Wistaverse
0xeaE00113af330E6f67342B8298eFc40232cD9F09 0xeaE0...cD9F09

Static analysis Dynamic analysis Symbolic Execution SWC check

Wistaverse is an innovative tool for shared democracy. Reinventing social actions using blockchain technologies and the metaverse to unite, protect and give a voice to people. Your wallet is your digital identity, your avatar is your digital self. Come protest in the Wistaverse in a fully immersive live event with your community. Make sure your voice is heard no matter your age, your health condition or your geographic location.

Contract address
0xeaE0...cD9F09
Network Binance Smart Chain
License MIT
Compiler v0.8.4 v0.8.4+commit.c7e474f2
Type N/A
Language Solidity
Request date 2022/07/08
Revision date 2023/05/31
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner can mint It is possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token can be burned There is a function to burn tokens in the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

This BSC contract is a bridged contract, the mint function is here to allow tokens to be transferred from polygon and the max overall supply will never exceed 42 000 000.

Minter privileges

  •  minter can mint new tokens when tokens are bridged from polygon 

Burner privileges

  • can burn tokens from an arbitrary address without allowance

FeeManager privileges

  • fees cannot exceed 0.5%

WhitelisteManager privileges

  • update an address as whitelisted

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

47

State variables
public

12

Total lines
of code

1526

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

TokenWISTA.sol

L1407

L1408

L1465

L1465

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Floating pragma

TokenWISTA.sol

L1452

Description

The contract is not using an explicit pragma version. The current version is ^0.8.0 in the contract, but it was deployed at the version "v0.8.4+commit.c7e474f2". A specific pragma version, like the latest one (0.8.20), is recommended.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

TokenWISTA.sol

L447-451

L117-119

L1334-1346

L1265-1278

L1375-1377

L1321-1324

L1356-1358

L1368-1370

L1308-1310

L1292-1294

L1382-1390

L1066-1068

L1108-1110

L1164-1173

L1124-1126

L1190-1199

L1080-1082

L1141-1150

L995-1001

L1037-1042

L1049-1054

L1020-1030

L1008-1013

L224-235

L199-219

Description

Remove unused functions.

Pending

#2 Issue

Missing dead address check

TokenWISTA.sol

L1479

Description

The "FeeManager" can set the "feeCollector" address to the dead address. It is recommended to check for a dead address also. Otherwise, the fees will be sent to the dead address, and the fees will be lost.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

TokenWISTA.sol

L383-385

L396-398

L414-418

L656-658

L664-666

L681-683

L688-690

L695-697

L707-710

L726-729

L744-758

L772-775

L791-799

L1417-1420

L1422-1425

Description

Use the `external` attribute for functions never called from the contract.

Pending

#2 Issue

Declare explicit types

TokenWISTA.sol

L1461

L1473

Description

Change all "uint" types to an explicit type of "uint256" that the contract uses the types consistently.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.