchemistcurator sol leads to permanent admin ownership loss
    • 58345 sc low operators in alchemistallocator sol can allocate higher than dao defined limits
    • 58110 sc low morphoyearnogwethstrategy will always report strategy loss
    • 58424 sc low morphoyearnogweth strategy balance check order bug
    • 57975 sc low broken admin rotation in acceptadminownership causes permanent governance lockout
    • 58163 sc critical total loss of user funds in claim redemption
    • 57604 sc high nominal accounting mismatch in moonwell strategies leads to permanent locking of all generated yield
    • 58469 sc low pending admin cannot accept ownership
    • 57565 sc medium the amount of dust will be permanently locked in stargateethpoolstrategy
    • 57860 sc high incorrect mytsharesdeposited accounting inflates collateral and underreports bad debt enabling insolvency
    • 58534 sc high zero slippage protection in toke strategies allocation
    • 58473 sc low wrong redeemed amount calculation in morphoyearnogweth strategy
    • 58724 sc critical partial redemption burns full position accounting desynchronization and potential underpayment in transmuter claimredemption
    • 58615 sc high mytsharesdeposited didn t get updated after forcerepay doliquidation called
    • 58098 sc high there is a problem from ledger tvl sesync inliquidations cause a under liquidation and systemic insolvency risk
    • 56494 sc insight gas optimization redundant external calls in strategy deallocate functions
    • 57017 sc medium aavev3arbwethstrategy cant claim aave incentive
    • 58077 sc low reward tokens are incorrectly claimed to strategy contract during deallocation leads to permanent token loss
    • 57096 sc medium the implementation of tokeautoeth allocate is incorrect
    • 57957 sc medium loss of eulereth vault yields for euler weth strategy
    • 58338 sc critical alchemistv3 repayment fee can exceed remaining collateral leading to position insolvency
    • 58780 sc high weth yield will be locked on aaveweth pool on arbitrum
    • 58735 sc insight calculateliquidation reverts due to divide by zero if targetcollateralization fixed point scalar
    • 58526 sc high missing accounting update in liquidation functions leads to permanent dos on deposits
    • 58683 sc critical there is an issue in earmarked debt eeduction in the repay can causes a permanent fund freeze
    • 58471 sc high accounting error in forcerepay doliquidation overstates tvl enabling under scaled redemptions and potential insolvency
    • 58116 sc high tvl accounting mismatch leading to protocol insolvency
    • 57506 sc high force repay don t update cumulativeearmarked variable
    • 58348 sc low zeroxswapverifier accepts malicious 0x calldata recipient not bound minout ignored transferfrom misused attacker can route strategy vault funds to self direct theft
    • 56519 sc critical unchecked repayment fee transfer in liquidate pays liquidators from other users collateral
    • 57977 sc high inconsistent rawlocked state of a user after subdebt leads to irrecoverable user collateral loss
    • 57590 sc critical double counted transmuter cover in redeem allows overstated redemptions and potential over withdraw over borrow
    • 56706 sc medium stargateethpoolstrategy incomplete eth wrapping causes withdrawal dos
    • 58635 sc high cumulativeearmarked is not subtracted in forcerepay
    • 57067 sc low overstated per account locked collateral due to global clamp in subdebt
    • 57345 sc high missing cumulativeearmarked decrement in forcerepay breaks earmarking invariant leading to unfair redemption burden distribution
    • 58198 sc low broken two step admin transfer pattern
    • 58578 sc low zeroxswapverifier allows attackers to drain strategy tokens via crafted calldata
    • 57771 sc medium fee not collected in forcerepay when should
    • 57534 sc low small debt positions cannot be liquidated due to zero amount checks on token vaults
    • 56418 sc low two step owner transfer is broken and can lead to unforseen damages
    • 58087 sc medium moonwellusdcstrategy ignores redeemunderlying error codes temporary freezing of funds withdrawals revert
    • 58004 sc high protocol insolvency from cumulativeearmarked during forcerepay
    • 58236 sc high accounting mismatch forcerepay doliquidation fail to decrement mytsharesdeposited locking deposit capacity and overstating collateral
    • 58289 sc low missing addresses verification in zeroxswapverifier
    • 58739 sc insight decimals mismatch causes 1e12 under reporting in strategy returns letting allocations silently exceed per strategy and global caps
    • 57088 sc high unscaled collateral accounting in redeem lets users withdraw more than intended
    • 58324 sc high incorrect return value in deallocate function leads to permanent fund locking in mytstrategy implementations
    • 58051 sc low incorrect access control in acceptadminownership
    • 58394 sc high mev opportunity because no slippage protection in tokeautoethstrategy
    • 56949 sc insight uncapped collateral transfer in redemption leads to accounting discrepancy enabling theft of user funds
    • 57787 sc high asset can be transferred to strategies even when the killswitch enabled without posibility to use this funds for allocation
    • 58519 sc high double counting of collateral due to mytsharesdeposited not being updated during liquidations
    • 57079 sc low h 1 morphoyearnogweth strategy incorrect balance measurement order in deallocate causes dos on withdrawals with any loss
    • 58702 sc high no slippage provided in auto strategy implementation will open room for mev attacks
    • 58347 sc high accounting drift due to missing mytsharesdeposited decrements during liquidation
    • 58769 sc high forcerepay fails to decrement global cumulativeearmarked causing redemption accounting desynchronization and potential protocol wide redemption halt
    • 58796 sc low incorrect balance snapshot in deallocate causes wethredeemed always 0
    • 58714 sc low pending admin cannot accept ownership in alchemistcurator sol
    • 58575 sc low operator limit bypass
    • 56324 sc low missing from owner check in transferfrom verifier direct theft of user funds
    • 57680 sc high peapodsethstrategy unable to withdraw yield from price share increase
    • 57167 sc medium missing claim function in euler and morpho strategies leads to loss of yield rewards
