DogeRush
0x2d6e9d6b362354a5Ca7b03581Aa2aAc81bb530Db 0x2d6e...b530Db

Static analysis Dynamic analysis Symbolic Execution SWC check

TBA

Contract address
0x2d6e...b530Db
Network Ethereum Mainnet
License None
Compiler v0.5.17 v0.5.17+commit.d19bba13
Type N/A
Language Solidity
Request date 2022/11/07
Revision date 2022/11/09
Critical
Passed
High
Passed
Informational
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token can be burned There is a function to burn tokens in the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • Owner is able to
    • allow transferring funds by the "allowSaleAddress" state variable
      • Owner can set it only to true but cannot reset it
    • burn own tokens
  • Tokens cannot be transferred as long as the "tradelock" state variable is still true
  • We recommend you also to change the ERC20Interface from "contract" to "interface" type

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

24

State variables
public

7

Total lines
of code

255

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Old pragma version

Token.sol

-

Description

We highly recommend you to use a new version of solidity. At least the version 0.8.x for deployment.

Pending

#2 Issue

Owner is able to drain out the token balance of the contract

Token.sol

L227

Description

The owner is able to take out the contract token balance with "transferAnyERC20Token" function. We recommend you to prevent passing own contract address.

low Issues

Pending

#1 Issue

State variable visibility is missing

Token.sol

L99

L103,104

Description

We recommend you to add a visibility to the state variable "_totalSupply", "balances" and "allowed".

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.