MetaContinental
0xe6edFa31ce33ce5f3bB35106333B8B2B76b171a2 0xe6ed...b171a2

Static analysis Dynamic analysis Symbolic Execution SWC check

We are a systems integration company. Through the intelligent integration of existing and new technologies we are developing a "life freedom" product based on cryptocurrencies and blockchain that is more convenient, more private, more liberating, more useful, less expensive and just as secure as the lifestyle you are enjoy now.

Contract address
0xe6ed...b171a2
Network Binance Smart Chain
License MIT
Compiler v0.8.19 v0.8.19+commit.7dd6d404
Type N/A
Language Solidity
Request date 2022/07/16
Revision date 2024/03/02
Critical
Passed
High
Passed
Informational
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner can mint It is possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The owner can pause and un-pause the token transfer for an indefinite period.
  • The owner can mint unlimited amount of tokens after the initial deployment.

Note - This Audit report consists of a security analysis of the MetaContinental smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the MetaContinental team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing. Also, the contract is a proxy contract so owner can create a new version of the contract if needed. I recommend you to please do your own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

The owner can mint tokens.

UltimateTokenOwnable.sol

L43-45

Description

The owner can mint an unlimited amount of tokens after the initial deployment, which is not recommended as this can manipulate the supply of tokens. There must be a fixed supply of tokens so that the token amount can not be indefinite.

Pending

#2 Issue

The owner can lock tokens.

UltimateTokenOwnable.sol

L35-37

Description

The owner can pause the token transfer for an indefinite period of time which is not recommended as this can lock the transfer function. There must be a locking period so that the token should not be locked for an indefinite period of time.

low Issues

Pending

#1 Issue

Floating pragma solidity version

UltimateTokenOwnable.sol

L3

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

ERC20.sol

L34-36

L38-40

L42-44

L46-48

L50-52

L54-56

L58-61

L63-65

L67-70

L72-76

L78-82

L84-93

L95-97

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.