VoxNET
0xDC5cc2e96560715bD727bdbbCf8EB7f66ed2b3B0 0xDC5c...d2b3B0

Static analysis Dynamic analysis Symbolic Execution SWC check

As play to earn has become one of the emerging trends in blockchain gaming, VoxNet has created the ultimate world where players can live, play and batter in a unique world that offers exciting opportunities. VoxNet is an arena-style battle game with advanced blockchain mechanics that allows over 5,000 unique characters to exist in a fully realized environment with 24-hour cycles. Quite simply, VoxNet has created a fully realized blockchain game that is ready to draw in the next wave of blockchain gamers. The goal of VoxNet is to be much more than a game. It is designed to be a social experience where players from around the world can battle, wager, and trade with a chance to earn serious rewards. We want to attract the world’s top gamers with the opportunity to earn more than they thought possible. This will be accomplished through high-quality NFTs-based characters, exciting marketplace items, and intense battle gameplay.

Contract address
0xDC5c...d2b3B0
Network Ethereum Mainnet
License Unlicense
Compiler v0.8.17 v0.8.17+commit.8df45f5f
Type N/A
Language Solidity
Request date 2022/10/14
Revision date 2022/10/14
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • The owner can authorize other accounts without any limitation which means that there can be "n" number of wallets with authorization
  • Launch the contract but only once
  • Set/Update any address as pool address because there is no check to verify whether the address is a contract or a private wallet.
  • Set/Update the pair address.

Authorized Privileges:

  • Set Fee receivers
  • Include/Exclude accounts from fees
  • Set fee distribution threshold
  • Can transfer tokens before the launch
  • Set/Update fees but not more than 20%
  • Even after the ownership is renounced, the authorized accounts will still be able to make changes in the contract

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

31

State variables
public

9

Total lines
of code

407

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Missing Zero Address Validation (missing-zero-check)

VoxNET.sol

L88

L364

L393

L394

L395

L396

Description

Check that the address is not zero.

Pending

#2 Issue

Missing Events

VoxNET.sol

L111,369,383,392

Description

Emit events for critical parameter changes

Pending

#3 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

VoxNET.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Function initializing state variables (function-init-state)

VoxNET.sol

L109

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

VoxNET.sol

L101

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

VoxNET.sol

L80-82

L88-92

L136-143

L198-212

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.