Aqua Tank
0x866EAF963273B7D934da432b6fa893E383CaF499 0x866E...CaF499

Static analysis Dynamic analysis Symbolic Execution SWC check

Designed and developed by ATA studios, Aqua Tank is Strategy card game, co-developed on the foundation of NFT-in-metaverse technology. This game features an exclusive new gaming model on the BSC, Play-to-Earn mode. Unlike any other blockchain games in the GameFi network, Aqua Tank is the pioneer in introducing the marine ecosystem to the BSC blockchain. The metaverse based blockchain game deliver a variety of utilities to the players as an all-rounder, seamlessly covering every niche of entertainment and earning. The Play-to-Earn model of the game encompasses all player utilities. Thus creating a competitive gaming environment where the best man wins!

Contract address
0x866E...CaF499
Network Binance Smart Chain
License MIT
Compiler v0.8.0 v0.8.0+commit.c7dfd78e
Type N/A
Language Solidity
Request date 2022/07/26
Revision date 2022/07/26
Critical
Passed
High
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

The owner can change the value of "virusStatus" to true and subtract an extra 300 from the amount to be transferred for every caller who is included in fee.

The owner can set the fee as 100 percent because there is no protection against it and can transfer the whole transactional amount to their controlled wallet that they can also modify in the contract.

The owner can exclude anyone from the dividend payout.

Funds can be locked if the fee is set to the maximum value of uint. In that case, all the transfer transactions will revert.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

140

State variables
public

32

Total lines
of code

1896

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

No maximum cap on fee

AquaTank.sol

L668

L673

L678

Description

The owner can set the fee as 100 percent because there is no protection against it and can transfer the whole transactional amount to their controlled wallet which they can also modify inside the smart contract.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

AquaTank.sol

L1080

L1080

L1128

L1135

L1142

L1152

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

AquaTank.sol

L607-609

L663-666

L668-671

L673-676

L678-682

L707-710

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

AquaTank.sol

L655

L659

L685,

Description

Check that the address is not zero.

Pending

#4 Issue

Halting Transactions

AquaTank.sol

L707

Description

The owner can halt all the transactions by setting the maximum transaction amount to zero because there is no prevention against it

Pending

#5 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

AquaTank.sol

L8-477

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

Pending

#6 Issue

Floating Pragma

AquaTank.sol

L3

Description

The current pragma Solidity directive is “^0.8.0". Contracts should be deployed with the same compiler version and flags that they have been tested with thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

AquaTank.sol

L118-121

L1162-1168

L1800-1802

L1816-1819

L1874-1877

L1845-1851

L1833-1840

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

AquaTank.sol

L502

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused state variables (unused-state)

AquaTank.sol

L1828

Description

Remove unused state variables.

Pending

#4 Issue

State variables that could be declared constant (constable-states)

AquaTank.sol

L512

L488

L495

L515

Description

Add the `constant` attributes to state variables that never change.

Pending

#5 Issue

Unused return values (unused-return)

AquaTank.sol

L779-781

L792-879

L959-974

Description

Ensure that all the return values of the function calls are used.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.