    • 58002 sc low missing submitremovestrategy function
    • 56346 sc insight redundant calculation of feeamount in repay function
    • 57749 sc low zeroxswapverifier misses critical sender recipient minout validations allowing malicious 0x calldata to drain funds critical direct theft
    • 56776 sc high tvl manipulation via missing mytsharesdeposited decrement in liquidations
    • 57023 sc high global earmark not reduced in forcerepay lets redeem over burn global debt cross account leakage protocol insolvency
    • 57950 sc high unit mismatch in adddebt collateralization check allows unbacked debt issuance and protocol insolvency
    • 58270 sc critical incorrect handling of debt cover in redeem can affect early liquidation and incorrectly sync accounts
    • 58398 sc high no slippage protection on large allocation deposits
    • 58413 sc critical attacker user can prevent earmark from updating the earnmarkweight causing the transmuter action to repay det gradually to fail for all users
    • 57288 sc high flawed rounding logic in tokeautoeth deallocate function causes permanent freezing of funds
    • 57704 sc high missing global state update in forcerepay leads to permanent freezing of unclaimed yield
    • 56555 sc critical user can avoid bad debt ratio scaling when claiming redeem leading to protocol insolvency
    • 58442 sc high liquidation breaks core accounting invariant missing cumulativeearmarked update in forcerepay causes permanent state drift
    • 56800 sc medium minimum collateral change lets liquidators seize compliant accounts
    • 58515 sc medium a liquidated position can end the liquidation process still below collateralizationlowerbound allowing for double liquidation of positions
    • 56571 sc high inflated claim payouts from double counted myt after liquidation
    • 58757 sc critical forgotten cover in earmark causes systematic over earmarking and temporary freezing of user collateral
    • 58143 sc low unused cap enforcement variables adjusted
    • 57866 sc low failure to verify the recipient s address can result in the theft of purchased tokens
    • 58781 sc high totallocked accounting mismatch leading to token balance deficit in alchemistv3
    • 58352 sc low assets become permanently stuck in tokeautoeth strategy due to strict balance check
    • 58547 sc high mismatched accounting and transfer for capped fees
    • 57272 sc medium silent failures on moonwell deposit are not catched by strategy
    • 58423 sc low pending admin cannot accept ownership transfer in alchemistcurator
    • 57632 sc high inflated tvl in mytsharesdeposited hides protocol insolvency
    • 56911 sc low incorrectly implemented two step admin ownership transfer mechanism prevents new admin to accept role
    • 57730 sc high liquidation does not decrease mytsharesdeposited
    • 56678 sc high missing internal myt shares accounting in liquidation functions causes deposit blocking and protocol insolvency risk through inflated tvl calculations
    • 57448 sc insight unnecessary computation of lockedcollateral in adddebt and subdebt
    • 57973 sc critical repay doesnt set lasttransmutertokenbalance leading to the same balance covering earmark twice
    • 57514 sc low calldata verification bypass in 0x preflight logic enables arbitrary from recipient manipulation and direct fund theft
    • 57637 sc low acceptadminownership doesn t allow expected user approval
    • 56719 sc high the function forcerepay reduces debt before clamp creating unbacked loan forgiveness and protocol insolvency
    • 58419 sc low alchemistcurator two step ownership transfer mis implemented
    • 58120 sc low incorrect balance measurement in morphoyearnogweth strategy leads to incorrect deallocation loss registering
    • 56791 sc high missing mytsharesdeposited decrements in token transfers
    • 56689 sc low reward token toke is stuck in myt
    • 56839 sc medium moonwell strategies fail to check compound error codes causing silent allocation failures
    • 58542 sc low low logic error in morphoyearnogwethstrategy deallocate wethredeemed always zero all deallocations emit strategydeallocationloss
    • 56348 sc insight incorrect apy calculation in mytstrategy approxapy causes underreported yields
    • 58667 sc insight permit2 is approved the wrong asset which leads to loss of funds or failing swaps
    • 56350 sc insight implementation contract alchemistv3 not locked disableinitializers missing
    • 57622 sc low lack of claimed reward handling in myt strategies will keep all external token rewards stuck forever
    • 56730 sc insight transmuter tokenuri is not eip 721 compliance
    • 58273 sc medium incorrect hardcoded 0x settler function selectors
    • 57849 sc high funds gets stuck even when killswitch is enabled
    • 57169 sc low zeroxswapverifier policy bypass via rfq filldata prefix token amount spoof
    • 57093 sc critical potential locked funds due to partial redeem shortfall and miss calculation lead to user loss their myt token forever
    • 58703 sc insight cached interest rate calculation in peapodseth strategy leads to inaccurate apr apy estimates
    • 57621 sc low improper reward claiming in tokeautoethstrategy sends toke tokens to wrong address causing permanent freezing of unclaimed yield
    • 58207 sc high alchemistv3 mytsharesdeposited not reduced when repaid collateral sent to transmuter
    • 57511 sc medium protocol could atleast be taking a part of the protocol fee
    • 57582 sc critical calling earmark one block apart skips the block s earmark value
    • 58076 sc insight fix unit mismatch in doliquidation collateralinunderlying collateralindebt
    • 58209 sc medium lack of slippage protection in transmuter claimredemption and alchemistv3 withdraw leads to user yield losses
    • 56751 sc medium stargateethpoolstrategy deallocate function redeem less weth than expected
    • 58146 sc insight whitelist can be disabled repeatedly contradicting intended program behavior
    • 58452 sc high mytstrategy allocation underflow in deallocate when allocation profits exceed old allocation
    • 56859 sc medium lp underlying mismatch in stargateethpoolstrategy deallocate causes withdrawal dos
    • 56809 sc high vulnerable redemption survival ratio in sync allows theft of altokens
    • 57328 sc low once tokelockduration is the opposite of zero in tokeautoethstrategy accumulated rewards in acctoke can be stuck
