MuzzleToken

Smart Contract Audit Report

Audit Summary

MuzzleToken Audit Report MuzzleToken is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's MuzzleToken contract at 0xef3dAa5fDa8Ad7aabFF4658f1F78061fd626B8f0 on the Ethereum Mainnet.

Audit Findings

Medium findings were identified and the team should resolve these issues.
Date: April 5th, 2023.

Finding #1 - MuzzleToken - Medium

Description: The contract's Buy tax will never be charged on buys via Uniswap as the uniswapV2Pair address is permanently set to the uniswapV2Factory contract.
function _transfer(address sender, address recipient, uint256 amount) internal virtual override nonReentrant {
...
if (msg.sender == address(uniswapV2Pair)) {
    taxAmount = (amount * buyTax) / 10000;
    super._transfer(sender, development, (taxAmount * 3) / 4);
    super._transfer(sender, muzzleLock, (taxAmount * 1) / 4);          
} 
Risk/Impact: The Buy tax is not charged on buys via Uniswap; instead, the contract's Sell fee is charged.
Recommendation: If the team wishes to redeploy their contract, they should create a new Pair address in the constructor and set uniswapV2Pair to the created address, or add a function that allows the owner to set the Pair address.
Resolution: The team has not yet addressed this issue.

Finding #2 - MuzzleToken - Low

Description: The contract contains the pause() and unpause() functions, but they are ineffective as the whenNotPaused() modifier is not utilized anywhere in the contract.
Risk/Impact: The team will not be able to pause/unpause any functionality in the contract as they may have intended.
Recommendation: The team should either utilize the whenNotPaused() modifier in a way that fits their intended functionality or remove the pause() and unpause() functions and Pausable contract to reduce contract size and deployment costs.
Resolution: The team has not yet addressed this issue.

Finding #3 - MuzzleToken - Informational

Description: The unit state variable is not used in the contract.
Recommendation: The above state variable should either be removed to reduce contract size and deployment costs or utilized in a way that fits the project team's intended functionality.

Finding #4 - MuzzleToken - Informational

Description: The development and muzzleLock state variables cannot be modified but are not declared constant.
Recommendation: The above state variables could be declared constant for additional gas savings on each reference.

Contract Overview

  • The total supply of the token is set to 21 billion $MUZZ [21,000,000,000].
  • No mint or burn functions are accessible, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 385 total token holders. The token allocation is as follows:

  • The contract's Sell fee is charged on all transfers where the sender is neither the team's Muzzle Lock address nor the Development address.
  • 80% of the tokens collected through the fee are sent to the Muzzle Lock address.
  • The remaining 20% of the tokens collected through the fee are sent to the Development address.
  • The owner can set the contract's Sell fee and Buy fee to any percentages up to 4% each at any time.
  • The owner can withdraw any tokens or ETH from the contract at any time.
  • As the contract is implemented with Solidity v0.8.x, it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control N/A PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues
  • The contract's Buy tax will never be charged on buys via Uniswap as the uniswapV2Pair address is permanently set to the uniswapV2Factory contract.
  • The contract contains the pause() and unpause() functions, but they are ineffective as the whenNotPaused modifier is not utilized anywhere in the contract.
WARNING
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IUniswapV2Router01 
    - [Ext] factory
    - [Ext] WETH
    - [Ext] addLiquidity #
    - [Ext] addLiquidityETH ($)
    - [Ext] removeLiquidity #
    - [Ext] removeLiquidityETH #
    - [Ext] removeLiquidityWithPermit #
    - [Ext] removeLiquidityETHWithPermit #
    - [Ext] swapExactTokensForTokens #
    - [Ext] swapTokensForExactTokens #
    - [Ext] swapExactETHForTokens ($)
    - [Ext] swapTokensForExactETH #
    - [Ext] swapExactTokensForETH #
    - [Ext] swapETHForExactTokens ($)
    - [Ext] quote
    - [Ext] getAmountOut
    - [Ext] getAmountIn
    - [Ext] getAmountsOut
    - [Ext] getAmountsIn

 + [Int] IUniswapV2Router02 (IUniswapV2Router01)
    - [Ext] removeLiquidityETHSupportingFeeOnTransferTokens #
    - [Ext] removeLiquidityETHWithPermitSupportingFeeOnTransferTokens #
    - [Ext] swapExactTokensForTokensSupportingFeeOnTransferTokens #
    - [Ext] swapExactETHForTokensSupportingFeeOnTransferTokens ($)
    - [Ext] swapExactTokensForETHSupportingFeeOnTransferTokens #

 + [Int] IUniswapV2Pair 
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transfer #
    - [Ext] transferFrom #
    - [Ext] DOMAIN_SEPARATOR
    - [Ext] PERMIT_TYPEHASH
    - [Ext] nonces
    - [Ext] permit #
    - [Ext] MINIMUM_LIQUIDITY
    - [Ext] factory
    - [Ext] token0
    - [Ext] token1
    - [Ext] getReserves
    - [Ext] price0CumulativeLast
    - [Ext] price1CumulativeLast
    - [Ext] kLast
    - [Ext] mint #
    - [Ext] burn #
    - [Ext] swap #
    - [Ext] skim #
    - [Ext] sync #
    - [Ext] initialize #

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 +  Pausable (Context)
    - [Pub]  #
    - [Pub] paused
    - [Int] _requireNotPaused
    - [Int] _requirePaused
    - [Int] _pause #
       - modifiers: whenNotPaused
    - [Int] _unpause #
       - modifiers: whenPaused

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  MuzzleToken (ERC20, Pausable, Ownable)
    - [Pub]  #
       - modifiers: ERC20
    - [Int] _transfer #
       - modifiers: nonReentrant
    - [Ext] setSellTax #
       - modifiers: onlyOwner
    - [Ext] setBuyTax #
       - modifiers: onlyOwner
    - [Ext] setOwner #
       - modifiers: onlyOwner
    - [Ext] pause #
       - modifiers: onlyOwner
    - [Ext] unpause #
       - modifiers: onlyOwner
    - [Ext] withdrawTokens #
       - modifiers: onlyOwner
    - [Ext] withdrawETH #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.