Axle Token
0x35dEeB01504372443002CdDc53DB6Aa1f3e25622 0x35dE...e25622

Static analysis Dynamic analysis Symbolic Execution SWC check

Axlegames is a skill-based web3 gaming platform that offers various single-player and multiplayer games with live contests that run daily on the platform.

Contract address
0x35dE...e25622
Network Binance Testnet
License MIT
Compiler v0.8.17 v0.8.17+commit.8df45f5f
Type N/A
Language Solidity
Request date 2023/01/04
Revision date 2023/01/12
Critical
Passed
High
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner can blacklist addresses It is possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • Enable/Disable antibot and anti dump
  • Set anti-dump amount and interval to any arbitrary number
  • Include/Exclude wallets from fees
  • Update uniswap pair, AMM Pair, and max transaction value to any number including zero which may lead to loss of user funds
  • Set first verifier
  • Start and Stop trading in the contract
  • Withdraw tokens from contract balance, including the native ones

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

106

State variables
public

24

Total lines
of code

1127

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Fees can be 100% or more

AxleToken.sol

L967,971

Description

The owner can set the fees above 100% which will result in transactions to revert. We recommend putting checks to prevent this

low Issues

Pending

#1 Issue

Missing Events Access Control (events-access)

AxleToken.sol

L983-988

Description

Emit an event for critical parameter changes.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

AxleToken.sol

L937-940

L967-969

L971-973

L975-977

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

AxleToken.sol

L947-948

L979

Description

Check that the address is not zero.

Pending

#4 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

AxleToken.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

Pending

#5 Issue

Floating Pragma

AxleToken.sol

-

Description

The current pragma Solidity directive is “^0.8.17". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

informational Issues

Pending

#1 Issue

Unused return values (unused-return)

AxleToken.sol

L1112-1126

Description

Ensure that all the return values of the function calls are used.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.