Bug bounty

KINZA Smart Contracts: Program info

KINZA Smart Contracts

Company: KINZA
This program is active now
Program info

Kinza Finance is a lending protocol focusing on security and ve-Real-Yield tokenomics. It features asset isolation, protected collateral, and leading security standards to provide users the safest decentralized money market. It also innovates on ve(3,3) tokenomics to attract liquidity and boost real revenue.

In scope
TargetTypeSeverityReward
https://bscscan.com/address/0xCa20a50ea454Bd9F37a895182ff3309F251Fd7cE

PoolAddressesProvider

Smart Contract
Critical
Bounty
https://bscscan.com/address/0xA5776459837651ed4DE8Ed922e123D5898EfE5a2

PoolConfigurator

Smart Contract
Critical
Bounty
https://bscscan.com/address/0xcB0620b181140e57D1C0D8b724cde623cA963c8C

Pool

Smart Contract
Critical
Bounty
https://bscscan.com/address/0xec203E7676C45455BF8cb43D28F9556F014Ab461

Oracle

Smart Contract
Critical
Bounty
https://bscscan.com/address/0x625EdAB184b3B517654097875F1D8C9820163e31

ACLManager

Smart Contract
Critical
Bounty
Target
https://bscscan.com/address/0xCa20a50ea454Bd9F37a895182ff3309F251Fd7cE

PoolAddressesProvider

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://bscscan.com/address/0xA5776459837651ed4DE8Ed922e123D5898EfE5a2

PoolConfigurator

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://bscscan.com/address/0xcB0620b181140e57D1C0D8b724cde623cA963c8C

Pool

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://bscscan.com/address/0xec203E7676C45455BF8cb43D28F9556F014Ab461

Oracle

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://bscscan.com/address/0x625EdAB184b3B517654097875F1D8C9820163e31

ACLManager

TypeSmart Contract
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE: SMART CONTRACT VULNERABILITIES

  • We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:
  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Theoretical vulnerabilities without any proof or demonstration
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $50,000
Severity
Critical
$5,000 - $50,000
High
$3,000 - $5,000
Medium
$1,000 - $3,000
Low
$100 - $1,000
Stats
Total rewards0
Bugs found19
Categories
Protocol
Types
smart contract
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d