Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Lock-and-Mint MEV

Lock-and-Mint MEV is a category of Maximal Extractable Value (MEV) that targets token bridges using a 'lock-and-mint' model, exploiting price discrepancies or oracle latency between the source and destination chains.
Chainscore © 2026
definition
CROSS-CHAIN ARBITRAGE

What is Lock-and-Mint MEV?

Lock-and-Mint MEV is a specific form of Maximal Extractable Value (MEV) that exploits price differences between a token on its native blockchain and its wrapped version on a different chain.

Lock-and-Mint MEV is a cross-chain arbitrage strategy where a searcher profits from price discrepancies between a native asset on its source chain (e.g., ETH on Ethereum) and its canonical wrapped representation on a destination chain (e.g., WETH on Arbitrum). The core mechanism involves the lock-and-mint or burn-and-mint bridging model used by canonical bridges like the Arbitrum, Optimism, and Polygon POS bridges. In this model, to move assets, users lock tokens on the source chain, prompting the bridge to mint an equivalent amount on the destination chain. The reverse process burns the wrapped tokens to unlock the originals. This creates a predictable, two-step arbitrage opportunity when prices diverge.

A typical exploit flow involves a searcher detecting that WETH on a Layer 2 is trading at a premium compared to ETH on Ethereum. The searcher executes a multi-transaction bundle: 1) Acquire cheap ETH on Ethereum, 2) Use the canonical bridge to lock the ETH and mint WETH on the L2, 3) Immediately sell the newly minted WETH on the L2 DEX at the higher price. The profit is the price difference minus gas and bridge confirmation latency risks. This activity is a form of cross-domain MEV and relies on the atomic finality of the transactions within the searcher's bundle to be risk-free.

The economic effect of Lock-and-Mint MEV is generally positive for end-users, as it acts as a natural arbitrage mechanism that helps align prices across chains, reducing the premium or discount of bridged assets. However, it creates a complex MEV landscape. Searchers compete in priority gas auctions on both chains, and the necessity to coordinate transactions across domains with different block times and finality rules introduces unique risks. Furthermore, this MEV can sometimes front-run legitimate user bridge transactions, capturing value that would otherwise go to the user initiating the bridge transfer.

From a systemic perspective, Lock-and-Mint MEV highlights the inherent financialization of blockchain interoperability. It is a direct consequence of bridging latency and fragmented liquidity. While it improves price efficiency, it also represents a leakage of value from the bridging process itself. Protocols and bridge designers must account for this by implementing mechanisms like commit-reveal schemes or threshold encryption for pending transactions to mitigate predatory front-running and ensure a fairer distribution of the cross-chain arbitrage surplus.

how-it-works
CROSS-CHAIN BRIDGE MECHANISM

How Lock-and-Mint MEV Works

An explanation of the lock-and-mint mechanism, a foundational design for cross-chain asset transfers and a critical vector for Maximal Extractable Value (MEV).

Lock-and-mint is a two-way cross-chain bridge mechanism where assets on a source chain (e.g., Ethereum) are locked in a smart contract, and a corresponding synthetic representation is minted on a destination chain (e.g., Avalanche). This process creates a temporary arbitrage opportunity between the locked native asset and its newly minted wrapped version, which is a primary source of cross-chain MEV. The canonical example is a user depositing ETH into a bridge contract to receive wrapped ETH (wETH) on another chain, with the original ETH held in custody until a reverse burn-and-unlock transaction is initiated.

The MEV opportunity arises from the inherent latency between the lock transaction's confirmation on the source chain and the subsequent mint transaction's execution on the destination chain. During this window, the price of the newly minted asset on decentralized exchanges (DEXs) may deviate from its peg to the locked asset. Searchers run bots to monitor both chains, competing to be the first to arbitrage this price discrepancy. For instance, if minted wETH trades at a discount on the destination chain, a searcher can buy it cheaply and later burn it to claim the underlying ETH at a profit, a strategy known as bridge arbitrage.

