This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: UNLICENSED | |
pragma solidity ^0.8.20; | |
import {Test, console} from "forge-std/Test.sol"; | |
import {AnniversaryChallenge} from "../src/AnniversaryChallenge.sol"; | |
import {SimpleStrategy} from "../src/SimpleStrategy.sol"; | |
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; | |
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; | |
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
**An Attacker can Delete any Victims account with your Helpdesk** | |
Here Attacker can make a request to delete victims account through this form Behalf of Victim | |
By this any one can delete victims account by using your contact us (Helpdesk) | |
IMPACT: | |
Account Deletion of Any Account |