Safe ZK Info

TBA

Safe ZK Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0xf038...29C6
Network Ethereum - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2023/04/04
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Owner privileges

  • Owner can
    • enable
      • swap and liquify
    • update
      • router address
      • tax collector
      • tax fees to max 10%
      • min tokens to swap and liquify amount
    • exclude/include
      • from fees
    • rescue
      • erc20 tokens
        • it is also possible to pass the own contract address to it to drain out the contract
      • native tokens

Scope of Work

Files and details

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Findings and Audit result

low Issues | 1 findings

Pending

#1 low Issue
Missing Events Arithmetic (events-maths)
SafeZK.sol
L443-446
Description

Emit an event for critical parameter changes.

medium Issues | 1 findings

Pending

#1 medium Issue
Owner can drain out the contract
SafeZK.sol
L464
Description

The owner is able to call the rescueERC20 function to drain out the whole contract. It is recommended that own contract address is prevented from passing to the function

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
SafeZK.sol
L138-141
L439-441
L543-546
L562-570
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
SafeZK.sol
L101-104
Description

Remove unused functions.