How Oracle Hacks Manipulate Price and Erode Trust in Crypto

Oracle hacks cost $403M in 2022, shaking DeFi trust. Learn how flash loans exploit prices and how TWAPs, PQC fix it with Quantum Canary guidance.

A person wearing headgear that is in the middle of hacking using computer in a rainy day

Date

Jul 01, 2025

Author

Quantum Canary Staff

0 min read
0

DeFi is built on trust in code, but when oracle hacks strike, that trust takes a beating. Oracles feed real-world data like asset prices into blockchain smart contracts, powering everything from lending to swaps. 

When hackers manipulate oracles, they distort prices and siphon millions, undermining trust in DeFi. While bridge hacks alone cost crypto $1.4 billion in 2022, oracles remain equally vulnerable, though they are distinct attack vectors.

The following sections discuss how these attacks work, including examples and real-world cases, and explore what’s being done to stop them, especially with quantum threats looming.

A circle diagram of the steps involved in the oracle hack

Mechanics of Oracle Hacks in Crypto

Oracle manipulation happens when attackers skew the price feeds smart contracts rely on, often using flash loans and low-liquidity pools. It works essentially like this: 

  1. The hacker identifies a smart contract that relies on an oracle to control things like 

    1. Lending/borrowing limits

    2. Collateral ratios

    3. Liquidation triggers

    4. Stablecoin minting

  2. The attacker feeds false data into the targeted oracle via, such as

    1. Moving the price of a low-liquidity DEX pool with a large buy or sell

    2. Using a flash loan to manipulate TWAP-based oracles

    3. Exploiting poorly designed oracles that allow unverified price submissions (though these are increasingly rare)

  3. They use the false data to

    1. Borrow more than they should

    2. Buy at a lower price

    3. Trigger mass liquidations

  4. The attacker exits the system

Flash loans, in particular, let you borrow huge sums without collateral, as long as you repay in the same transaction—perfect for quick, massive trades. Attackers target decentralized exchanges (DEXs) with shallow pools, where a big trade can swing prices wildly. 

Example: Buying $1 million of a low-liquidity token on Uniswap can spike its price 10x, tricking an oracle into reporting that inflated value. The attacker then exploits this in a lending protocol, borrowing against the fake price before dumping the token, leaving the protocol in the dust.

DEXs are prime targets because many oracles pull temporary spot prices from their pools. For example, Uniswap’s price reflects the ratio of tokens in a pool—1 ETH to 3,000 USDC means ETH is $3,000. An attacker using a flash loan can drain one side, briefly leaving 3 ETH and 1,000 USDC, dropping ETH’s price to $333. Smart contracts relying on this snapshot may overvalue collateral or undervalue loans, letting attackers borrow more than they should before the price rebounds.

This naive oracle pulls Uniswap’s spot price, easily skewed by a flash loan. The March 2025 wUSDM hack, draining $700k, exploited an ERC-4626 vault’s donation attack, where attackers “donated” tokens to a low-liquidity pool, inflating yields and tricking the vault into minting excess shares.

High-Profile Case Studies

Oracle hacks have seen a slight decline in usage since their heyday during the defi boom of ‘21 and ‘22, but they remain a significant risk even in recent years:

Year

Event

Description

Total Stolen

2022

Mango Markets

Attackers used $50 million in flash loans to pump MNGO’s price on low-liquidity DEXs, inflating its value 20x. They borrowed $117 million against this fake collateral, then let MNGO crash, pocketing the loot. The oracle, tied to spot DEX prices, was the weak link.

$117M

2024

UwuLend

A $19.4M exploit hit UwuLend’s lending pool, exploiting Curve’s low-liquidity sUSDE/DAI pair. Attackers manipulated the pair’s price with a flash loan, borrowed against inflated collateral, and drained the protocol. Peckshield’s audit missed the oracle’s reliance on a single pool.

$19.4M

2025

wUSDM

This $700k hack targeted a yield-bearing stablecoin vault using ERC-4626. Attackers donated tokens to a Uniswap pool, inflating wUSDM’s reported yield. The vault minted excess shares, which were swapped for profit. The oracle’s failure to filter donation attacks was key.

$700k

Trust and Market Impact

Regulators are circling. A 2024 Deloitte white paper, Emerging Trends in Digital Assets Manipulation and Surveillance, underscores the growing threat of oracle price manipulation in DeFi, detailing how attackers use flash loans to distort low-liquidity DEX pools, as seen in exploits like Mango Markets’ $117M hack. It notes that these attacks, alongside schemes like wash trading, cost $403 million in 2022, eroding market integrity and echoing the mechanics of price feed exploits outlined here. 

A graph of impact of oracle hacks

There are, of course, other factors that affect public trust in these institutions, however, the numbers here reflect the broader impacts of oracle hacks. Deloitte’s report reflects this, warning that persistent vulnerabilities, like those in UwuLend’s $19.4M exploit, could stall institutional DeFi adoption, a concern mirrored by BlackRock’s 2024 pause over unreliable oracles. It highlights regulatory pressure, with agencies pushing for oversight due to oracle-related losses, and stresses the quantum threat—ECDSA’s vulnerability to Shor’s algorithm by 2035 could amplify exploits, necessitating PQC adoption. 

Security Countermeasures

To fight flash loan attacks, protocols are adopting time-weighted average prices (TWAPs)

  • Uniswap V3’s TWAP oracles average prices over 30 minutes, smoothing out spikes—Curve’s 2024 update cut manipulation risks by 40%. 

  • Chainlink’s multi-source aggregation pulls data from 20+ feeds, like Coinbase and Kraken, reducing DEX reliance. Its 2024 upgrade added ZK proofs for data integrity, catching 95% of outlier prices. 

Still, auditing gaps persist—UwuLend’s Peckshield audit missed oracle flaws, costing $19.4M. The widespread use of ECDSA by oracles also makes them vulnerable to the looming (albeit yet unrealized) quantum threat on the horizon.

Future Implications

Oracle hacks scare off institutions per the Bank of International Settlements:

“Whether oracles can truly adhere to the complete decentralisation ethos of crypto is debatable. Even if feasible in practice, striving for the ideal of full decentralisation leads to complex consensus protocols that further erode blockchain efficiency… The obvious solution of increased regulation and supervision runs counter to the decentralisation ethos underpinning crypto DeFi.”

The fix is obtainable: multi-layer security, audited code, and PQC readiness. Chainlink’s ZK proofs and TWAPs are steps forward, but 90% of protocols lack quantum plans, per CoinDesk. Hackers won’t wait—$403M in 2022 losses prove it. 

Quantum Canary is here to guide you through, helping you keep your DeFi projects secure in this trust-challenged era.

To keep up with the latest in blockchain technology and quantum computing, join us on X and .

Christopher Smith's close up photo
Editor-in-Chief
Christopher Smith

Serial Entrepreneur, Hacker, Engineer, Musician.
With a rich career in AI leadership, blockchain innovation, and quantum technology, Chris brings a unique blend of technical mastery and philosophical insight. He continues to push the boundaries of what's possible, driven by a belief that technology, wielded thoughtfully, can redefine humanity's future for the better.

Related Insights

quantum canary's logo

Sponsored by:

quantus network's logo