    • 56732 sc critical incorrect boundary condition in querygraph leads to systematic under earmarking and transmuter redemption fund loss
    • 56961 sc low incorrect balance snapshot check in deallocate logs false deallocation loss in morphoyearnogweth strategy
    • 57791 sc insight receipt token misconfiguration in aave strategies
    • 57692 sc high alchemistv3 liquidation fee loss vulnerability
    • 56462 sc insight unused mapping causes unnecessary storage gas consumption
    • 57122 sc critical mismatch between capped fee and returned fee in resolverepaymentfee
    • 58474 sc high liquidator will bypass liquidation fees affecting protocol revenue
    • 56965 sc critical alchemistv3 handling of added transmuter coverage includes an error that enables an attacker to cause protocol insolvency
    • 58274 sc high liquidation fee logic in doliquidation strands liquidator rewards when balance is exhausted freezing funds
    • 58734 sc low broken strategy realassets calculation
    • 58522 sc high earmark consumes excess cover inflating cumulativeearmarked
    • 57770 sc medium admin can bypass permissionedcalls protection using multicall
    • 57982 sc low permanently stuck rewards in the vault
    • 58358 sc high mismatched collateralweight and rawlocked causes incorrect collateral removal in sync
    • 56737 sc medium the return value of mint is not checked
    • 58131 sc critical rounding errors in debt to collateral conversions allow attackers to drain protocol assets
    • 58400 sc low alchemist allocator does not actually enforce caps
    • 58792 sc high the cumulativeearmark does not decrease in forcerepay which lead to transfer more collateral from users even when all earmark debt cleared which breaks the alchemix v3 core logic
    • 57212 sc high totallocked is not properly decremented in the redeem function causing system insolvency
    • 57793 sc high cumulativeearmarked variable is not updated in forcerepay function breaking core internal logic and leading to user funds being stuck
    • 57114 sc low inherited setadmin function allows to bypass two step admin ownership transfer mechanism
    • 58450 sc high missing transmuter balance update after redemption blocks future earmarking and underfunds redemptions
    • 56757 sc high incorrect leftover collateral check blocks liquidator fee payment leading broken incentives delayed deleveraging
    • 58719 sc insight insight gas optimization save gas by using the cached fee amount in burn and repay in alchemist sol
    • 58356 sc insight the alchemist tokeauto strategies doesn t use recommended best practice by tokeauto
    • 56491 sc critical user collateral loss triggered by setminimumcollateralization update
    • 58628 sc high attackers can avoid redemption losses by temporarily burning and re borrowing the debt
    • 58626 sc critical repayment fee overpayment in liquidation repay only path
    • 56336 sc insight stargateethpoolstrategy deallocate would emit false deallocating loss event in some cases
    • 58133 sc low toke rewards permanently locked in strategy adapter
    • 58129 sc high missing mytsharesdeposited update in forcerepay causes accounting inconsistency which can dos deposit and liquidation
    • 56328 sc insight redundant require statement in eulerusdcstrategy deallocate function leads to unnecessary gas consumption
    • 57633 sc high block gated earmark call in redeem nullifies prefunded transmuter cover on the first redemption of each block leading to collateral overpayment and potential protocol insolvency
    • 57585 sc high alchemistv3 does not properly update cdp collateralbalance when redemptions exceed totallocked which enables some cdps to over withdraw collateral on account of others
    • 57460 sc high protocol fails to subtract fee from total locked when burning and repaying
    • 58555 sc low alchemistcurator 2 step ownership transfer is implemented incorrectly
    • 58086 sc high mis accounting of myt outflows inflates tvl distorts collateralization and can dos deposits liquidations
    • 58590 sc low incorrect balance read ordering in morphoyearnogwethstrategy deallocate
    • 57189 sc high alchemistcurator contract not implement setforcedeallocatepenalty
    • 56395 sc high accounting desync in liquidation outflows leads to artificial deposit cap exhaustion and denial of service on recapitalization
    • 58203 sc medium moonwell strategies silent failure due to unchecked mint and redeemunderlying return values
    • 56846 sc medium liquidation will return because of insufficient funds
    • 57335 sc medium zero min out erc 4626 deposits cause under mint and permanent allocation loss
    • 58105 sc medium zeroxswapverifier decodes execute payload with wrong abi bytes vs bytes temporary freezing of funds
    • 58491 sc high mytsharesdeposited not reduced on liquidation leading to deposit cap bypass and potential insovency
    • 58210 sc low incorrect balance measurement in deallocation disables loss detection in morphoyearnogweth
    • 57546 sc low moonwellusdcstrategy fail to claim its reward from moonwell comptroller
    • 57751 sc high there is a problem related to forced liquidation branch and this creates issue thatk cna drains protocol backing
    • 57941 sc high incorrect handling of deallocate return val causes any interest gains in a strategy to become unclaimable and permanently locked
    • 56806 sc insight broken withdrawal logic in aavev3arbwethstrategy permanently locks user funds
    • 58572 sc high liquidation of account collateral doesn t subtract mytsharesdeposited which creates bad debt in the system and causes insolvency
    • 58078 sc low access control bypass in zeroxswapverifier missing owner validation
    • 58403 sc medium missing checks for transaction return values in moonwell strategies
    • 57439 sc low incorrect baddebtratio rounding in transmuter claimredemption may cause funds to become permanently stuck
    • 57123 sc low incorrect 2 step ownership in alchemistcurator
    • 56365 sc critical liquidation fee overdraft drains pooled collateral
    • 58488 sc low tokeautousdstrategy claims rewards to itself automatically when deallocate is called but since reward token is tokemak the rewards remain permanently locked
    • 58019 sc high flawed killswitch implementation in mytstrategy leads to permanent loss of funds