This mechanism's security and economic guarantees are paramount. The validators or oracles responsible for relaying the lock proof and authorizing the mint are trusted entities or decentralized networks. Their actions—or manipulations like withholding attestations—can directly influence MEV extraction. Furthermore, the liquidity and fee markets on the destination chain's DEXs become battlegrounds for searchers, who pay priority fees (gas) to validators to front-run each other's arbitrage transactions, effectively redistuting value from bridge users to validators and sophisticated bots.

While efficient for asset portability, the lock-and-mint design exhibits clear MEV externalities. The competition to capture arbitrage profits can lead to network congestion and increased transaction costs on the destination chain. It also creates a persistent low-level leakage of value from regular users to arbitrageurs. Advanced bridge designs aim to mitigate this by employing mechanisms like optimistic verification or leveraging native cross-chain messaging protocols (e.g., IBC) that reduce the latency and trust assumptions inherent in the classic lock-and-mint model.

key-features
MECHANICAL BREAKDOWN

Key Characteristics of Lock-and-Mint MEV

Lock-and-Mint MEV is a cross-chain MEV strategy where assets are locked on a source chain to mint a representation on a destination chain, creating arbitrage opportunities from price discrepancies between the two.

01

Two-Phase Transaction Lifecycle

The strategy is defined by two distinct on-chain phases:

  • Lock/Burn Phase: Assets are locked in a bridge contract on the source chain (e.g., Ethereum) or the native representation is burned.
  • Mint/Release Phase: After a message relay delay, equivalent assets are minted or released on the destination chain (e.g., Avalanche, Polygon). The inherent delay between these phases is the core vulnerability exploited for MEV.
02

Exploiting Validation Delay Arbitrage

The primary MEV opportunity arises from the validation delay (often 10-20 minutes) required for bridge message passing. During this window, the price of the canonical asset (e.g., ETH) and its bridged version (e.g., WETH.e) can diverge. Searchers execute a classic arbitrage: buy the undervalued asset on one chain and sell the overvalued asset on the other, profiting when the mint completes and prices converge.

03

Searcher's Cross-Chain Workflow

A successful extraction requires coordinated actions across two chains:

  1. Monitor: Detect a profitable price discrepancy between asset pairs on DEXs across chains.
  2. Execute Source TX: On the chain with the cheaper asset, swap into it and immediately lock/burn it via the bridge.
  3. Execute Destination TX: After the bridge delay, the minted assets are claimed on the destination chain and swapped into the target asset, completing the arbitrage loop. Speed in submitting the final mint claim transaction is often critical.
04

Bridge Design as the Attack Surface

The trust assumptions and economic security model of the bridge dictate the MEV risk. Native bridges with optimistic validation (long delays) present the largest windows. Light client or oracle-based bridges have shorter delays but different trust trade-offs. The MEV is essentially a rent extracted from the bridge's latency and the liquidity fragmentation it creates.

05

Distinction from Liquidity MEV

This differs from DEX arbitrage MEV within a single chain. Lock-and-mint is fundamentally about exploiting the temporal dislocation of asset supply caused by cross-chain messaging. It's not just about price differences on two venues, but about the guaranteed future state change (the mint) that will reconcile those prices, which can be frontrun.

06

Real-World Example: Avalanche Bridge

A classic example involves the Avalanche Bridge (AB). A seearcher might:

  • Observe WETH trading at a discount on an Avalanche DEX versus Ethereum.
  • On Avalanche, swap AVAX for the discounted WETH.e.
  • Burn the WETH.e via the AB, initiating a 20-minute delay.
  • Upon message confirmation, claim newly minted WETH on Ethereum and sell it at the higher market price, profiting from the spread minus gas and bridge fees.
common-attack-vectors
LOCK-AND-MINT MEV

Common Attack Vectors & Exploits

Lock-and-Mint MEV refers to a class of exploits targeting cross-chain bridges where attackers manipulate the validation of deposits on a source chain to fraudulently mint assets on a destination chain.

01

Core Attack Mechanism

The exploit targets the lock-and-mint bridge model. An attacker deposits a small amount of collateral on the source chain (e.g., Ethereum) to 'lock' it. They then use a consensus-level attack (like a 51% attack or a long-range reorganization) on the source chain to create a fraudulent transaction history showing a much larger deposit. The bridge's light client or relayer, tricked by this false history, validates the fake deposit, allowing the attacker to mint unbacked assets on the destination chain.

