Wolfge
0x6b6d60B72001EabcC49B861D84bfaA16076CE6B1 0x6b6d...6CE6B1

Static analysis Dynamic analysis Symbolic Execution SWC check

TBA

Contract address
0x6b6d...6CE6B1
Network Binance Smart Chain
License None
Compiler v0.8.4 v0.8.4+commit.c7e474f2
Type N/A
Language Solidity
Request date 2022/09/24
Revision date 2022/09/24
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • We recommend you to remove SafeMath and use raw mathematical operations
  • Liquidity will be added to the owner. Be aware of this because the owner can take out the liquidity anytime

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

101

State variables
public

11

Total lines
of code

909

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Regain ownership

CoinToken.sol

L223-236

Description

"Owner can regain ownership after transferring it with following steps: Call lock function to set _previousOwner to the own address Call unlock function to get ownership back Transfer/renounce ownership Call unlock function to get ownership back Make sure to set the _previousOwnership back to address zero after using the unlock function"

Pending

#2 Issue

Fee's can be set over 100% and lock user funds

CoinToken.sol

-

Description

All fee's can be set without any limitation. If the fees are set over it by the owner, the user funds can be locked. We recommend you to implement a restriction to the set fee functions to make sure that the variable cannot be set over max 25%. TaxFee + liquidityFee + devFee must not be over 100%. In this case the transferAmount will be 0.

Pending

#3 Issue

Lock user funds with maxTxAmount

CoinToken.sol

L647-649

Description

The owner is able to set the maxTxAmount variable to 0. When this happen nobody is able to buy/sell any tokens anymore.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

CoinToken.sol

L535

L763

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

CoinToken.sol

L635-637

L639-641

L643-645

L647-649

L903-905

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

CoinToken.sol

L472

L472

L651

Description

Check that the address is not zero.

Pending

#4 Issue

State variable visibility

CoinToken.sol

L454

Description

Provide the visibility to the state variable

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

CoinToken.sol

L175-188

L135-137

L139-141

L143-145

L147-152

L165-167

L169-173

L154-156

L158-162

L123-127

L129-133

L114-117

L91-96

L80-82

L98-103

L20-26

L47-52

L54-59

L35-45

L28-33

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

CoinToken.sol

L209-212

L215-219

L223-228

L231-236

L509-511

L513-515

L517-519

L521-523

L530-533

L535-537

L539-542

L544-548

L550-553

L555-558

L560-562

L564-566

L568-575

L577-586

L594-601

L627-629

L631-633

L647-649

L651-653

L656-659

L759-761

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.