    • 56975 sc high liquidation fee trapping in alchemistv3
    • 58507 sc critical repayment fee after forcerepay could result in socialized loss during global undercollateralization
    • 56882 sc low missing cap enforcement in alchemistallocator allows operators to bypass risk controls
    • 57788 sc medium missing claimrewards implementation in aavev3arbusdcstrategy leads to permanent loss of aave incentive rewards
    • 56909 sc low incorrect balance snapshot in strategy deallocation causes false loss events and masks real shortfalls
    • 57563 sc insight reward tokens being permanently frozen in tokeautousdstrategy
    • 57036 sc high unconditional debt reduction before protocol fee check in force repayment
    • 58115 sc medium incorrect weth deposit amount prevents deposited eth through receive function to cover strategy loss
    • 56873 sc medium incorrect eth wrapping condition in moonwellwethstrategy deallocate leads to temporary freezing of funds
    • 56602 sc low function takes incorrect modifier
    • 56628 sc high liquidate does not update mytsharesdeposited that is reduced by fees
    • 58552 sc insight single transfer instead of multiple saves gas
    • 57954 sc high lackf of tracking of excess cover in earmark function leads to permanent loss of cover value and stuck user positions
    • 58313 sc medium incorrect allocation accounting and dust handling in stargateethpoolstrategy causes systematic loss cap mis accounting and deallocation reverts
    • 57476 sc high forcerepay fails to decrement global cumulativeearmarked
    • 57907 sc high incorrect forced repayment accounting allows debt forgiveness and frees locked collateral systemic loss
    • 58787 sc medium when allocation amount is greater than the maxdeposit of tokeautoeth sol the remaining is stuck in tokeautoeth sol
    • 58006 sc medium moonwellusdcstrategy allocate ignores compound style mint failures and corrupts vault accounting
    • 58709 sc low naive 0x fill parsing lets attackers spoof token and amount checks
    • 58387 sc high liquidator fee in the doliquidation function withheld when collateral is exhausted leading to seized fee trapped in protocol
    • 56817 sc high forcerepay doesn t decrement mytsharesdeposited inflating tvl
    • 58185 sc medium incorrect survivalaccumulator accounting logic after earmarkweight reaches 128 breaks core system invariants and can lead to protocol insolvency
    • 56878 sc medium the permissionedcalls check can be bypass
    • 58472 sc high liquidator base fee seized but not paid due to post deduction balance check
    • 58408 sc low underflow account rawlocked on subdebt due to rounding inconsistency
    • 58354 sc high forcerepay does not decrement mytsharesdeposited causing a temporal blocking of new deposits
    • 58320 sc critical incorrect fee return value in resolverepaymentfee enables fund theft under extreme conditions
    • 57316 sc low allocation cap enforcement missing deadcode
    • 58743 sc low zeroxswapverifier recipient validation bypass
    • 58323 sc critical the alchemist burn function experiences precision loss resulting in the avoidance of protocol fees
    • 58666 sc low recipient owner not enforced in action verifiers enables theft of swap proceeds
    • 56572 sc insight aave v3 lending pool is immutable in aave strategies
    • 56625 sc low broken ownership transfer logic in alchemistcurator permanently freezes contract operations
    • 57995 sc high missing slippage protection in tokeautousdstrategy allocation function leads to permanent value loss
    • 57746 sc low broken contract ownership logic at alchemistv3 sol
    • 57760 sc high mytstrategy allocate deallocate doesnt account for profit and loss
    • 57227 sc medium unchecked return codes in moonwellusdcstrategy leading to stuck funds
    • 57964 sc low improper validation of absolutecap and relativecap enables excessive fund allocation in alchemistallocator
    • 58730 sc medium an attacker can prevent any tokenauto strategy allocation by making a donation to the vault of as little as 1 wei of underlying token
    • 57752 sc medium aave and euler incentives for myt will be lost due to unimplemented claimrewards function
    • 57983 sc low direct asset drain via zeroxswapverifier bypass and mytstrategy unlimited permit2 approvals
    • 56827 sc high missing global earmark reduction in forcerepay
    • 56714 sc high accounting invariant violation in forcerepay leads to protocol insolvency
    • 57989 sc low broken isvalidsignature leads to fund freezing
    • 58782 sc high rewards earned by eulerarbusdcstrategy will not be withdrawable from euler pool on arbitrum
    • 56383 sc low the alchemistcurator acceptadminownership can t be called by the pending admin and if the function is called without pending admin the admin rigths will be lost
    • 57066 sc critical a malicious actor can keep calling poke at every block to prevent collateral earmarking exposing transmuter users to delayed redemptions and loss of funds
    • 58275 sc high account rawlocked not clear even when debt is clear
    • 58480 sc low missing recipient and token binding in verifyswapcalldata leads to unauthorized fund transfers
    • 57330 sc critical resolverepaymentfee returns initial fee when fee is greater collateral balance
    • 57740 sc high eulereth strategy will have weth locked in the strategy contract
    • 58771 sc high incorrect tracking of total deposited yield tokens mytsharesdeposited in liquidation and force repayment paths
    • 58334 sc medium incorrect function selectors
    • 56960 sc medium missing slippage protection during redemption execution lead to loss of token for user
    • 58512 sc low mytstrategy isvalidsignature is implemented wrong and will not work
    • 58531 sc critical querygraph function zero return bug causing tracking earmarking failure over progressive block intervals
    • 57394 sc low acceptadminownership only allows the current admin to finalise transfers
    • 58497 sc low the amount of weth redeemed is not calculated properly in morphoyearnogweth
    • 56517 sc low zeroxswapverifier validates struct but executes external actions enabling direct fund theft
    • 56406 sc insight getestimatedyield never updates after snapshots
    • 58456 sc medium account can enter unliquidatable state with residual debt
