MYLA Metaverse
0x3914AE3E50480600921b66e3D7f6356870f6d9AC 0x3914...f6d9AC

Static analysis Dynamic analysis Symbolic Execution SWC check

We have as mission to bring source of income and entertainment for all audiences, we believe that a game of E-sports within the Blockchain need to be more than just a game where you earn money with virtually no effort in a way unsustainable with a minimum longevity, we have as a major goal to develop one of the largest multiverse projects that the Blockchain has ever seen and at the same time please all tastes and please investors and players of the Blockchain market, creating bridges facilitators for all possible audiences.

Contract address
0x3914...f6d9AC
Network Binance Smart Chain
License MIT
Compiler v0.8.7 v0.8.7+commit.e28d00a7
Type N/A
Language Solidity
Request date 2022/10/28
Revision date 2022/11/11
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • Exempt accounts from fees and also exempt the fee receiver
  • Set developing wallet addreses
  • Set buy back and hold, but back and hold with decimals, buy back and burn to any arbitrary amount
  • Set WBNB/TOKEN, WBNB/BUSD, pair

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

6

State variables
public

2

Total lines
of code

54

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

23

Capabilities
Hover on items

Functions
public

11

State variables
public

0

Total lines
of code

355

Capabilities
Hover on items

Functions
public

6

State variables
public

0

Total lines
of code

81

Capabilities
Hover on items

Functions
public

3

State variables
public

0

Total lines
of code

27

Capabilities
Hover on items

Functions
public

2

State variables
public

0

Total lines
of code

10

Capabilities
Hover on items

Functions
public

3

State variables
public

0

Total lines
of code

71

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

66

Capabilities
Hover on items

Functions
public

2

State variables
public

0

Total lines
of code

14

Capabilities
Hover on items

Functions
public

17

State variables
public

10

Total lines
of code

316

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to specification and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Missing Zero Address Validation (missing-zero-check)

MYLA.sol

L65

L66

L311

L312

Description

Check that the address is not zero.

Pending

#2 Issue

Missing Events

MYLA.sol

All

Description

Emit Events for critical parameter changes. Moreover, there are no events in the cotnract

Pending

#3 Issue

Floating Pragma

MYLA.sol

-

Description

The current pragma Solidity directive is “^0.8.5". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Context.sol

L20-22

L20-22

Description

Remove unused functions.

Pending

#2 Issue

Functions that are not used (dead-code)

Strings.sol

L39-50

L55-65

L14-34

Description

Remove unused functions.

Pending

#3 Issue

Functions that are not used (dead-code)

ERC20.sol

L274-289

L251-261

Description

Remove unused functions.

Pending

#4 Issue

Unused state variables (unused-state)

MYLA.sol

L13

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

Ownable.sol

L53-55

L61-64

Description

Use the `external` attribute for functions never called from the contract.

Pending

#2 Issue

Public function that could be declared external (external-function)

MYLA.sol

L61

L62

L65

L66

Description

Use the `external` attribute for functions never called from the contract.

Pending

#3 Issue

Public function that could be declared external (external-function)

ERC20.sol

L61-63

L69-71

L86-88

L93-95

L100-102

L112-115

L120-122

L131-134

L149-163

L177-180

L196-204

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.