Pomeranian
0x24ffe459F51ea20C5d8ad49843529fc33654e7E4 0x24ff...54e7E4

Static analysis Dynamic analysis Symbolic Execution SWC check

Pomeranian wants to bring back normies into this space, with a safe place to degen. Building a Layer1 EVM Compatible blockchain, with no mempool snipers, locking liquidity is mandatory, verification of contracts are mandatory and $POM holders pay no fees to bridge to name a few things. We have no miners, no airdrops, no NFTS, no minimum amount of tokens, bridging 1:1 and validator awards go back to the community.

Contract address
0x24ff...54e7E4
Network Ethereum Mainnet
License None
Compiler v0.8.17 v0.8.17+commit.8df45f5f
Type N/A
Language Solidity
Request date 2022/12/07
Revision date 2022/12/07
Critical
Passed
High
Passed
Medium
Passed
Informational
Passed
Optimization
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Ownership Privileges:

  • The owner can start/stop trading
  • Block/Unblock any arbitrary account
  • Set minimum tokens swap threshold to any amount
  • Set max transaction amount  and max wallet size to any arbitrary number including zero
  • Include/Exclude Accounts from fees

Important Note: The ownership has been renounced and the details mentioned above cannot be manipulated by the Owner anymore

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

35

State variables
public

7

Total lines
of code

581

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

Pomeranian.sol

L251

L315

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

Pomeranian.sol

L549-554

L557-559

L567-569

L571-573

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Floating Pragma

Pomeranian.sol

-

Description

The current pragma Solidity directive is “^0.8.9". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#4 Issue

Contract doesn't import npm packages from source (like OpenZeppelin etc.)

Pomeranian.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.