Liquidity Rush
0x27c57F84236780881BE694A18E149bB5bB78C21f 0x27c5...78C21f

Static analysis Dynamic analysis Symbolic Execution SWC check

Liquidity Rush is revolutionizing the DeFi space on the Ethereum Network with its $LIQR Token, a unique asset designed for sustainable liquidity ownership. This innovative platform offers a dynamic approach to tokenomics and staking, empowering users to influence the market through decentralized liquidity.

Contract address
0x27c5...78C21f
Network Ethereum Mainnet
License MIT
Compiler v0.8.19 v0.8.19+commit.7dd6d404
Type N/A
Language Solidity
Request date 2024/01/27
Revision date 2024/01/27
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • Include/Exclude wallets from dividends
  • Update Claim Wait time and reward wallet address
  • Update Marketing Wallet address, Max Wallet, and Max Transaction amount
  • Update buy/sell tax
  • Set/Update Staking address
  • Withdraw all types of tokens from the contract balance
  • Airdrop tokens to wallets

Note - This Audit report consists of a security analysis of the LiquidityRush Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the LiquidityRush team. Our team did not audit other contracts associated with the project. We recommend investors to do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

114

State variables
public

38

Total lines
of code

2826

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing

LIQR.sol

L1370

L1378

L1387

L1398

L2239

L2240

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic

LIQR.sol

L2727-2737

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation

LIQR.sol

L1470

L2243

L2666

L2671

L2784

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used

LIQR.sol

L630-632

L659-661

L711-713

L721-728

L686-688

L696-703

L605-610

L760-770

L872-874

L1483-1485

L1177-1185

L1125-1132

L1088-1097

L1112-1118

L1103-1106

L1138-1152

L1077-1079

L458-460

L510-515

L474-476

L532-537

L491-496

L345-351

L387-392

L399-404

L370-380

L358-363

L1255-1258

L1226-1232

L1214-1221

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

LIQR.sol

L1209

Description

Remove unused state variables.

Pending

#3 Issue

Unused return values (unused-return)

LIQR.sol

L2383-2385

L2551-2566

Description

Ensure that all the return values of the function calls are used.

Pending

#4 Issue

Uninitialized local variables (uninitialized-local)

LIQR.sol

L2246

Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

optimization Issues

Pending

#1 Issue

Public function that could be declared external

LIQR.sol

L938-940

L1329-1340

L1344-1346

L1370-1372

L1386-1390

L1620-1652

L1681-1725

L1835-1837

L1843-1845

L1886-1890

L1909-1913

L1931-1936

L1950-1954

L1970-1979

L2333-2337

L2339-2343

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.