Clandeno Info

clandeno.com

Clandeno is poised to transform the e-commerce landscape with its revolutionary decentralized platform built on blockchain technology. As an Initial Coin Offering (ICO) project, Clandeno is not just another entry into the world of digital marketplaces; it is a groundbreaking initiative designed to rival and potentially surpass the biggest names in e-commerce today.

Clandeno Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x4BDc...8820
Network Ethereum - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2024/07/03
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is renounced

Contract cannot be manipulated by owner functions.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • There are no ownership privileges in this contract.

Note - This Audit report consists of a security analysis of the Clandeno smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Clandeno team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Scope of Work

Files and details

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Findings and Audit result

low Issues | 1 findings

Pending

#1 low Issue
Floating pragma solidity version
Clandeno.sol
L518
Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
Clandeno.sol
L192-194
L200-202
L224-226
L231-235
L245-251
L256-261
L270-276
L291-308
L322-332
L348-362
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Clandeno.sol
L133-135
L435-450
Description

Remove unused functions.