{"id":147846,"date":"2021-10-27T21:12:23","date_gmt":"2021-10-27T15:42:23","guid":{"rendered":"https:\/\/www.www.bullfrag.com\/cream-finance-appears-to-have-suffered-heavy-losses-in-a-flash-loan-attack\/"},"modified":"2021-10-27T21:12:23","modified_gmt":"2021-10-27T15:42:23","slug":"cream-finance-appears-to-have-suffered-heavy-losses-in-a-flash-loan-attack","status":"publish","type":"post","link":"https:\/\/www.bullfrag.com\/cream-finance-appears-to-have-suffered-heavy-losses-in-a-flash-loan-attack\/","title":{"rendered":"Cream Finance appears to have suffered heavy losses in a flash loan attack"},"content":{"rendered":"

<\/p>\n

\n

Decentralized lending platform Cream Finance appears to have suffered a serious exploit on Wednesday, with an attacker stealing more than $ 100 million in funds via a major flash loan attack. <\/strong><\/p>\n

Blockchain data analytics firm PeckShield first identified the instant loan attack on Wednesday. The committed funds were primarily Cream liquidity tokens, as well as other Ethereum-based tokens.<\/strong><\/p>\n

\n

#FlashLoanAlert<\/a> https:\/\/t.co\/XzAvHqoINN<\/p>\n

– PeckShield Inc. (@peckshield) October 27, 2021<\/a>\n<\/p><\/blockquote>\n

During a flash loan attack, an attacker exploits vulnerable smart contracts to create his own arbitrage opportunity.<\/strong> Typically, this is done by modifying the relative value of a trading pair by flooding the contract using its borrowed tokens.<\/p>\n

Cream Finance has been a routine target of attackers, as evidenced by the $ 19 million hack of a protocol flash loan in August.<\/strong> As Cointelegraph reported at the time, the attack was facilitated by a reentry bug introduced by the Amp token.<\/p>\n

This story is still in development. <\/em><\/p>\n<\/div>\n