Etherpad
0xeC2c97F38812d9Dccc98b3Bf958B7d91d48e89bB 0xeC2c...8e89bB

Static analysis Dynamic analysis Symbolic Execution SWC check

Etherpad is a decentralized launchpad that allows user to launch their own token and create their own initial token sale. No coding knowledge is required, just simply navigate through to our terminal and design your own token in just a few clicks.

Contract address
0xeC2c...8e89bB
Network Ethereum Mainnet
License MIT
Compiler v0.8.18 v0.8.18+commit.87f61d96
Type N/A
Language Solidity
Request date 2023/12/12
Revision date 2023/12/13
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Ownership Privileges

  • The ownership of the token is renounced which means owner cannot modify any parameters in the contract.

Note - This Audit report consists of a security analysis of the Etherpad smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Etherpad team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

97

State variables
public

26

Total lines
of code

1110

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

ETHERPAD.sol

L716

L768

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

ETHERPAD.sol

L800-824

L826-838

L840-843

L856-858

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

ETHERPAD.sol

L860

L864

Description

Check that the address is not zero.

Pending

#4 Issue

Floating pragma solidity version.

ETHERPAD.sol

L10

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

Pending

#5 Issue

Remove safemth library

ETHERPAD.sol

L53-115

Description

Compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow. It is recommended to remove the unwanted code in order to avoid high gas fees.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

ETHERPAD.sol

L185-208

L143-148

L150-156

L158-170

L172-183

L118-127

L129-141

L17-20

L103-105

L107-114

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

ETHERPAD.sol

L213

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

ETHERPAD.sol

L597

L595

L596

L213

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

ETHERPAD.sol

L235-242

L244-246

L696-698

L700-702

L704-706

L708-710

L716-723

L725-736

L738-752

L754-756

L758-765

L779-784

L793-798

L868-871

L873-875

L889-891

L899-924

L929-936

L938-953

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.