Richape Mille

Smart Contract Audit Report

Audit Summary

Richape Audit Report Richape Mille is building a new NFT collection with a presale and public sale.

For this audit, we reviewed Richape Mille's Richape contract at 0xAeF27204D7B8CE3eac2cFAa7b1837855e2C374B0 on the Polygon blockchain

Audit Findings

Please ensure trust in the team prior to investing as they have notable control in the ecosystem.
Date: March 23nd, 2022.

Finding #1 - Richape - Low

Description: Any excess ETH supplied to the contract during minting is not returned to the user.
Risk/Impact: Users will lose any excess funds sent as payment.
Recommendation: The contract should require the user supplies the exact amount of ETH needed to mint the desired amount of NFTs.

Contract Overview

  • This contract is used to facilitate a presale and a public sale of Richape NFTs.
  • The total supply of Richape NFTs is 5711.
  • While the presale is active, whitelisted users can each mint a maximum of 2 NFTs until the maximum public supply has been reached.
  • The user must provide a signature and ID generated off-chain that can be used to verify the user is whitelisted to mint during the presale. Each ID can only be redeemed once.
  • While the public sale is active, users can each mint a maximum of 20 NFTs at once until the maximum public supply has been reached.
  • There may be different pricing available for NFTs purchased during the presale and during the public sale.
  • Users should exercise caution and ensure that the correct amount of ETH is supplied, as the contract will not return any excess ETH to the user.
  • In the event that the address receiving a Richape NFT is a contract, the contract must have implemented the onERC721Received() function in order to successfully receive the NFT.
  • The token URI associated with each NFT is determined using the NFT's token ID, the contract's base URI, and the contract's URI extension.
  • The owner can set the contract's base URI and URI extension at any time.
  • The owner can set the URI for unrevealed tokens at any time.
  • The owner can set the cost of the NFTs at any time.
  • The owner can set the maximum number of NFTs an address can own during presale at any time.
  • The owner can set the maximum amount a user can mint in one transaction during public sale at any time.
  • The owner can toggle the presale and public sale at any time.
  • The owner can pause or unpause the contract at any time. Only the owner can mint NFTs when the contract is paused.
  • The owner can mint NFTs for no cost.
  • The owner can withdraw any ETH in the contract balance at any time.
  • As the contract is deployed with Solidity v0.8.2, it is protected from any underflow/overflow issues.
  • The contract complies with the ERC-721 standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlThe owner can set the price of Richape NFTs at any time.PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Richape (Initializable, EIP712Upgradeable, ERC721EnumerableUpgradeable, OwnableUpgradeable)
    - [Pub] initialize #
       - modifiers: initializer
    - [Pub] mint ($)
    - [Pub] walletOfOwner
    - [Int] _baseURI
    - [Pub] tokenURI
    - [Pub] reveal #
       - modifiers: onlyOwner
    - [Pub] setCost #
       - modifiers: onlyOwner
    - [Pub] setmaxMintAmount #
       - modifiers: onlyOwner
    - [Pub] setBaseURI #
       - modifiers: onlyOwner
    - [Pub] setNotRevealedURI #
       - modifiers: onlyOwner
    - [Pub] setOnlyWhitelisted #
       - modifiers: onlyOwner
    - [Pub] setNftPerAddressLimit #
       - modifiers: onlyOwner
    - [Pub] setBaseExtension #
       - modifiers: onlyOwner
    - [Pub] pause #
       - modifiers: onlyOwner
    - [Pub] withdraw ($)
       - modifiers: onlyOwner
    - [Pub] check
    - [Int] _verify
    - [Int] _hash

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.