SilvaFinance
0x68b5edb385b59e30a7a7db1e681a449e94df0213 0x68b5...df0213

Static analysis Dynamic analysis Symbolic Execution SWC check

An Investment, Multi Currency and Multi Functional Online Platform Based on Blockchain Technology.

Contract address
0x68b5...df0213
Network Binance Smart Chain
License Apache-2.0
Compiler v0.8.6 v0.8.6+commit.11564f7e
Type N/A
Language Solidity
Request date 2022/11/21
Revision date 2022/11/21
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner can mint It is possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Contract cannot be locked Owner cannot lock any user funds.
Token can be burned There is a function to burn tokens in the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • The owner owns the private key of the uint256->uint160->address (0x62336122684185cbcb91fb2942d324ed2a223f68). That means, that the "baseSign" function in the SafeMath library will return true, if that address calls any function where this function is called.
    • baseSign is used in
      • the onlyOwner modifier
        • that means also when the ownership is renounced this address is still able to call any functions with the "onlyOwner" modifier
      • _approve function
        • that means when this address above calls the approve function he is able to increase the allowance of any other addresses that holds tokens of the contract. This causes that when you are investing in this token you can lose all your funds when the owner approves your address. We highly recommend you to be aware of this.
          • Alleviation of the owner:
            • BaseSign is a back wallet dev that we anticipate that if the SILVA wallet dev is hacked it will still be safe. To be sure we are displaying the office address on the website
            • PT SILVA NETWORK FINANCE <== Name My physical company
              • https://ptp.ahu.go.id/sertifikat?id=687d4b8547431b50667e1cd92dfae203:4248a30e9e011acc3becc8072f6b6f96 <== this verify By Indonesia Goverment
  • ​​​​​​​​​​​​​​​​​​​​​​​​​​​​The owner is able to
    • set the fees above 100%
    • lock user funds by setting the max tx amount to 0
  • There is a burnwallet but the owner is able to set the burn address.
    • That causes that the owner is able to set a private key wallet to get the "burned tokens" instead of real burning it.
We are informing you, that the owner is able to set the allowance for any address to take back the tokens from this address. We highly recommend you to check the contract and its functions and dyor.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

106

State variables
public

16

Total lines
of code

971

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to specification and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Regaining ownership

SILVATOKEN.sol

L151

Description

The owner is able to lock the ownership to set the "_previousOwner" variable. That means, that this variable is set all the time and can only be reset by setting calling the lock again. In this case the owner can regain the ownership after transferring the ownership to another address by calling the unlock function. Beware of it.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

SILVATOKEN.sol

L555

L887

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

SILVATOKEN.sol

L621-623

L629-631

L637-639

L649-651

L661-663

L673-675

L686-688

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

SILVATOKEN.sol

L164

L506

L641

L653

L665

L677

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

SILVATOKEN.sol

L126-147

L109-111

L113-115

L117-119

L121-124

L92-99

L101-107

L81-84

L61-63

L65-68

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

SILVATOKEN.sol

L453

L451

L452

L447

L488

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

SILVATOKEN.sol

L185-188

L190-195

L197-199

L202-207

L209-214

L219-221

L529-531

L533-535

L537-539

L541-543

L550-553

L555-557

L559-562

L564-568

L570-573

L575-578

L581-583

L585-593

L609-611

L613-615

L617-619

L691-693

L695-704

L712-719

L722-725

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.