Raflex
0x487dF29B08EE7BD35056Cf9D0b989bBA60F41c52 0x487d...F41c52

Static analysis Dynamic analysis Symbolic Execution SWC check

WELCOME TO THE FIRST BLOCKCHAIN-INSPIRED MARKETPLACE, FREELANCING, E-LEARNING PLATFORM AND MORE! Your one-stop-shop platform for todays and future innovations! Bringing traditional businesses to the digital and decentralized world for individuals and corporate organizations from diverse backgrounds, languages, races, ages, professions, and interests.

Contract address
0x487d...F41c52
Network Binance Smart Chain
License None
Compiler v0.6.12 v0.6.12+commit.27d51765
Type N/A
Language Solidity
Request date 2023/01/31
Revision date 2023/02/04
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • Included/Exclude wallets from reward and fees
  • Set fees and liquidity percentages to any arbitrary value including 100% or more which is not recommended because it may lead to loss of user funds.
  • Set max transaction percentage to zero and lock user funds
  • Enable/Disable swap and liquify

 

We recommend investors/users to do their own research before investing

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

98

State variables
public

6

Total lines
of code

1164

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Fees can be 100% or more

Raflex.sol

L897

Description

The owner is able to set the fees up to 100% or even more which will lead in loss of user funds and may cause some functions to revert, It is recommended to limit the maximum fees under 25% which is to be set by the owner.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

Raflex.sol

L797

L1001

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

Raflex.sol

L897-899

L901-903

L905-909

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Old Compiler version

Raflex.sol

-

Description

The contract uses an old compiler version (^0.6.12) and we don't recommend using it because old versions tend to have known vulnerabilities that may get exploited in the future.

Pending

#4 Issue

Floating Pragma

Raflex.sol

-

Description

The current pragma Solidity directive is “^0.6.12". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions

Pending

#5 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

Raflex.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Raflex.sol

L378-399

L338-340

L348-350

L363-365

L373-376

L285-294

L312-318

L257-260

L230-232

L246-249

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

Raflex.sol

L717

L725

L728

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused return values (unused-return)

Raflex.sol

L1096-1109

Description

Ensure that all the return values of the function calls are used.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

Raflex.sol

L722

L720

L721

L716

L737

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

Raflex.sol

L452-455

L461-465

L467-469

L472-477

L480-485

L771-773

L775-777

L779-781

L783-785

L792-795

L797-799

L801-804

L806-810

L812-815

L817-820

L822-824

L826-828

L830-837

L839-848

L856-864

L889-891

L893-895

L911-914

L997-999

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.