DeeLance
0x74c9CC2406E1aE2E76061c376B7aA5eDb2cd3C0C 0x74c9...cd3C0C

Static analysis Dynamic analysis Symbolic Execution SWC check

Deelance is a freelancing and Recruitment platform based on Web3. Deelance is one such decentralized platform that is redefining how freelancers connect with potential employers and buyers

Contract address
0x74c9...cd3C0C
Network Ethereum Mainnet
License None
Compiler v0.8.17 v0.8.17+commit.8df45f5f
Type N/A
Language Solidity
Request date 2023/02/21
Revision date 2023/02/23
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner can blacklist addresses It is possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership/Authority Privileges:

The authority other than the owner known as Verifier will be decided at the time of deployment and it can only be changed when the owner and the verifier itself vote. But even after the voting it will be upon the owner's discretion to set the verifier.

The verifier address has no privileges but the verifier's vote can decide whether the owner will be able to make transfers or not.

The owner has the following privileges:

  • Enable/Disable antiDump and antiBot
  • Set antiDump interval and amount to any arbitrary value.
  • Include/Exclude wallets from fees
  • Set the max transaction amount to any arbitrary value including zero to lock user funds.
  • Set fee wallet, and Enable/Disable fees
  • Start and Stop Trading to lock user funds
  • Set AMM pair address
  • BlackList Addresses
  • Recover ETH and other tokens from the contract.
  • Set buy and sell fees up to 100% or more 

We recommend investors/users to do their own research before investing

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

106

State variables
public

23

Total lines
of code

1207

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Fees can be 100% or more

L1015

L1019

Description

The owner is able to set the fees up to 100% or even more which will lead to loss of user funds and may cause some functions to revert, It is recommended to limit the maximum fees under 25% which is to be set by the owner.

low Issues

Pending

#1 Issue

Missing Events Access Control (events-access)

DeeLance.sol

L1031-1036

Description

Emit an event for critical parameter changes.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

DeeLance.sol

L985-988

L1015-1017

L1019-1021

L1023-1025

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Floating Pragma

DeeLance.sol

-

Description

The current pragma Solidity directive is “^0.8.7". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions

Pending

#4 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

DeeLance.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

DeeLance.sol

L131-134

L1191-1206

L387-395

L627-629

L643-646

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

DeeLance.sol

L928

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused return values (unused-return)

DeeLance.sol

L1191-1206

Description

Ensure that all the return values of the function calls are used.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

DeeLance.sol

L895

L913

L892

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

DeeLance.sol

L194-196

L202-204

L219-221

L226-228

L245-248

L253-255

L264-267

L282-290

L304-307

L323-326

L485-488

L494-498

L990-998

L1007-1013

L1027-1029

L1031-1036

L1043-1045

L1047-1049

L1065-1069

L1083-1085

L1180-1183

L1186-1189

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.