90s Coin
0xfFDc8BAe69CB9f5fF285183e7bf8Caa7Fe1da13B 0xfFDc...1da13B

Static analysis Dynamic analysis Symbolic Execution SWC check

90's TOKEN is that trusted gateway for blockchain and the emerging decentralized economy, by providing a safer, faster and smarter cryptocurrency experience for all users to enter and thrive in this new decentralized economy. Guided by integrated and dynamic thinking, our blockchain platform allows users to have access to countless products and services that are indispensable on a daily basis, including crypto wallet, NFT, web3, exchange, and payment channels and more 90'S TOKEN was designed to solve two big issues in crypto today. The crypto security problem and the user experience problem

Contract address
0xfFDc...1da13B
Network Binance Smart Chain
License None
Compiler v0.6.12 v0.6.12+commit.27d51765
Type N/A
Language Solidity
Request date 2023/09/13
Revision date 2023/09/14
Critical
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner can mint It is possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token can be burned There is a function to burn tokens in the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The ownership can mint unlimited tokens
  • The owner is able to burn tokens from any account without any allowance.

Note - This Audit report consists of a security analysis of the 90's Coin Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the 90's Coin team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

29

State variables
public

0

Total lines
of code

873

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

high Issues

Pending

#1 Issue

Owner can burn tokens without allowance

BEP20.sol

L811

Description

The owner is able to burn tokens from any address/wallet without any allowance, which means that the owner can remove the tokens from the token holder's address without their permission. If the owner is able to burn tokens without any allowances, then he’s able to burn any tokens that you bought in the past.

medium Issues

Pending

#1 Issue

Owner can mint Unlimited Tokens

BEP20.sol

L758

L874

Description

Owner has the ability to mint new tokens to reward themselves or other stakeholders, who can then sell the newly minted tokens on a cryptocurrency exchange to raise funds. However, there is a risk that the owner may abuse this power, leading to a decrease in trust and credibility in the project or platform. The minting function in the contract provides the owner complete control over the amount they wish to mint. Using this method, the owner can manipulate the supply of the token for their personal advantage.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

BEP20.sol

L668

L844

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Old Compiler Version

BEP20.sol

L15

Description

The contract uses an outdated compiler version, which is not recommended for deployment as it may be susceptible to known vulnerabilities. We recommend using a newer pragma version. At least use the 0.8.18 version.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

BEP20.sol

L525-551

L472-474

L482-488

L501-507

L515-523

L417-428

L446-452

L861-868

L34-37

L311-313

L327-337

L376-378

L351-353

L367-374

L285-297

L381-392

Description

Remove unused functions.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.