02

Real-World Example: Nomad Bridge

The Nomad bridge hack in August 2022 is a canonical example. While not a pure consensus attack, it exploited flawed validation logic. An initial exploiter found a way to spoof transaction proofs. This created a free-for-all scenario where any user could copy the original fraudulent message, replace the address, and mint millions in assets, draining nearly $200 million. It demonstrated how a single validation flaw in a lock-and-mint system can be catastrophically amplified.

03

Key Vulnerability: Source Chain Security

This vector fundamentally exploits the security asymmetry between chains. A bridge's security is only as strong as the weakest chain it connects. If an attacker can cheaply compromise the consensus of a source chain with lower hash power or stake (e.g., a smaller Proof-of-Work chain or a new Proof-of-Stake chain), they can forge deposits to mint assets on a more secure chain like Ethereum. The attack surface is the bridge's trust in the source chain's canonical history.

04

Prevention & Mitigation Strategies

  • Economic Finality: Require deposits to wait for a high number of block confirmations, making reorganization attacks prohibitively expensive.
  • Multi-Validator Sets: Use a diverse, decentralized set of oracles or guardians to attest to source chain state, requiring collusion to fail.
  • Fraud Proofs: Implement optimistic-style challenge periods where anyone can submit fraud proofs to invalidate suspicious minting transactions.
  • Circuit Breakers: Implement TVL caps and rate-limiting on minting functions to limit potential damage from a successful exploit.
05

Related Concept: Trust Assumptions

Lock-and-mint MEV highlights the critical trust assumptions in cross-chain design. Users must trust: 1) The security of the underlying source chain, 2) The correctness of the bridge's state verification logic, and 3) The honesty of the validator/relayer set. This is contrasted with atomic swaps or light client bridges that aim for cryptographic security without new trust assumptions. Understanding these assumptions is key to evaluating bridge risks.

06

Contrast with Other Bridge Exploits

  • vs. Signature Exploits: (e.g., Wormhole) These compromise the bridge's multi-sig or validator keys directly, not the source chain's consensus.
  • vs. Logic Bugs: (e.g., Poly Network) Flaws in the smart contract code itself, allowing unauthorized state changes.
  • vs. Price Oracle Manipulation: Attacks on the pricing mechanism for cross-chain assets. Lock-and-mint MEV is unique in its direct attack on the data availability and canonicality of the source blockchain.
real-world-examples
LOCK-AND-MINT MEV

Real-World Examples & Case Studies

Lock-and-Mint MEV refers to the extraction of value from cross-chain transactions by manipulating the timing and ordering of the 'lock' event on the source chain and the subsequent 'mint' event on the destination chain.

01

The Wormhole Attack (2022)

The Solana Wormhole bridge exploit demonstrated a sophisticated lock-and-mint MEV attack. An attacker manipulated the bridge's validation process to mint 120,000 wrapped ETH (wETH) on Solana without properly locking the collateral on Ethereum. The attack vector involved:

  • Exploiting a signature verification flaw in the bridge's guardian set.
  • Forging fraudulent Verifiable Action Approvals (VAAs) to authorize the mint.
  • The attacker then attempted to swap the fraudulently minted assets before the vulnerability was patched, showcasing the high-value, time-sensitive nature of cross-chain MEV.
02

Arbitrage on Multichain (AnyCall)

Cross-chain DEX arbitrageurs frequently engage in lock-and-mint MEV by monitoring price discrepancies across chains connected by bridges like Multichain's AnyCall protocol. A typical sequence involves:

  • Locking a low-priced asset on Chain A (e.g., AVAX on Avalanche).
  • Triggering a mint of the wrapped asset on Chain B (e.g., anyAVAX on Fantom).
  • Immediately swapping the minted asset on a Fantom DEX where the price is higher.
  • The profit is the price differential minus bridge fees and gas costs. Searchers use bots to compete to be the first to complete this atomic sequence.
03

