Ethereum MEV-boost Flaw Exploited to Steal $25 Million during Block Validation
The MEV-boost vulnerability allows block manipulation for front-running and asset redirection, compromising transaction integrity and validator trust.
Balancer V2 Pools Drained via Faulty Smart Contract Access Control Logic
A critical access control flaw in Balancer V2’s `manageUserBalance` function permitted unauthorized internal withdrawals, risking $128M in user capital.
GMX V1 Suffers Reentrancy Exploit, Draining $42 Million
A reentrancy vulnerability in GMX V1's smart contracts allowed an attacker to manipulate asset valuations, leading to significant liquidity drain.
Hyperdrive USDT Markets Exploited, Nearly $782,000 Drained
A critical vulnerability in Hyperdrive's USDT markets led to a liquidity freeze, demonstrating systemic risk from inadequate smart contract audits and centralized control.
Malicious Rust Crates Hijack Developer Keys for Solana and Ethereum Wallets
A sophisticated supply chain attack, leveraging typosquatting in Rust's package registry, compromises developer environments to exfiltrate critical blockchain private keys.
NPM `debug` Package Compromised by Phishing, Malicious Code Redirects Crypto
A compromised npm package account enabled malicious code injection, posing an immediate risk of cryptocurrency theft for browser-based application users.
Nemo Protocol Suffers $2.59 Million Exploit Due to Unaudited Code
A critical vulnerability stemming from unaudited code and single-signature deployment enabled a $2.59 million state manipulation attack on the Sui-based Nemo Protocol.
Radiant Capital Suffers $53 Million Access Control Exploit
A critical access control vulnerability allowed unauthorized operations, leading to a significant $53 million asset exfiltration from Radiant Capital.
NPM Supply Chain Attack Compromises Crypto Wallets, DeFi Platforms
A supply chain compromise of critical NPM packages enables stealthy transaction hijacking, posing systemic risk to browser-based crypto operations.
