MemeCard Info

www.memecard.pro

MemeCard is the only community-grade marketplace for meme-NFTs. Browse, create, buy, sell and auction, members can maximize their benefits by trading dividends and airdrops.

MemeCard Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0xA4C6...704c
Network Ethereum - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2022/10/29
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


There are no Ownership privileges in the Token Contract

Scope of Work

Files and details

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Findings and Audit result

low Issues | 4 findings

Pending

#1 low Issue
Local variables shadowing (shadowing-local)
MemeCard.sol
L333
L356
Description

Rename the local variables that shadow another component.

Pending

#2 low Issue
Missing Zero Address Validation (missing-zero-check)
MemeCard.sol
L274
Description

Check that the address is not zero.

Pending

#3 low Issue
Floating Pragma
MemeCard.sol
-
Description

The current pragma Solidity directive is “^0.8.4". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#4 low Issue
Contract doesn’t import npm packages from source (like OpenZeppelin etc.)
MemeCard.sol
-
Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

optimization Issues | 2 findings

Pending

#1 optimization Issue
State variables that could be declared constant (constable-states)
MemeCard.sol
L222
L223
L224
L209
L230
L231
L207
L226
L227
L228
L208
L232
L249
L210
L248
L247
L211
L144
Description

Add the `constant` attributes to state variables that never change.

Pending

#2 optimization Issue
Public function that could be declared external (external-function)
MemeCard.sol
L149-151
L160-163
L164-167
L168-172
L313-315
L317-319
L321-323
L325-327
L333-335
L337-340
L342-345
L347-349
L351-354
L364-366
L375-378
L380-384
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 3 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
MemeCard.sol
L121-138
L104-106
L108-110
L112-114
L116-119
L85-94
L96-102
L12-15
L73-75
L77-80
Description

Remove unused functions.

Pending

#2 informational Issue
Function initializing state variables (function-init-state)
MemeCard.sol
L238
L239
L240
L241
Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 informational Issue
Unused return values (unused-return)
MemeCard.sol
L477-490
Description

Ensure that all the return values of the function calls are used.