Nomad Bridge Exploit & The "White-Hat" Frenzy

The Nomad bridge hack created a unique, chaotic case of decentralized lock-and-mint MEV. After a critical upgrade introduced a vulnerability allowing fraudulent mints, the event became a free-for-all:

  • Users could copy the original exploiter's transaction data to mint funds on the destination chain without locking collateral.
  • This turned into a "white-hat" rescue effort, where ethical actors raced to mint and secure the bridge's remaining funds before malicious actors could drain them entirely.
  • The event blurred the lines between hacking, MEV extraction, and crisis mitigation, as searchers paid high gas fees to front-run each other in minting and securing the assets.
04

LayerZero & The Oracle/Relayer Duopoly

LayerZero's architecture, which separates the Oracle and Relayer roles, creates a predictable lock-and-mint MEV opportunity. The process for transferring an OFT (Omnichain Fungible Token) involves:

  1. Locking/burning tokens on the source chain.
  2. The Oracle (e.g., Chainlink) delivers the block header.
  3. The Relayer (which can be run by anyone) provides the transaction proof.
  4. Tokens are minted on the destination chain.
  • The entity controlling the Relayer for a transaction has a temporal advantage. They can see the Oracle's message and are the first to know the mint can be executed, allowing them to front-run the public mint transaction with their own arbitrage or liquidation trades.
05

Synapse Bridge & nUSD Arbitrage

The Synapse Protocol's AMM-based bridge model is a prime hunting ground for lock-and-mint MEV. Its nUSD stablecoin pool operates as follows:

  • A user locks USDC on Ethereum to mint nUSD on Avalanche.
  • The protocol's liquidity pools on each chain have slightly different exchange rates due to market activity.
  • MEV bots monitor these pools, waiting for a large user bridge transaction that will shift the exchange rate.
  • The bot sandwiches the user's mint transaction: it trades before the mint (increasing the price of nUSD) and after the mint (selling at the inflated price), extracting value from the user's cross-chain swap.
06

Mitigation: Chainlink CCIP & Sequential Execution

Chainlink's Cross-Chain Interoperability Protocol (CCIP) is designed with MEV resistance in mind for lock-and-mint flows. Its key defensive mechanisms include:

  • Commit-Reveal Schemes: Obfuscating transaction details until they are committed, preventing front-running.
  • Sequential Execution: Using a Don Network of nodes to order destination chain transactions in the same sequence they occurred on the source chain, preserving transaction atomicity and fairness.
  • Risk Management Network: A separate oracle network that can pause malicious token pools or mint requests. This architecture aims to turn the messaging layer into a neutral, fair ground, reducing the surface area for temporal MEV attacks.
COMPARISON

Lock-and-Mint MEV vs. Other MEV Types

A structural comparison of Lock-and-Mint MEV with other major MEV extraction strategies, highlighting key operational and economic differences.

Feature / MetricLock-and-Mint MEVArbitrage MEVLiquidation MEVSandwich Trading MEV

Primary Trigger Event

Cross-chain bridge transaction finality

Price discrepancy across DEXs

Undercollateralized loan position

Pending user transaction in mempool

Core Action

Minting derivative assets on destination chain

Simultaneous buy-low, sell-high across venues

Seizing collateral at a discount

Front-running and back-running a target trade

Extraction Window

Minutes to hours (bridge delay)

< 1 second

Seconds to minutes

< 1 second

Capital Requirement

High (to post bridge collateral)

High (for instant arbitrage)

High (to cover liquidation bonus)

High (to outbid target)

Risk to End-Users

Low (theft of bridged funds)

Neutral (improves price efficiency)

High (loss of collateral)

High (slippage, worse prices)

Protocol Permission

Required (bridge validator set)

Permissionless

Permissionless (if open to all)

Permissionless

Dominant Actor Type

Validators / Sequencers

Sophisticated Bots

Keeper Networks / Bots

Generalized Searchers / Bots

Typical Profit per Event

$10 - $500+

$0.10 - $10,000+

$10 - $10,000+

$1 - $1,000+

security-considerations
LOCK-AND-MINT MEV

Security Considerations & Mitigations

The lock-and-mint bridge pattern, while foundational, introduces unique attack vectors and trust assumptions that must be understood and mitigated.

