Ubiquity Ventures

Smart Contract Audit Report

Audit Summary

Ubiquity Ventures is building a new BEP-20 token that can initially be bought using the team's Presale Dapp.

For this audit, we reviewed the UbiquityVentures contract provided to us by the project team.

Audit Findings

Informational findings were identified and the team may want to review them. In addition, centralized aspects are present.
Date: July 29th, 2022.

Finding #1 - UbiquityVentures - Informational

Description: Although the SafeMath library is used, the contract is implemented with Solidity v0.8.x which has built-in overflow checks.
Recommendation: SafeMath could safely be removed to reduce contract size, deployment costs, and gas costs on all transactions that utilize it.

Contract Overview

  • The total supply of the token is set to 1,628 $UBIQ upon deployment.
  • No mint functionality is accessible beyond deployment.
  • Any user can burn their own tokens to reduce the total supply.
  • Any user can burn tokens on behalf of another user if an allowance has been granted.
  • There was no token allocation for our team to analyze as the contract has yet to be deployed to the mainnet.

  • The contract enforces a maximum sell amount (determined by the owner) which imposes a limit to the number of tokens that can be sold via Pancakeswap in a single transaction.
  • There is a Tax fee charged on all token transfers where neither the sender nor the recipient is excluded from fees. A separate fee structure can be set by the team to apply different fee percentages depending on whether the user is initiating a buy, sell, or peer-to-peer transfer.
  • The tokens collected through the Tax fee are sent to the recipient address set by the team.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.
  • The contract complies with the BEP-20 token standard.

  • The owner can set the Buy fee, Sell fee, and Transfer fee to any percentages up to 30% at any time.
  • The owner can exclude and include accounts from transfer fees.
  • The owner can withdraw any tokens and BNB from the contract at any time.
  • The owner can set the maximum sell amount to any value greater than 0.1% of the current total supply.
  • The owner can set the Buy fee recipient, Sell fee recipient, and Transfer fee recipient to any addresses at any time.
  • The owner can add/remove addresses as an Automated Market Maker Pair address at any time.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control The owner can set each fee up to 30%. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Lib] SafeMath 
    - [Int] tryAdd
    - [Int] trySub
    - [Int] tryMul
    - [Int] tryDiv
    - [Int] tryMod
    - [Int] add
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] mod
    - [Int] sub
    - [Int] div
    - [Int] mod

 +  UbiquityVentures (IERC20, Ownable)
    - [Pub]  #
    - [Ext] totalSupply
    - [Pub] balanceOf
    - [Ext] allowance
    - [Pub] approve #
    - [Ext] transfer #
    - [Ext] transferFrom #
    - [Ext] burn #
    - [Ext] burnFrom #
    - [Int] _transferFrom #
    - [Ext] setMaxSellTransactionLimit #
       - modifiers: onlyOwner
    - [Ext] withdraw #
       - modifiers: onlyOwner
    - [Ext] withdrawBNB #
       - modifiers: onlyOwner
    - [Ext] setTransferFeeRecipient #
       - modifiers: onlyOwner
    - [Ext] setBuyFeeRecipient #
       - modifiers: onlyOwner
    - [Ext] setSellFeeRecipient #
       - modifiers: onlyOwner
    - [Ext] registerAutomatedMarketMaker #
       - modifiers: onlyOwner
    - [Ext] unRegisterAutomatedMarketMaker #
       - modifiers: onlyOwner
    - [Ext] setFees #
       - modifiers: onlyOwner
    - [Ext] setFeeExempt #
       - modifiers: onlyOwner
    - [Pub] getTax
    - [Int] _burn #
    - [Ext]  ($)

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.