    • 57861 sc high missing slippage protection in tokemak autopool allocation functions leads to direct theft of user funds
    • 57916 sc critical repay removes earmark meant to be reducing debt while collateral is still reduced
    • 58648 sc low incorrect wethbalancebefore read causes broken loss detection in deallocation
    • 57127 sc low pending admin should call the function instead of admin
    • 58418 sc low verifyswapcalldata cant verify the output token of the swap
    • 56830 sc low broken admin ownership transfer logic acceptadminownership requires current admin instead of pending admin blocking role claim
    • 58125 sc critical repayment fee overpayment from pooled collateral
    • 57970 sc high forcerepay leaves cumulativeearmarked stale
    • 58249 sc low broken two step admin handover in alchemistcurator
    • 57101 sc critical same block earmark early exit leaves stale transmuter balance causing under earmarking
    • 58516 sc low inverted min max logic in alchemistallocator operator cap calculation
    • 56389 sc high mytsharesdeposited is not updated on liquidation outflows which could lead to solvency illusion and misreported global ratios
    • 58688 sc critical alchemistv3 liquidate can steal other users collateral
    • 57777 sc low zerox swap verifier bypass enables direct theft of user funds
    • 56798 sc critical flash vote exploit drains all funds via alchemistallocator
    • 58231 sc medium attacker can stop protocol from allocating assets to the autoeth vaults
    • 57148 sc high mytsharesdeposited variable is not correctly updated during liquidations leading to wrong assumptions and incorrect bad debt calculation in the transmuter
    • 58736 sc high missing tvl accounting in forcerepay and doliquidation leads to protocol insolvency
    • 57678 sc high liquidation fee is deducted from user but not paid to liquidator
    • 58658 sc high cumulativeearmarked not updated
    • 58094 sc insight autopooleth vault slippage during lp token liquidation leads to temporary fund freezing
    • 58527 sc low complete loss of all reward value on tokeautoethstrategy claimrewards
    • 58376 sc low claimrewards function permanently locks earned toke reward token on morpho vaultv2
    • 57606 sc insight attacker can dos deposits by hitting the deposit cap
    • 56845 sc high the deposit will be reverted because mytsharesdeposited references an outdated value
    • 56658 sc insight transmuter s tokenuri does not revert for nonexistent tokenids
    • 56887 sc low incorrect balance tracking in morphoyearnogwethstrategy deallocate function leads to wrong loss event emission resend
    • 57972 sc high liquidation doesn t update mytsharesdeposited
    • 56740 sc critical unbounded liquidation fee allows theft of shared collateral
    • 58287 sc high mytsharesdeposited is not updated on some token transfer
    • 58579 sc low inconsistent admin management implementation in alchemistcurator sol
    • 58022 sc medium accounting mismatch and fund stuck due to dust eth on stargateethpoolstrategy
    • 58723 sc high cumulativeearmarked is not updated at forcerepay
    • 58239 sc medium missing aave incentives rewards claiming mechanism leads to permanent loss of protocol royalties
    • 58333 sc low incorrect onlyadmin modifier in acceptadminownership
    • 58520 sc low pending admin cannot accept ownership
    • 58067 sc high asymmetric deallocation in tokeautoethstrategy leads to permanent weth funds stuck in strategy
    • 58260 sc high inconsistent collateral accounting where force repay liquidation transfer out myt without adjusting tvl
    • 57963 sc high incorrect mytsharesdeposited accounting in liquidate allows theft of user funds via corrupted bad debt ratio
    • 58645 sc medium incorrect weth wrapping amount in moonwellwethstrategy deallocate wraps ethredeemed instead of amount
    • 58138 sc critical liquidator fees could surpass the user remaining collateral resulting in protocol insolvency
    • 58544 sc critical it is possible to underflow on sync making positions bricked forever
    • 57725 sc high alchemistv liquidate is not updating the mytsharesdeposited which makes it inflated and can cause deposits dos and liquidations malfunction that may cause protocol insolvency
    • 58443 sc critical incorrect consumption of yield cover in redeem leading to reuse of accrued yield
    • 56824 sc high missing update to mytsharesdeposited during liquidation
    • 56962 sc low balance check logic error in deallocate function leads to broken loss detection and false event emissions
    • 57625 sc low incorrect cover accounting in earmark leads to earmarking failure and value leakage
    • 58447 sc critical unfair collateral loss through socialized redemption costs
    • 57196 sc high artificially inflated mytsharesdeposited in alchemixv3 sol deflates bad debt ratio in transmuter sol
    • 56895 sc insight function approvemint is vulnerable to race conditions
    • 58755 sc high users position that are synced at certain times overestimate collateralbalance of the position
    • 58269 sc high liquidator fee not paid when fee equals surplus
    • 58383 sc high due to cumulativeearmarked not being updated in alchemix forcerepay user funds are locked longer due to slower debt decay and calculation of system collaterization rate is inc
    • 58636 sc low broken two step admin transfer prevents legitimate admin succession in alchemistcurator
    • 56343 sc low morphoyearnogweth deallocate function always emits strategydeallocationloss due to flawed balance measurement
    • 56902 sc high strategy adapter aavev3opusdcstrategy would not work well with atoken rebasing mechanism
    • 58215 sc high funds can become permanently stuck in adapter when kill switch is enabled
    • 56672 sc high inconsistent myt share accounting leads to under liquidation and solvency risk
    • 58088 sc low inadequate enforcement of global cap enables cumulative over allocation
    • 57867 sc medium zeroxswapverifier erroneously rejects uniswap v3 swaps due to an an incorrect selector
    • 58466 sc high liquidation fee payment failure due to redundant wrong collateral check
    • 56465 sc low gettotaldeposited doesn t reflect the correct total deposited
    • 57544 sc high mytsharesdeposited is not reduced upon fee transfers to protocol
    • 57311 sc medium moonwell allocation and deallocation can fail silently causing incorrect state updates and loss of yield
