Vaselabs
0x27c77063a7131969863c4902e6C6b12ec2Ab7a93 0x27c7...Ab7a93

Static analysis Dynamic analysis Symbolic Execution SWC check

Vaselabs is a multichain ecosystem within the blockchain industry. This means that Vaselabs products aren't confined to a single blockchain network; instead, they operate across multiple blockchain platforms.

Contract address
0x27c7...Ab7a93
Network Binance Smart Chain
License
Compiler v0.8.7 v0.8.7+commit.e28d00a7
Type N/A
Language Solidity
Request date 2024/02/16
Revision date In progress
Critical
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner can mint It is possible to mint new tokens.
Contract owner can blacklist addresses It is possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token can be burned There is a function to burn tokens in the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The owner can pause and un-pause the token transfer for an unlimited period.
  • The owner can blacklist/un-blacklist the user from transferring tokens.
  • The owner can burn tokens from the blacklisted wallets.
  • The owner can claim stuck tokens including the contract tokens.

Note - This Audit report consists of a security analysis of the Vaselabs smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Vaselabs team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

high Issues

Pending

#1 Issue

The owner can burn tokens.

Vase.sol

L429-435

Description

The owner can burn the tokens from the user's wallets which were blacklisted by the owner as this is not recommended because no burning of tokens should be done without any allowances by the user.

medium Issues

Pending

#1 Issue

The owner can blacklist wallets.

Vase.sol

L419-422

Description

The owner can blacklist wallets from transferring tokens as this can lock the funds, which is not recommended. There must be a locking period so that the user is not locked for an indefinite period of time.

Pending

#2 Issue

The owner can lock funds.

Vase.sol

L370-373

Description

The contract contains the pausable functionality which can pause and unpause the token transfer which is not recommended as there must be a locking period so that the transferring of tokens should not be locked for an indefinite period of time.

Pending

#3 Issue

The owner can mint tokens.

Vase.sol

L585-588

Description

The owner can mint an unlimited amount of tokens after the initial deployment, which is not recommended as this can increase the supply of tokens, which can manipulate the cost. There must be a fixed supply so that the token supply should not be changed after initial deployment.

low Issues

Pending

#1 Issue

Floating pragma solidity version.

Vase.sol

L2

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

Pending

#2 Issue

Remove safemath library

Vase.sol

L133-267

Description

The compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow. It is recommended to remove the unwanted code in order to avoid high gas fees.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Vase.sol

L114-117

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

Vase.sol

L317-320

L326-328

L370-373

L378-381

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.