Pinto-logo

Pinto

Pinto is low volatility money built on Base.

Bounties are paid in Pinto, on Base, denominated in USD, via the Pinto Contract Multisig (PCM). For more details about the payment process, please view the Rewards by Threat Level section further below.

Base
Defi
Stablecoin
Solidity
JavaScript
Python
Maximum Bounty
$1,200,000
Live Since
04 December 2024
Last Updated
02 January 2025
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Pinto Protocol
Added on
4 December 2024
Target
Type
Smart Contract - Pinto ERC-20 Token
Added on
4 December 2024
Target
Type
Smart Contract - LSD Chainlink Oracle
Added on
4 December 2024
Target
Type
Smart Contract - Shipment Planner
Added on
4 December 2024
Target
Type
Smart Contract - Junctions
Added on
4 December 2024
Target
Type
Smart Contract - Unwrap and Send ETH
Added on
4 December 2024
Target
Type
Smart Contract - Aquifer
Added on
4 December 2024
Target
Type
Smart Contract - Constant Product 2 Well Function
Added on
4 December 2024
Target
Type
Smart Contract - Stable 2 Well Function
Added on
4 December 2024
Target
Type
Smart Contract - Stable 2 Well Function Lookup Table with A = 1
Added on
4 December 2024
Target
Type
Smart Contract - Multi Flow Pump
Added on
4 December 2024
Target
Type
Smart Contract - Well Implementation
Added on
4 December 2024

Impacts in Scope

If an impact can be caused to any other asset related to Pinto or Pinto Exchange that isn’t on this section but for which the impact is in the Impacts in Scope section below, bug bounty hunters are encouraged to submit it for consideration by the PCM.

Note that unexpected outcomes (like loss of funds) due to misuse of Pipeline do not qualify as valid bug reports. Read more here.

Also note that the various ecosystem subgraphs are not included as Assets in Scope.

Severity
Critical
Title

Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
Critical
Title

Permanent freezing of funds

Severity
High
Title

Temporary freezing of funds for at least 1 hour

Severity
High
Title

Theft of unclaimed yield

Severity
High
Title

Permanent freezing of unclaimed yield

Severity
High
Title

Illegitimate minting of protocol native assets

Severity
Medium
Title

Theft of gas

Severity
Medium
Title

Smart contract unable to operate due to lack of token funds

Severity
Medium
Title

Block stuffing

Severity
Medium
Title

Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Severity
Medium
Title

Contract fails to deliver promised returns, but doesn't lose value

Severity
Medium
Title

Invariant is missing on a function where it should be implemented

Out of scope

Program's Out of Scope information

The following impacts are out of scope for this bug bounty program:

All Categories:

  • Impacts related to attacks that the reporter has already exploited themselves, leading to damage;
  • Impacts caused by attacks requiring access to leaked keys/credentials;
  • Impacts caused by attacks requiring access to privileged addresses (owner address);
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in the code;
  • Impacts that involve frontrunning transactions, i.e., impacts that require users to send transactions through the public mempool;
  • Mentions of secrets, access tokens, API keys, private keys, etc. in GitHub will be considered out of scope;
  • Best practice recommendations;
  • Feature requests; and
  • Impacts on test and configuration files unless stated otherwise in the bug bounty program.

Smart Contract Specific:

  • Incorrect data supplied by third party oracles;
    • Not to exclude oracle manipulation/flash loan attacks;
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack);
  • Lack of liquidity impacts;
  • Impacts from Sybil attacks; and
  • Impacts involving centralization risks.

Prohibited Activities:

The following activities are prohibited by this bug bounty program and could result in disqualification of reception of a bounty, in the sole and absolute discretion of the PCM:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local forks or private testnets;
  • Any testing with pricing oracles or third-party smart contracts;
  • Attempting phishing or other social engineering attacks against contributors and/or users;
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks);
  • Any denial of service attacks;
  • Automated testing of services that generates significant amounts of traffic; and
  • Public disclosure of an unpatched vulnerability in an embargoed bounty.
Severity
Min. - Max.
Critical
$100k -$1.2M
High
$10k -$100k
Medium
$1k -$10k
Total Assets in Scope
14
Total Impacts in Scope
13