Escrow Servant
0x4Ffb47Db08dd68e156d4395edb73B2b7F260d852 0x4Ffb...60d852

Static analysis Dynamic analysis Symbolic Execution SWC check

Digital marketplace for secure sale and purchase of businesses, applications, domains and more. Buy and Sell avoiding high fees, fraud or loss of rights

Contract address
0x4Ffb...60d852
Network Binance Smart Chain
License MIT
Compiler v0.8.7 v0.8.7+commit.e28d00a7
Type N/A
Language Solidity
Request date 2023/02/04
Revision date 2023/02/04
Critical
Passed
High
Passed
Medium
Passed
Optimization
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • The owner can pause/unpause the contract at any point in time.
  • The escrow wallet/address set at the time of deployment will be able to cancel/confirm the deals after the deal time is passed and neither buyer nor seller decided to take any action.
  • Both the buyer and seller addresses are permitted to cancel deals.
  • The fee mechanism doesn't work in the contract so be aware of it.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

17

State variables
public

2

Total lines
of code

409

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Missing Zero Address Validation (missing-zero-check)

EscrowContract.sol

L258

Description

Check that the address is not zero.

Pending

#2 Issue

Floating Pragma

EscrowContract.sol

-

Description

The current pragma Solidity directive is “^0.8.0". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions

Pending

#3 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

EscrowContract.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

Pending

#4 Issue

No Implementation of Fees

EscrowContract.sol

-

Description

The contract has no functionality to update the fees and by default, the fees is set to zero so there is no implementation of it in the contract.

Pending

#5 Issue

Impossible Withdraw

EscrowContract.sol

L392

Description

The withdraw function in the contract will always revert because the "withdrawableAmount" will always be zero as there is no method to calculate or update the fees and the fee is set to zero

informational Issues

Pending

#1 Issue

Dangerous strict equalities (incorrect-equality)

EscrowContract.sol

L367-380

L367-380

L367-380

L338-351

L338-351

L338-351

L262-279

L262-279

Description

Don't use strict equality to determine if an account has enough Ether or tokens.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.