Project Dreams Info

projectdreams.net

Project Dreams aims to educate and bring awareness to decentralized finance by using different platoforms. Project Dreams podcast will host several DeFi project developers, experienced DeFi traders and knowledgeable DeFi individuals to share their experinces within the Defi industry. We connect the community to emerging and existing Defi projects by giving project developers a platform to share the details about their projects. Project Dreams will be launching a token and documenting the whole experience to share with listeners on their podcast. Listeners will get to have a in-depth analysis of what it is like to start their own DeFi project.

Overall Score
100.00
Poor Excellent
Project Dreams Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x8094...C8eE
Network
Ethereum - Mainnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2023/01/02
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges:
  • The owner can update the dead wallet address to any arbitrary address and if the dead fee is more than 0 then the fees will be transferred to this "Dead Address" set by the owner
  • Exclude wallets from dividends and fees
  • Update fees, claim wait, set balance of an account, 
  • Process account for dividends
  • Set minimum token balance for dividends
  • Update Uniswap router address, marketing wallet address, AMM Pair address, gas for processing
  • Set swapTokensAtAmount to any value
  • Manually Swap tokens
  •  

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

medium Issues | 1 findings

Pending

#1 medium Issue
Access Control
CoinToken.sol
L1178,1189
Description

Anyone can call MAPSet and MAPRemove functions. This means that everyone can set nd remove MAP of any account

low Issues | 5 findings

Pending

#1 low Issue
Local variables shadowing (shadowing-local)
CoinToken.sol
L816
L816
L864
L871
L878
L888
L1308
Description

Rename the local variables that shadow another component.

Pending

#2 low Issue
Missing Events Arithmetic (events-maths)
CoinToken.sol
L1492-1494
L1500-1507
L1509-1515
Description

Emit an event for critical parameter changes.

Pending

#3 low Issue
Missing Zero Address Validation (missing-zero-check)
CoinToken.sol
L816
L1319-1320
L1355-1356
L1375
L1496
Description

Check that the address is not zero.

Pending

#4 low Issue
Floating Pragma
CoinToken.sol
-
Description

The current pragma Solidity directive is “^0.8.0". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#5 low Issue
Contract doesn’t import npm packages from source (like OpenZeppelin etc.)
CoinToken.sol
-
Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
CoinToken.sol
L33-35
L37-40
L300-302
L308-310
L325-327
L351-354
L359-361
L370-373
L388-396
L410-413
L429-432
L821-832
L836-838
L864-866
L878-880
L1009-1011
L1058-1075
L1102-1147
L1161-1163
L1347-1349
L1351-1358
L1367-1373
L1379-1382
L1400-1405
L1419-1421
L1423-1425
L1427-1429
L1435-1437
L1482-1490
L1492-1494
L1496-1498
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 3 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
CoinToken.sol
L210-219
L228-237
L262-268
L242-257
L9-11
L898-904
L126-128
L130-133
L184-187
L155-161
L143-150
Description

Remove unused functions.

Pending

#2 informational Issue
Unused state variables (unused-state)
CoinToken.sol
L138
Description

Remove unused state variables.

Pending

#3 informational Issue
Uninitialized local variables (uninitialized-local)
CoinToken.sol
L1595
L1595
L1595
L1561
L1557
Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.