NSFW

Smart Contract Audit Report

Audit Summary

NSFW is building a new ERC-20 token and token claiming platform.

For this audit, we reviewed the project team's NotSafeForWorkToken contract at 0x6f77042e732cb0b2f145604f1500699c8f48bc9f on the Ethereum Mainnet and ClaimContract contract at 0x6f77042e732cb0b2f145604f1500699c8f48bc9f on the Polygon Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them. In addition, some centralized aspects are present.
Date: October 24th, 2022.
Updated: February 7th, 2023 to reflect the ClaimContract and NotSafeForWorkToken contract's Mainnet addresses.

Finding #1 - ClaimContract- Informational

Description: The BONUS_VESTING_DURATION_SECS and REDUCTION_COEFFICIENT state variables cannot be modified but are not declared constant.
Recommendation: These state variables could be declared constant for additional gas savings on each reference.

Contracts Overview

  • As the contracts are implemented with Solidity v0.8.x, they are safe from any possible overflows/underflows.
NotSafeForWorkToken Contract:
  • The total supply of the token is set to 1 billion NSFW+ [1,000,000,000].
  • Although a mint function is present in the contract, minting is not accessible as the contract's maximum supply cap is set to 1 billion tokens.
  • No burn functions are accessible; though the circulating supply can be reduced by sending tokens to the 0x..dead address.
  • There are no fees associated with transferring tokens.
  • The contract complies with the ERC-20 token standard.
ClaimContract Contract:
  • The owner will set the Claim token address of the contract upon deployment.
  • Users can claim tokens by specifying a token amount and a valid path index.
  • The contract uses an off-chain generated Merkle tree provided by the owner to store and verify addresses that are verified to claim.
  • The number of claim tokens due to the user is 1000 times their specified token amount and is transferred to their wallet address.
  • A bonus number of tokens will be assigned to the user based on their claim amount.
  • Users can begin claiming their bonus Claim tokens at any time by specifying a valid path index set by the team.
  • Upon deployment, path index 1, 2, and 3 equates to 25%, 50%, and 100% of the user's original claim amount respectively.
  • The user's full bonus token amount can be claimed when 180 days have passed since their original claim.
  • When a user claims tokens before the full 180 days have passed, the number of tokens sent to the user is proportional to the amount of time that has passed in the 180-day vesting period.
  • The team must ensure that the contract holds a sufficient number of Claim tokens to support the claiming functionality.
  • The team must exercise caution as to not set the Claim token as an ERC-777-compliant token.
  • The owner can update the Merkle root of the contract at any time.
  • The owner can set the bonus percentage associated with a path index to any value at any time.
  • The owner can withdraw all of the Claim tokens from the contract at any time.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control The owner can withdraw all of the claim tokens from the ClaimContract contract at any time. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

NotSafeForWorkToken Contract

Smart Contract Audit - Inheritance

Smart Contract Audit - Graph


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public
 
 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 + [Int] INSFWToken (IERC20)
    - [Ext] SUPPLY_CAP
    - [Ext] mint #

 +  NotSafeForWorkToken (ERC20, Ownable, INSFWToken)
    - [Pub]  #
       - modifiers: ERC20
    - [Ext] mint #
       - modifiers: onlyOwner
    - [Ext] SUPPLY_CAP

ClaimContract Contract

Smart Contract Audit - Inheritance

Smart Contract Audit - Graph


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public
 
 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Permit 
    - [Ext] permit #
    - [Ext] nonces
    - [Ext] DOMAIN_SEPARATOR

 + [Lib] Address 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] functionDelegateCall #
    - [Int] functionDelegateCall #
    - [Int] verifyCallResultFromTarget
    - [Int] verifyCallResult
    - [Prv] _revert

 + [Lib] SafeERC20 
    - [Int] safeTransfer #
    - [Int] safeTransferFrom #
    - [Int] safeApprove #
    - [Int] safeIncreaseAllowance #
    - [Int] safeDecreaseAllowance #
    - [Int] safePermit #
    - [Prv] _callOptionalReturn #

 + [Lib] MerkleProof 
    - [Int] verify
    - [Int] verifyCalldata
    - [Int] processProof
    - [Int] processProofCalldata
    - [Int] multiProofVerify
    - [Int] multiProofVerifyCalldata
    - [Int] processMultiProof
    - [Int] processMultiProofCalldata
    - [Prv] _hashPair
    - [Prv] _efficientHash

 +  ClaimContract (Ownable)
    - [Pub]  #
    - [Pub] getClaimableAmount
    - [Pub] claimBonus #
    - [Pub] claim #
    - [Pub] getClaimMerkleRoot
    - [Pub] getClaimStatus
    - [Pub] getBonusClaimStatus
    - [Pub] getTotalClaimed
    - [Pub] getTotalBonusClaimed
    - [Pub] getContractBalance
    - [Pub] getBonusInfo
    - [Ext] setClaimMerkleRoot #
       - modifiers: onlyOwner
    - [Ext] setPathBonusPercentages #
       - modifiers: onlyOwner
    - [Prv] _transferTokens #
    - [Ext] withdraw #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.