01

Custodial Risk & Centralization

The custodial risk is the primary security consideration. In a classic lock-and-mint bridge, a centralized entity or multi-signature wallet holds the locked assets on the source chain. This creates a single point of failure. If the custodian's keys are compromised or the entity acts maliciously, all locked funds are at risk. Mitigations include:

  • Using decentralized validator sets or proof-of-stake networks to manage the custodian role.
  • Implementing timelocks and governance for critical parameter changes.
  • Progressing towards trust-minimized designs using light clients or zero-knowledge proofs.
02

Minting Authority & Supply Attacks

The entity with minting authority on the destination chain has the power to create unlimited wrapped tokens without corresponding collateral. An attacker who gains this authority can perform a supply attack, minting and dumping tokens to drain liquidity. Key mitigations are:

  • Pausing mechanisms to freeze minting in case of suspicious activity.
  • Upgradable contracts with strict governance to respond to vulnerabilities.
  • Rate-limiting mints or requiring additional attestations for large transactions.
03

Relayer Manipulation & Censorship

Relayers are off-chain services that submit proof of a source-chain lock to the destination chain. This role can be manipulated:

  • Censorship: A relayer can refuse to submit proofs for certain users or transactions.
  • Frontrunning/MEV: Relayers can reorder transactions to extract Maximum Extractable Value (MEV) from the minting process, causing user slippage.
  • Data Availability: If relayers go offline, the bridge halts. Mitigations include permissionless relaying, decentralized oracle networks, and incentive structures that penalize malicious behavior.
04

Smart Contract & Economic Vulnerabilities

The bridge's smart contracts on both chains are complex and high-value targets.

  • Reentrancy attacks on the minting contract can allow an attacker to mint multiple times for a single lock.
  • Oracle price feed manipulation can be used to incorrectly value collateral or enable undercollateralized mints.
  • Economic attacks like flash loan-enabled arbitrage can destabilize the peg of the wrapped asset. Defenses involve extensive audits, bug bounty programs, circuit breakers, and designing contracts to be simple and modular.
05

Cross-Chain Consensus & Data Validity

The bridge must reliably verify that a transaction was finalized on the source chain. This cross-chain consensus problem is often solved with external oracles or validator committees, which must reach consensus on the state of the source chain. Attacks include:

  • Long-range attacks or chain reorganizations (reorgs) on the source chain, which could invalidate a proven lock.
  • Validator collusion (≥51% attack) to sign fraudulent state proofs. Mitigations involve requiring a high number of block confirmations before accepting a lock, using fraud proofs, and implementing slashing conditions for malicious validators.
06

Evolution to Trust-Minimized Bridges

The ultimate mitigation is architectural evolution away from the lock-and-mint model. Modern approaches aim to reduce or eliminate trusted intermediaries:

  • Light Client Bridges: Use cryptographic proofs verified on-chain (e.g., IBC). The destination chain verifies source chain block headers directly.
  • ZK-Bridges: Use zero-knowledge proofs (e.g., zkSNARKs) to cryptographically prove the validity of source-chain events without revealing all data.
  • Liquidity Networks: Use atomic swaps or liquidity pools (e.g., across-chain bridges) instead of locking, removing custodial risk entirely. These designs shift security from social/economic trust to cryptographic and consensus-layer guarantees.
ecosystem-usage-context
LOCK-AND-MINT MEV

Ecosystem Context & Vulnerable Protocols

Lock-and-mint bridges, which secure assets by locking them on a source chain and minting representations on a destination chain, are particularly vulnerable to specific MEV strategies due to their inherent trust assumptions and latency in finality.

01

The Cross-Chain Arbitrage Vector

This is the primary MEV opportunity on lock-and-mint bridges. It exploits the price discrepancy between a wrapped asset (e.g., wBTC on Ethereum) and its native asset (BTC on Bitcoin) that occurs during the minting delay.

