UXLINK Multi-Signature Wallet Compromised via DelegateCall Exploit
A delegateCall vulnerability in UXLINK's multi-signature wallet allowed attackers to seize control, mint tokens, and drain $11.3 million in assets, highlighting critical governance and key management flaws.
Resupply Lending Protocol Exploited via ERC4626 Vault Exchange Rate Manipulation
A critical flaw in a newly deployed ERC4626 vault's exchange rate calculation allowed an attacker to drain $9.8 million by manipulating perceived collateral value.
Odin.fun Loses $7m to Liquidity Pool Manipulation Exploit
A critical AMM design flaw, lacking external price validation, enabled attackers to drain substantial Bitcoin via artificial token inflation.
Arcadia Finance Rebalancer Exploited on Base, $3.5 Million Drained
A critical validation flaw in Arcadia Finance's Rebalancer contract enabled an attacker to hijack asset management, leading to a multi-million dollar fund drain.
New Gold Protocol Drained $1.9 Million via Price Oracle Manipulation
A flash loan exploit leveraged a single-source price oracle, allowing an attacker to manipulate token value and drain assets.
Seedify SFUND Cross-Chain Bridge Exploited, $1.2 Million Lost
A compromised cross-chain bridge contract allowed unauthorized token minting and liquidity draining, posing a critical risk to asset integrity across interconnected blockchain ecosystems.
Publicly Verifiable Randomness Enhances Blockchain Consensus Fairness and Security
A new consensus mechanism integrates verifiable randomness via novel PRNGs and smart contracts, ensuring unbiased validator selection and bolstering blockchain integrity.
Onyx Protocol NFT Liquidation Contract Exploited, $3.8 Million Drained
A critical vulnerability within Onyx Protocol's NFT Liquidation contract allowed an attacker to drain $3.8 million in vUSD stablecoins.
Bunni DEX Suffers $8.4 Million Flash Loan and Rounding Error Exploit
A subtle rounding error in a Uniswap v4-based DEX's withdraw function, when combined with flash loan and sandwich attacks, enabled disproportionate liquidity draining.
Bedrock uniBTC Minting Logic Flaw Drains $2 Million
A critical minting logic vulnerability in Bedrock's uniBTC token allowed attackers to exploit a price discrepancy, leading to a $2 million loss.
GMX V1 Suffers $42 Million Reentrancy Exploit on Arbitrum
A reentrancy vulnerability, introduced during a prior patch, allowed an attacker to manipulate price oracle logic and drain $42 million from GMX V1 liquidity pools.
Bedrock uniBTC Suffers $2 Million Exploit via Faulty Minting Logic
A critical minting logic flaw allowed attackers to exploit disparate asset valuations, compromising Bedrock's uniBTC collateral.
UXLINK Multi-Signature Wallet Compromised, $11.3 Million Drained, Tokens Minted
A `delegateCall` vulnerability in UXLINK's multi-signature wallet enabled unauthorized administrative control, leading to asset exfiltration and arbitrary token minting, underscoring critical smart contract design and access control failures.
Infini Stablecoin Platform Drained of $49.5 Million via Admin Privilege Exploit
A critical flaw in Infini's smart contract administration enabled an insider to drain $49.5 million, exposing the severe risks of unchecked system privileges.
UXLINK Multi-Signature Wallet Compromised, $11.3 Million and Tokens Drained
A critical `delegateCall` vulnerability in UXLINK's multi-signature wallet allowed unauthorized administrative control, enabling asset exfiltration and illicit token minting.
UXLINK Multi-Signature Wallet Compromised, $11.3 Million Drained in Exploit
A critical `delegateCall` exploit in UXLINK's multi-signature wallet enabled unauthorized administrative control, leading to an $11.3M asset drain.
Moby Options Protocol Suffers Private Key Compromise, Millions Lost
A compromised administrative private key enabled unauthorized contract upgrades, leading to significant asset drain and highlighting critical key management failures.
Nemo Protocol Suffers $2.59 Million Exploit Due to Unaudited Code
A critical vulnerability stemming from unaudited code and single-signature deployment enabled a $2.59 million state manipulation attack on the Sui-based Nemo Protocol.
Abracadabra Finance Suffers $13 Million Flash Loan Liquidation Exploit
A critical smart contract vulnerability in Abracadabra's lending cauldrons allowed flash loan manipulation, enabling unauthorized liquidation profit extraction.
Shibarium Bridge Compromised: Flash Loan Seizes Validator Keys
A flash loan exploit manipulating governance tokens to seize validator control exposes critical Layer 2 bridge vulnerabilities, threatening asset integrity.
New Gold Protocol Suffers $2m Flash Loan Oracle Manipulation Exploit
A critical flaw in the protocol's price oracle and transfer logic enabled a flash loan attack, compromising $2 million and devaluing the NGP token by 88%.
Shibarium Bridge Compromised: Flash Loan Manipulates Validator Keys
A flash loan-enabled validator key compromise exposed critical L2 bridge vulnerabilities, enabling unauthorized asset exfiltration.
Shibarium Bridge Compromised via Flash Loan and Validator Key Control
A flash loan exploit manipulated governance tokens to seize validator control, enabling unauthorized asset drainage from the Shibarium bridge.
Shibarium Bridge Compromised by Flash Loan Validator Control Exploit
A flash loan attack exploited Shibarium's validator consensus, enabling a 2/3 majority takeover and draining significant assets, highlighting critical L2 bridge vulnerabilities.
Zoth Protocol Loses $8.4 Million via Compromised Private Key
A single compromised private key enabled a malicious smart contract upgrade, allowing an attacker to drain $8.4 million from the Zoth real-world asset restaking protocol.
ALEX Protocol Suffers $16.18 Million Access Control Exploit on Stacks
A critical access control vulnerability allowed an attacker to manipulate token transfer logic, leading to a significant loss of digital assets.
Shibarium Bridge Suffers $2.3 Million Validator Key Compromise
A flash loan attack exploited Shibarium's validator system, compromising signing keys and enabling unauthorized asset withdrawals, directly impacting user funds.
Shibarium Bridge Compromised by Validator Key Manipulation via Flash Loan
A flash loan exploit manipulating governance token mechanics enabled attackers to seize validator control, exposing critical vulnerabilities in Layer 2 bridge security.
PulseChain Lending Protocol BetterBank Drained by Reward Manipulation
A manipulated reward system allowed attackers to exploit liquidity, compromising user assets in a complex DeFi attack.