Bug bounty
Triaged by HackenProof

Impermax Finance Smart Contracts: Program info

Impermax Finance Smart Contracts

Company: Impermax Finance
This program is active now
Program info

Decentralized Protocol For Market Makers

In scope
TargetTypeSeverityReward
https://github.com/Impermax-Finance/lending-vault/tree/main
Smart Contract
Critical
Bounty
Target
https://github.com/Impermax-Finance/lending-vault/tree/main
TypeSmart Contract
Severity
Critical
RewardBounty
Out of scope
TargetTypeSeverityReward
https://github.com/Impermax-Finance/lending-vault/tree/main/contracts/test
Smart Contract
None
Bounty
Target
https://github.com/Impermax-Finance/lending-vault/tree/main/contracts/test
TypeSmart Contract
Severity
None
RewardBounty

Focus Area

IN-SCOPE: SMART CONTRACT VULNERABILITIES

We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:

  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Unexpected behavior/insolvency in one of underlying Borrowable smart contracts.
  • Temporary freezing of funds because of low liquidity (when everything is borrowed) is expected behavior and not a vulnerability.
  • Theoretical vulnerabilities without any proof or demonstration
  • Vulnerabilities which can be exploited through the front run attacks only
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE the EMAIL under which you registered your HackenProof account (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$500 - $100,000
Severity
Critical
$50,000 - $100,000
High
$20,000
Medium
$4,000
Low
$500
Stats
Total rewards0
Bugs found30
Categories
Protocol
Types
smart contract
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d