Strategyx Token

Smart Contract Audit Report

Audit Summary

Strategyx Token Audit Report Strategyx Finance is building a new ERC-20 token and a token vesting mechanism on Fantom.

For this audit, we reviewed the project team's STAYToken contract at 0xA5365f2E77bCe1cb2D42F5c808012C01b1548d3C on the Fantom Mainnet.

Audit Findings

All findings have been resolved.
Date: June 28th, 2022.
Updated: June 29th, 2022 to reflect the contract's new mainnet address that resolves Finding #1.

Finding #1 - STAYToken - High (Resolved)

Description: Any assigned Minter address can use the burn() function to burn any account's tokens without an allowance.
function burn(address _from, uint256 _amount) external onlyMinter {
	_burn(_from, _amount);
}
Risk/Impact: The team can burn any user's tokens at any time.
Recommendation: The team should modify the burn() function to enforce that the owner can only burn their own tokens or tokens that they have an approval for.
Resolution: The team has removed the burn() function from the contract.

Contracts Overview

STAYToken Contract:
  • The total supply of the token is set to 1 billion $STAY [1,000,000,000].
  • No mint or burn functions are present, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 15 total token holders. The token allocation is as follows:
  • There are no fees associated with transferring tokens.
  • As the contract is deployed with Solidity v0.8.0, it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.
TokenVesting Contract:
  • This contract is used to lock tokens for a specified period of time and vest them to a single beneficiary.
  • Three TokenVesting contracts were created upon initialization of the STAYToken contract that were each assigned a unique cliff time and duration.
  • The deployer of the STAYToken contract is set as the beneficiary for each contract.
  • Any user can begin releasing tokens to the beneficiary once the cliff time of the contract has passed by specifying a token address.
  • The beneficiary will receive 100% of the tokens after the duration time has passed.
  • If the duration time has not passed and the beneficiary releases tokens, the number of tokens the beneficiary will receive is proportional to the amount of time that has passed in the vesting schedule.
  • Any user can begin releasing tokens from the Ad Lock contract at any time. 100% of the tokens can be released after 365 days.
  • Any user can begin releasing tokens from the Partner Lock contract at any time. 100% of the tokens can be released after 90 days.
  • Any user can begin releasing tokens from the Team Lock contract after 1 month. 100% of the tokens can be released after 36 months.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlN/APASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Initializable 
    - [Prv] isConstructor

 +  Context (Initializable)
    - [Int] __Context_init #
       - modifiers: initializer
    - [Int] __Context_init_unchained #
       - modifiers: initializer
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Initializable, Context)
    - [Int] __Ownable_init #
       - modifiers: initializer
    - [Int] __Ownable_init_unchained #
       - modifiers: initializer
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] div
    - [Int] mod
    - [Int] mod

 +  ERC20 (Initializable, Context, IERC20)
    - [Int] __ERC20_init #
       - modifiers: initializer
    - [Int] __ERC20_init_unchained #
       - modifiers: initializer
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _setupDecimals #
    - [Int] _beforeTokenTransfer #

 + [Lib] SafeERC20 
    - [Int] _safeApprove #
    - [Int] safeApprove #
    - [Int] safeTransfer #
    - [Int] safeTransferFrom #
    - [Int] safeTransferETH #

 +  TokenVesting 
    - [Pub]  #
    - [Pub] release #
    - [Pub] releasableAmount
    - [Pub] vestedAmount

 +  STAYToken (ERC20, Ownable)
    - [Pub] initialize #
       - modifiers: initializer
    - [Pub] initFarm #
       - modifiers: onlyOwner
    - [Ext] addMinter #
       - modifiers: onlyOwner
    - [Ext] setMinter #
       - modifiers: onlyOwner
    - [Ext] mint #
       - modifiers: onlyMinter
    - [Ext] burn #
       - modifiers: onlyMinter

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.