    • 56673 sc high zero cost fee farming via forced earmarked repayment
    • 58369 sc high missing mytsharesdeposited decrements in forcerepay doliquidation leads to smart contract unable to operate due to lack of token funds
    • 56927 sc medium setminimumcollateralization function also needs a another check
    • 58080 sc medium aave v3 strategies fail to claim op arb liquidity mining rewards causing permanent loss of yield
    • 56983 sc low tokemak rewards sent to myt vault contract not strategy rewards stranded
    • 57726 sc high alchemistv3 myt tvl accounting drift on liquidation forcerepay blocks deposits via depositcap medium smart contract unable to operate due to lack of token funds
    • 58741 sc medium action function signatures to 0x settler are wrong
    • 58422 sc low morphoyearn og weth strategy always emits deallocation loss event due to zero delta calculation
    • 57208 sc insight it is possible to prevent lowering the deposit cap by front running
    • 58357 sc low permanent freezing of tokeautoeth strategy rewards in myt vault
    • 57479 sc low logical bug in alchemistcurator acceptadminownership asking to current admin to accept ownership
    • 58177 sc high transmuter claimredemption cant update mytsharesdeposited leading to permanent underlying value state inside alchemist
    • 57291 sc insight hardcoded slippage in myt strategy
    • 56709 sc low zeroxswapverifier missing source validation
    • 58033 sc medium unimplemented claimrewards function results in permanent freezing of aave incentive rewards
    • 56855 sc medium liquidations fail with arithmetic underflow when forced repayment exhausts collateral
    • 58672 sc low incorrect balance check sequence
    • 58130 sc medium asymmetric validation in collateralization setters allows protocol misconfiguration breaking all borrowing
    • 57152 sc high assets permanently locked due to killswitch flag
    • 58754 sc high missing mytsharesdeposited decrements in alchemistv3 forcerepay doliquidation
    • 57812 sc medium no function to claim aave incentives
    • 58564 sc critical earmarked funds fail to accumulate when earmark is called in consecutive blocks
    • 57183 sc medium missing incentive rewards claiming in multiple strategy contracts
    • 58518 sc critical liquidation will steal repayment fee from innocent users funds
    • 58705 sc low mismatch between emitted protocol fee and actual fee paid in forcerepay due to strict inequality check
    • 58707 sc medium moonwell strategy allocate does not revert when mint fails which can result in a sudden drop in myt share price and consequently sever under collateralization
    • 58627 sc low incorrect delta calculation in deallocate causes wethredeemed to always be zero
    • 57024 sc low wethbalancebefore is computed after withdrawal in deallocate function in morphoyearnogwethstrategy contract leading to systematic strategydeallocationloss event emission
    • 58773 sc medium in stargate incorrect allocation cap accounting leading to unnecessary dos
    • 58010 sc high slippage tolerance not enforced in tokeautousdstrategy
    • 58266 sc high partial liquidation strands base fee due to post seizure balance check
    • 58101 sc critical repayment only liquidation overpays fee from pooled collateral
    • 56936 sc high missing mytsharesdeposited decrements on repay liquidation tvl drift false over collateralization and deposit cap dos
    • 58360 sc low round down calculation in converttoshares leads to deallocation failure in tokeautoeth strategy
    • 56622 sc critical repayment fee overpays liquidators using pooled collateral after forcerepay
    • 58113 sc high stargateethpoolstrategy realassets return false real assets
    • 58337 sc high incorrect handling of cumulativeearmarked in forcerepay leads to inflated survival accumulator
    • 58793 sc critical repayment fee overpayment from global collateral pool
    • 58464 sc critical repayment fee paid from protocol funds when user collateral is depleted
    • 58259 sc low broken operator logic inside alchemistcurator
    • 56923 sc high missing cumulativeearmarked update in forcerepay causes incorrect debt accounting in alchemistv3
    • 58409 sc high high arithmetic underflow in mytstrategy sol s deallocate check prevents yield withdrawal
    • 58435 sc high systemic accounting bug leads to protocol insolvency
    • 58573 sc critical alchemistv3 repayment fee cross account theft vulnerability
    • 57308 sc high alchemistv3 does not update mytsharesdeposited when performing liquidation causing global accounting and liquidation logic mismatch
    • 57599 sc low protocol wrongly withdraws before checking balance of withdraw
    • 58492 sc medium unbounded deposit exposure in tokeautoethstrategy allocate
    • 58449 sc medium tokeautoeth strategy balance approval mismatch dos
    • 56775 sc medium permanent freezing of funds from precision dust strict deallocation check
    • 58244 sc low incorrect balance check order in morphoyearnogweth strategy leads to false deallocation loss events
    • 58604 sc low verification bypass in verifyexecutemetatxncalldata enables arbitrary 0x actions to pass checks and execute in the zeroxswapverifier sol contract
    • 57369 sc high deallocation may revert due to an underflow
    • 57028 sc insight wrong amount variable in repay event
    • 57331 sc medium conditional eth wrapping logic causes withdrawal dos in moonwellweth and stargateeth strategies
    • 57930 sc high allocation tracking underflow in strategy deallocation leads to protocol insolvency
    • 56498 sc low reserve drainage due to incorrect balance measurement
    • 58728 sc medium when the strategy is at a loss the assets cannot be withdrawn
    • 58524 sc high when liquidating there are cases where the fee is not paid to the liquidator
    • 56982 sc medium incorrect function selectors used in zeroxswapverifier
    • 58325 sc low operator can shift vault funds to risky strategies without oversight leading to potential loss of user funds
    • 58386 sc low rewards claimed during deallocation remain stranded on strategy and unaccounted
    • 56832 sc low alchemistcurator contract doesn t allow to remove strategies from the myt morpho v2 vault
    • 56385 sc critical repayment fee can be paid from the pool even when the account has no collateral left
    • 58502 sc high deposit cap denial of service due to stale mytsharesdeposited during liquidation
