Bug bounty

Vaultka Smart Contracts: Program info

Vaultka Smart Contracts

Company: Vaultka
This program is active now
Program info

Catalyzing Perp DEX adoption with #RealYield solutions.

In scope
TargetTypeSeverityReward
https://arbiscan.io/address/0x9198989a85e35adec46309e06684dca444c9cf27#code
Smart Contract
Critical
Bounty
https://arbiscan.io/address/0x739fe1BE8CbBeaeA96fEA55c4052Cd87796c0a89

HLP Leverage

Smart Contract
Critical
Bounty
https://arbiscan.io/address/0x316142C166AdA230D0aFAD9493ef4bF053289269

GM Leverage (Neutral)

Smart Contract
Critical
Bounty
https://arbiscan.io/address/0xc53A53552191BeE184557A15f114a87a757e5b6F

VLP Leverage

Smart Contract
Critical
Bounty
https://arbiscan.io/address/0x0E8A12e59C2c528333e84a12b0fA4B817A35909A

GLP Leverage

Smart Contract
Critical
Bounty
https://arbiscan.io/address/0x9566db22DC32E54234d2D0Ae7B72f44e05158239

GLP Compound

Smart Contract
Critical
Bounty
Target
https://arbiscan.io/address/0x9198989a85e35adec46309e06684dca444c9cf27#code
TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://arbiscan.io/address/0x739fe1BE8CbBeaeA96fEA55c4052Cd87796c0a89

HLP Leverage

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://arbiscan.io/address/0x316142C166AdA230D0aFAD9493ef4bF053289269

GM Leverage (Neutral)

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://arbiscan.io/address/0xc53A53552191BeE184557A15f114a87a757e5b6F

VLP Leverage

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://arbiscan.io/address/0x0E8A12e59C2c528333e84a12b0fA4B817A35909A

GLP Leverage

TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://arbiscan.io/address/0x9566db22DC32E54234d2D0Ae7B72f44e05158239

GLP Compound

TypeSmart Contract
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE: SMART CONTRACT VULNERABILITIES

  • We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:
  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Theoretical vulnerabilities without any proof or demonstration
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues

Program Rules

  • Avoid using web application scanners for automatic vulnerability searching which generates massive traffic
  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • In case you find chain vulnerabilities we’ll pay only for vulnerability with the highest severity.
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $15,000
Severity
Critical
$5,000 - $15,000
High
$2,000 - $5,000
Medium
$500 - $2,000
Low
$100 - $500
Stats
Total rewards$21,300
Bugs found33
Categories
DEX
Types
smart contract
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time3d
Reward Time3d
Resolution Time14d