  • Mechanism: An attacker front-runs a legitimate mint transaction on the destination chain, buys the native asset cheaply on the source chain, and then profits when the legitimate mint completes, raising the wrapped asset's price.
  • Example: The wBTC-Ethereum bridge has been a historical target, where MEV bots compete to arbitrage between the BTC/USD and wBTC/USD prices during minting events.
02

Vulnerability in Finality Assumptions

Lock-and-mint bridges often assume a source chain's transaction is final before authorizing a mint. MEV attacks like reorgs can violate this assumption.

  • Reorg Exploit: If the source chain (e.g., a PoW chain like Ethereum pre-Merge) experiences a blockchain reorganization, a transaction depositing funds to the bridge's lock contract can be undone. An attacker who has already received minted funds on the destination chain profits from the now-invalid deposit.
  • Risk: This turns the bridge's validators or oracles into a de-facto MEV relay, where their ordering of events directly creates extractable value.
03

Oracle Manipulation & Data Feed MEV

Most bridges rely on oracles or relayers to prove an event occurred on the source chain. The process of submitting this proof is a centralized MEV opportunity.

  • The Oracle as a Sequencer: The entity submitting the state proof acts as the transaction sequencer for the minting event. They can:
    • Front-run their own transaction to profit from anticipated price impact.
    • Censor or delay specific mint requests.
  • Example: A relayer for a bridge to a high-throughput chain could reorder mint transactions based on attached priority fees, extracting value from users desperate for faster settlement.
04

Liquidity-Based Attacks on Pools

After minting, new wrapped tokens are often immediately provided to Automated Market Makers (AMMs) like Uniswap. This creates predictable on-chain events that MEV bots exploit.

  • JIT (Just-In-Time) Liquidity Attack: A bot observes a large mint transaction in the mempool that will swap a significant amount of the new wrapped token. The bot front-runs it by providing concentrated liquidity at the exact price range of the swap to capture all fees, and then removes the liquidity immediately after.
  • Impact: This extracts value from the user performing the swap and can distort initial price discovery for the newly minted asset.
05

Contrast with Liquidity-Network Bridges

Not all bridge designs share the same MEV profile. Liquidity-network bridges (e.g., Connext, Hop) use a different security model that alters the attack surface.

  • Mechanism: These bridges hold liquidity pools on both chains and facilitate swaps across them. Value is not 'minted'; it's transferred via liquidity rebalancing.
  • Different MEV: The primary MEV shifts from cross-chain arbitrage to:
    • Pool Rebalancing Arbitrage: Profiting from imbalances between the liquidity pools on different chains.
    • AMM-specific MEV: Standard sandwich attacks and JIT liquidity on the pools themselves.
06

Mitigation Strategies & Design Shifts

Next-generation bridge designs are incorporating MEV-aware mechanisms to mitigate these vulnerabilities.

  • Threshold Signatures & Fair Ordering: Using decentralized validator sets with fair ordering protocols to prevent individual oracle/relayer MEV.
  • Commit-Reveal Schemes: Hiding mint transaction details until they are committed to, reducing front-running opportunities.
  • Native Cross-Chain AMBs: Leveraging Arbitrary Message Passing from systems like LayerZero or IBC, which can reduce reliance on centralized attestation points. However, these may introduce new forms of cross-domain MEV.
LOCK-AND-MINT MEV

Frequently Asked Questions (FAQ)

Lock-and-Mint is a cross-chain bridge architecture that facilitates the transfer of assets by locking them on a source chain and minting a representation on a destination chain. This section addresses common technical and operational questions about this mechanism and its relationship to Maximal Extractable Value (MEV).

The Lock-and-Mint model is a foundational cross-chain bridge architecture where an asset is locked or burned on its native source chain, and a corresponding wrapped or synthetic representation is minted on the destination chain. A canonical example is the Wrapped Bitcoin (WBTC) process on Ethereum: BTC is custodied with a trusted entity, and WBTC (an ERC-20 token) is minted on Ethereum. In decentralized bridges, this role is managed by a validator set or a smart contract that verifies proofs of the lock transaction before authorizing the mint. The reverse process, often called Burn-and-Mint or Burn-and-Release, involves burning the wrapped asset to unlock the original.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Lock-and-Mint MEV: Definition & Bridge Exploits | ChainScore Glossary