Data Reveals Over 34K Vulnerabilities in Coinbase’s Base Smart Contracts

Exploring the Severity and Types of Security Breaches in Blockchain Networks with Focus on Base Network's Contract Flaws

Data Reveals Over 34K Vulnerabilities in Coinbase's Base Smart Contracts

Key Points

  • Over 34,000 high-risk vulnerabilities have been detected in Base network’s smart contracts.
  • Blockchain networks are facing increased security challenges due to exploitation of smart contract vulnerabilities.
  • New data reveals that Base network, incubated by Coinbase, has encountered over 34,000 high-risk vulnerabilities in its smart contracts.
    These vulnerabilities include malicious boolean checks and library tampering.

    Increasing Security Threats to Blockchain Networks

    Blockchain networks are grappling with growing security issues.
    This is due to malevolent actors exploiting vulnerabilities in smart contracts.
    Among these networks, Base has the highest number of high-risk detections.

    Trugard Labs identified these risks using its Xcalibur tool.
    In August alone, Base had more than 34,000 high-risk detections in its smart contracts.
    The network was particularly prone to Digital Signature issues.

    Almost 22,000 detections were related to tampering in standard libraries such as SafeMath.
    Malicious boolean checks on token transfers were also a significant risk.
    Over 6,300 instances were identified on Base, which could block or manipulate token transfers.

    Trugard Labs also identified other major threats across the Base network.
    These included unauthorized token burns, balance updates, and controlled minting attacks.
    Balance updates and minting manipulations were also detected on Ethereum and BNB Chain (previously known as Binance Smart Chain, BSC), but in fewer numbers.

    The rise in malicious activity on Base highlights the vulnerability of protocols deployed on the network.
    Cybercriminal groups that previously operated in web2 are now targeting the growing web3 ecosystem, according to Trugard analysts.

    As the decentralized finance sector expands, it becomes more attractive to threat actors.
    Previously, web2 criminals specialized in phishing, ransomware, and exploiting vulnerabilities in centralized systems.
    Trugard reports that these tactics are now being adapted to exploit vulnerabilities in smart contracts, decentralized finance protocols, and blockchain networks.

    Exit mobile version