    • 58310 sc low strategy fluidarbusdcstrategy cant claim fluid token reward
    • 58288 sc critical incorrect fee payment logic leads to underpayment
    • 56621 sc insight broken withdrawal logic in aavev3arbusdcstrategy permanently locks user funds
    • 57774 sc critical redemption earmark mechanism can be permanently blocked via single block earmark calls
    • 56529 sc low incorrect token balance calculation in morphoyearnogwethstrategy sol deallocate leads to wrong event emitted every time
    • 58396 sc high total locked is not cleared proportionally to the total debt this forces the collateral weight to become incorrect and new users transmuter redeem repayment will repay more debt fo
    • 58428 sc low toke reward loss when calling deallocate
    • 58056 sc low the auto eth and usdc staking rewards will stuck in vault
    • 56836 sc low ownership transfer failure in alchemistcurator https github com alchemix finance v3 poc blob immunefi audit src alchemistcurator sol prevents future dao governance or recovery
    • 56518 sc insight claimwithdrawalqueue discards claimed amount
    • 56326 sc insight variable could be immutable
    • 57862 sc low incorrect balancebefore reading order in morphoyearnogwethstrategy deallocate function leads to wrong event emission
    • 56427 sc insight src utils permissionedproxy sol setpermissionedcall incomplete event emission because it doesnt include value argument for signature
    • 56794 sc critical liquidators can be overpaid due to accounting error
    • 58040 sc low removestrategy is non functional
    • 57053 sc critical integer division precision loss in normalizedebttokenstounderlying leads to permanent collateral locking
    • 56815 sc high missing mytsharesdeposited decrements in internal outflows cause tvl inflation deposit dos
    • 57587 sc critical earmark reduction of transmuterdifference does not always account for the full transmuter balance diff which can cause permanent earmark to accrue in alchemist
    • 58112 sc high a malicious user can avoid getting penalized upon a transmuter redemption by depositing and withdrawing collateral in the alchemist
    • 57197 sc high incorrect totallocked reduction
    • 57837 sc low moonwellwethstrategy cant claim reward from moonwell comptroller
    • 57483 sc medium fees could be skipped when there is not enough collateral
    • 58079 sc low missing from validation in zeroxswapverifier verifyswapcalldata enables direct theft of approved funds
    • 56363 sc high mytsharesdeposited not correctly updated in all cases leading to incorrect protocol collateralization and reduced liquidation incentives
    • 57918 sc high incorrect totallocked collateral accounting in alchemistv3
    • 56528 sc insight unbounded slippagebps can freeze withdrawals
    • 57825 sc high forced repay cover enables double counted debt reduction in redeem
    • 58797 sc low the tokeauto strategies implementation does not accurately report the actual assets held by the strategy
    • 58642 sc low cap bypass in alchemistallocator deallocate allows over deallocation beyond computed limits
    • 58611 sc medium double counting of earmarked debt repayments as cover leads to user funds being stuck and protocol insolvency
    • 58189 sc low two step mechanism to transfer ownership is broken due to incorrect access control
    • 58306 sc critical repayment fee not adjusted for insufficient collateral
    • 58322 sc low incorrect emit due to wrong ordering of wethbalancebefore calculation
    • 57516 sc low arbitrary external call in zeroxswapverifier leads to theft of unclaimed yield
    • 57832 sc insight cap logic error in alchemistallocator
    • 58718 sc medium in forcerepay protocol fee collection leads to theft of unclaimed yield
    • 57668 sc high missing collateral tracking update during liquidation leads to inflated total value calculation and delayed under collateralization protection
    • 56332 sc low pending admin cannot accept ownership
    • 58276 sc critical uncapped feeinyield in resolverepaymentfee allows for collateral theft from other depositors
    • 58362 sc low users will lose tokemak rewards earned in tokeautoethstrategy
    • 56893 sc low pending admin cannot accept ownership in alchemistcurator
    • 58689 sc critical incorrect deduction logic in alchemistv3 redeem may lead to insufficient contract collateral
    • 56801 sc insight function burn could be gas optimized
    • 57464 sc high incorrect accounting in stargate strategy causes protocol insolvency and user liquidations
    • 57532 sc high assets are not accounted for when the contract is in killswitch mode
    • 58124 sc low direct theft of funds via malicious actions in execute call due to incorrect calldata verification
    • 57926 sc low the conditional strategydeallocationloss event in morphoyearnogwethstrategy deallocate gets logged all the time due a misplacement in variable declaration
    • 57969 sc insight lack of incentive to liquidate small positions can cause the system to accumulate bad debt
    • 57806 sc low staking graph argument bounds are incorrectly defined
    • 57447 sc high untracked myt outflows inflate tvl causing liquidation suppression
    • 58605 sc medium missing claimrewards in aavev3arbusdcstrategy leads to permanent freezing of accrued aave incentives
    • 57251 sc low curator cannot remove adapter due to timelock requirement
    • 58061 sc high incorrect collateral and fee check in doliquidation allows liquidator to loose fee
    • 57816 sc insight critical incentive failure in calculateliquidation leads to protocol insolvency risk during global bad debt
    • 58280 sc critical repayment s fee is charged from other users causing the contract to fail when the myt total balance of a user cannot cover the fee
    • 57346 sc low alchemistallocator compares incompatible units asset wei vs wad percentage
    • 58081 sc medium missing check in function alchemistv3 setminimumcollateralization could lead to set minimumcollateralization globalminimumcollateralization
    • 58336 sc medium additive update to survival accumulator causing overflow
    • 58181 sc medium a griefer can cause a permanent dos in tokeautoeth tokeautousdcstrategy allocate
    • 58399 sc critical precision loss in baddebtratio calculation causes overpayment and dos
