0x0Factory
0x62142622080dEf73c8626Ca52Aa55f1ef1C03C1f 0x6214...C03C1f

Static analysis Dynamic analysis Symbolic Execution SWC check

Welcome to the future of privacy and security on the Ethereum network. 0x0 is a revolutionary platform that offers a comprehensive suite of tools to protect users from scams and ensure the security of their transactions. The platform includes an AI-powered smart contract auditor and a privacy mixer. Additionally, 0x0 is working on a privacy DEX, an all-in-one hub for writing custom smart contracts and an AI bot that can detect and front-run suspicious transactions to prevent becoming the victim of a scam.

Contract address
0x6214...C03C1f
Network Ethereum Mainnet
License MIT
Compiler v0.8.5 v0.8.5+commit.a4f2e591
Type N/A
Language Solidity
Request date 2023/03/22
Revision date 2023/04/17
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

The manager address has the following privileges in the contract

  • Set manager, treasury, and token addresses.
  • Set token fee, discount percent, loan fee, and standard fee but within a safe range.

It is also recommended to add a pause function in case there is a security breach or something similar.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

74

State variables
public

18

Total lines
of code

1490

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Missing Amount Check

OxOFactory.sol

L1107

Description

The withdraw function does not check if the withdrawal amount exists for that particular user or not, this may lead to the withdrawal of amounts more than the balance if all the other conditions are met.

low Issues

Pending

#1 Issue

Missing Events Access Control (events-access)

OxOFactory.sol

L1447-1449

Description

Emit an event for critical parameter changes.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

OxOFactory.sol

L1465-1467

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

OxOFactory.sol

L1012

L1012

L1447

L1453

L1459

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

OxOFactory.sol

L402-404

L812-828

L786-799

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

OxOFactory.sol

L955

L958

L961

Description

Remove unused state variables.

Pending

#3 Issue

Uninitialized local variables (uninitialized-local)

OxOFactory.sol

L344

L1183

Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

OxOFactory.sol

L103-115

L132-136

L168-172

L174-178

L183-191

L202-213

L315-374

L589-591

L597-599

L614-616

L621-623

L628-630

L640-644

L663-667

L685-694

L708-712

L728-737

L1012-1024

L1029-1097

L1107-1175

L1224-1229

L1237-1239

L1250-1272

L1313-1326

L1342-1344

L1348-1352

L1355-1359

L1363-1368

L1403-1420

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.