Arbisphere
0x4e1b1C450CeBC7a4E1561e8edD99A8C650dfb1A9 0x4e1b...dfb1A9

Static analysis Dynamic analysis Symbolic Execution SWC check

Arbisphere was initially born as a Launchpad for the Cronos Chain, it was one of the most hyped projects on the entire chain with thousand of people looking to purchase its token. We started working on our infrastructure and with an A-1 class Launchpad able to launch both DeFi projects and DAOs we got in touch with the Crypto.org foundation in order to receive a grant to further develop the project and allow also the launch of GameFi and NFT collections. Our plan was to become a full-suite Launchzone and not a simple Launchpad, allowing every kind of project to launch on our platform.

Contract address
0x4e1b...dfb1A9
Network Arbitrum
License
Compiler v0.8.10 v0.8.10+commit.fc410830
Type N/A
Language Solidity
Request date 2023/03/23
Revision date 2023/03/23
Critical
Passed
High
Passed
Medium
Passed
Optimization
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • Deployer can set following state variables without any limitations
    • sellFee
      • Can only be 0 or 1
  • Deployer can enable/disable following state variables
    • tradeOpen
      • can only be enabled
    • buyFee
      • can only be called once
    • isMarketPair
    • isExcludedFromFee
  • Existing Modifiers
    • onlyOwner
  • Note
    • There exist functions in the contract that were not called
      • swapTokensForETH
      • transferToAddressForETH
  • The owner can also change the router and fee recipient address

We recommend the investors to do their own research before investing

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

State Variable Visibility not set

Test3.sol

L25

Description

It is best practice to set the visibility of state variables explicitly

Pending

#2 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

Test3.sol

-

Description

We recommend to import all packages from npm directly without flatten the contract. Functions could be modified or can be susceptible to vulnerabilities

Pending

#3 Issue

Local variables shadowing

Test3.sol

L94

L123

Description

Rename the local variables that shadow another component

Pending

#4 Issue

Contract can receive ETH

Test3.sol

L183

Description

The contract can receive ETH but the owner is not able to get it out of the contract and also the swapping was not used in the contract as well

Pending

#5 Issue

Missing Events Arithmetic

Test3.sol

L131-170

Description

Emit an event for critical parameter changes

Pending

#6 Issue

Unused Functions

Test3.sol

L178

L227

Description

The functions are never called in the contract and should either removed or implemented

informational Issues

Pending

#1 Issue

NatSpec documentation missing

Test3.sol

-

Description

If you started to comment your code, also comment all other functions, variables etc.

Pending

#2 Issue

State variables that could be declared constant (constable-states)

Test3.sol

L18

L19

L20

L22

Description

Add the `constant` attributes to state variables that never change

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.