    • 58326 sc insight the value of the burned peapods share token may exceed expectations
    • 58639 sc medium off by one issue in the forcerepay function causes protocol to lose funds in the form of protocol fee
    • 58035 sc high killswitch early return in strategy causes vault to adapter asset leakage mis accounting and deallocation dos
    • 56442 sc high inflated totallocked because vault yield accrual would skew collateralweight calculation
    • 57510 sc high stale locked collateral tracking during price appreciation causes disproportionate redemption losses
    • 57745 sc high syn fails to update the rawlocked valuation leading to a loss of fund for users with rawlock 0 when total lock become 0
    • 56582 sc low alchemistcurator removestrategy is unable to remove strategies from vaults due to wrong logic implementation
    • 58506 sc low adjusted cap limits are never enforced
    • 56545 sc high force repayment leaves stale global earmarks freezing transmuter redemptions
    • 57852 sc critical old borrowers steal from new borrowers after redemptions are claimed
    • 57883 sc high mytsharesdeposited updates in liquidation functions leads to critical tvl inflation
    • 57172 sc high missing mytsharesdeposited decrements in liquidation flows causes accounting divergence
    • 58168 sc medium safe position liquidation vulnerability in alchemistv3 when minimumcollateralization equals collateralizationlowerbound
    • 58149 sc low morphoyearnogweth incorrectly reports loss and triggers strategydeallocationloss event
    • 58772 sc critical resolverepaymentfee overpays liquidators when collateral is gone letting attackers drain myt
    • 58799 sc high forcerepay does not reduce cumulativeearmarked which leads to wrong accounting users debts are incorrectly higher which can cause wrongful liquidations
    • 58794 sc high hardcoded 0 amount as the minsharesout to depositmax function call does not provide slippage protection
    • 57441 sc critical repay only fee drain in alchemistv3
    • 58301 sc critical accounting issue in liquidation logic after force repay we charge repayment fee even if collateral balanc cannot account for it
    • 58192 sc high tokeautoeth strategy tokens locked when autopool router enforces maxdeposit cap
    • 57522 sc insight usecurrent flag ignored in preview functions in moonwell strategies
    • 58393 sc low wrong order in balance querying instructions in morphoyearnogwethstrategy deallocate function leads to always emit strategydeallocationloss event
    • 58363 sc high accounting corruption in liquidations due to missing global counter update
    • 57617 sc critical protocol paid repayment fee transfer allows draining of protocol myt yield
    • 56727 sc high underlying increase in forced repayments leads to insolvency
    • 58513 sc low broken access control in alchemistcurator acceptadminownership prevents admin transfer
    • 57041 sc high deallocation accounting mismatch between vault and adapter
    • 58346 sc high forcerepay fails to decrement cumulativeearmarked breaking earmark invariant and skewing redemptions
    • 57646 sc medium abi signature mismatch in zeroxswapverifier causes complete failure to verify legitimate 0x settler transactions
    • 57526 sc medium stargateethpoolstrategy rounding mismatch freezes vaultv2 allocations
    • 58127 sc critical users can invoke the poke function whenever the lastearmarkdebtblock is exactly one block behind the current block number which lead to affecting users earmarked debt
    • 57533 sc high inaccurate tvl calculation prevents liquidations leading to protocol insolvency risk
    • 58530 sc high protocol insolvency via stale totallocked zeroed totallocked prevents collateralweight update in redeem leading to missed collateral haircut
    • 58606 sc high missing collateral accounting in liquidation leads to inflated bad debt calculations
    • 57545 sc medium stargate eth strategy rounding bug
    • 56402 sc high killswitch leaves vault assets stranded and blocks withdrawals
    • 58196 sc high aavev3arbusdcstrategy strategy will have its reward stuck in aave usdc
    • 57559 sc high missing mytsharesdeposited decrement in liquidation paths enables theft of unclaimed yield and protocol insolvency
    • 58234 sc critical there is a problem related ot repayment fee overpayment can lead to protocol insolvency
    • 58070 sc high forced repay accounting lets borrowers erase debt without paying equivalent assets protocol deficit insolvency
    • 56702 sc critical claimredemption would not return all alasset that is not get converted to myt in some case
    • 58425 sc high missing slippage protection when depositing to tokeauto strategies
    • 57553 sc high mytsharesdeposited is not updated in liquidations which breaks bad debt ratio alchemistcr calculations and causes failures in bad debt handling and liquidation handling
    • 58416 sc low unclaimed extra rewards in tokemak integration lead to permanent freezing of yield
gitbookPowered by GitBook
block-quoteOn this pagechevron-down
  1. Alchemix V3

alchemix-v3-audit-competition%20(no%20readme)

58427 sc medium stargateethpoolstrategy allocate and deallocate inconsistent dust handling causes eth to be permanently locked in strategy contractchevron-right58607 sc low incorrect access control in admin ownership transfer allows only current admin to accept ownership instead of pending adminchevron-right57644 sc low unenforced cap logic in alchemistallocator allows not controlled allocationschevron-right58742 sc high liquidators will not earn fees in some caseschevron-right57378 sc high impossible to withdraw yield from strategieschevron-right58329 sc low incorrect balance measurement in morphoyearnogweth deallocate leads to temporary freezing of funds via spurious loss eventschevron-right58007 sc low pendingadmin cannot call acceptadminownership to accept admin rolechevron-right58395 sc high repayment fee exit leaves mytsharesdeposited inflated hiding protocol insolvencychevron-right58763 sc high accounting is broken when redeem is bypassed due to transmuter balancechevron-right57138 sc critical protocol subsidizes repayment fees during liquidationchevron-right
PreviousAlchemix V3chevron-leftNext58427 sc medium stargateethpoolstrategy allocate and deallocate inconsistent dust handling causes eth to be permanently locked in strategy contractchevron-right

Was this helpful?

Was this helpful?