Bug bounty
Triaged by HackenProof

FitBurn Smart Contracts: Program info

FitBurn Smart Contracts

Company: FitBurn
This program left 426 days ago
Program infoHackers

FitBurn will disrupt the fitness industry with the world’s first burn-to-earn revolutionary fitness lifestyle application. It allows you to earn money in the form of our Calorie tokens (CAL) by holding a gamified T-Shirt NFT.

In scope
TargetTypeSeverityReward
https://github.com/FitburnEngineering/Fitburn.Contracts
Smart Contract
None
Bounty
Target
https://github.com/FitburnEngineering/Fitburn.Contracts
TypeSmart Contract
Severity
None
RewardBounty
Out of scope
TargetTypeSeverityReward
https://gemunion.github.io/
Web
None
Bounty
https://github.com/FitburnEngineering/Fitburn.Contracts/tree/main/contracts/ThirdParty
Smart Contract
None
Bounty
https://github.com/FitburnEngineering/Fitburn.Contracts/blob/main/contracts/MOCKS
Smart Contract
None
Bounty
Target
https://gemunion.github.io/
TypeWeb
Severity
None
RewardBounty
Target
https://github.com/FitburnEngineering/Fitburn.Contracts/tree/main/contracts/ThirdParty
TypeSmart Contract
Severity
None
RewardBounty
Target
https://github.com/FitburnEngineering/Fitburn.Contracts/blob/main/contracts/MOCKS
TypeSmart Contract
Severity
None
RewardBounty

Focus Area

Documentation

  • Docs: https://gemunion.github.io/

IN-SCOPE: SMART CONTRACT VULNERABILITIES

  • We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:
  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows
  • Gas optimizations

We are also interested:

  • Best practice issues
  • Theoretical vulnerabilities

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackerProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $100,000
Severity
Critical
$15,000 - $100,000
High
$5,000 - $10,000
Medium
$1,000 - $2,000
Low
$100 - $500
Stats
Total rewards$1,300
Reports submitted42
Types
smart contract
Hackers (5) View all
mukund rana
1
Hatem azaiez
2
Hossein Golzari
3
mrx
4
0xmuxyz
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d