ValuableCoins

Smart Contract Audit Report

Audit Summary

ValuableCoins Audit Report ValuableCoins is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's ValuableCoins contract at 0xF6e497Bd65DfB7c0556020DD68d007f0AC76bc6a on the Binance Smart Chain Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they currently own a large portion of the total supply.
Date: May 11th, 2022.

Contract Overview

  • The current total supply of the token is 60,045 $VC.
  • No public mint or burn functions exist, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, 91.06% of the total supply belongs to the owner.
  • 8.74% of the total supply belongs to a token vesting contract. 56% of the tokens will unlock on August 7th, 2022. The remaining tokens will unlock on October 22nd, 2023.

  • There is a 2% Dev fee and a 1% Burn fee charged on all token transfers.
  • The tokens collected from the Dev fee are sent to the Dev wallet controlled by the team.
  • The owner can set the team's Dev wallet to any address at any time.
  • The tokens collected from the Burn fee are removed from the total supply.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Storage WriteN/APASS
Arbitrary JumpN/APASS
Centralization of ControlThe owner currently owns a large portion of the total supply.PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionThe contract is deployed with outdated Solidity compiler version 0.6.6. We recommend the team upgrades to Solidity compiler version ^0.8.0.PASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] mul
    - [Int] div

 +  Ownable 
    - [Pub]  #
    - [Int] setOwner #
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Pub] acceptOwnership #

 +  ValuableCoins (Ownable)
    - [Pub]  ($)
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _mint #
    - [Ext] setDevAddress #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.