UniPlayCoin

Smart Contract Audit Report

Audit Summary

UniPlayCoin Audit Report UniPlayCoin is a new ERC-20 token used to support the SlotClash casino games.

For this audit, we reviewed the project team's Proxy contract at 0x9332dFc361763d58565139da819c86E773E17249 and uniPlayCoin implementation contract at 0x82E6DafD3d032006726dAeE4eB531D3EF3aC4ddC on the Ethereum Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they have substantial control in the ecosystem.
Date: May 6th, 2022.
Updated: June 9th, 2022 to reflect the contract's newly deployed Mainnet address.

Contract Overview

  • The total supply of the token is set to 100 billion $UNP [100,000,000,000].
  • No mint functions are accessible beyond deployment.
  • Any user can burn their own tokens to reduce the total supply.
  • At the time of writing this report, ~100% of the total supply belongs to a wallet controlled by the team.

  • The contract enforces a maximum transaction amount (determined by the owner) which imposes a limit to the number of tokens that can be transferred in a single transaction.
  • The contract features a cool-down mechanism that will prevent a user from transferring tokens if the cool-down time (set by the owner) since their last transfer has not yet elapsed.
  • Blacklisted accounts are prohibited from participating in transfers.
  • There is a Tax fee on all transfers where neither the sender nor the recipient has been excluded from fees.
  • The tokens collected from the Tax fee are sent to the team's Treasury wallet.
  • The contract is upgradeable, meaning the team can swap out the current contract for a new one at any time
  • As the contract is deployed with Solidity v0.8.7 it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.
Ownership Controls:
  • The owner can set the Tax fee to any percentage at any time.
  • The owner can include and exclude accounts from transfer fees.
  • The owner can add/remove accounts from the transfer blacklist at any time.
  • The owner can pause/unpause trading at any time.
  • The owner can include and exclude accounts from the maximum transaction amount restriction.
  • The owner can set the maximum transaction amount to any value at any time.
  • The owner can exclude accounts from the cool-down restriction.
  • The owner can set the cool-down time to any value at any time.
  • The owner can withdraw any tokens or ETH from the contract at any time.
  • The owner can update the team's Treasury wallet to any address at any time.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Storage WriteN/APASS
Arbitrary JumpN/APASS
Centralization of Control
  • The owner can set the Tax fee to any percentage.
  • The owner can blacklist accounts from being able to participate in transfers.
  • The owner can upgrade the implementation contract at any time.
WARNING
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20Upgradeable 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20MetadataUpgradeable (IERC20Upgradeable)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 + [Lib] AddressUpgradeable 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] verifyCallResult

 +  Initializable 
    - [Prv] _isConstructor

 +  ContextUpgradeable (Initializable)
    - [Int] __Context_init #
       - modifiers: onlyInitializing
    - [Int] __Context_init_unchained #
       - modifiers: onlyInitializing
    - [Int] _msgSender
    - [Int] _msgData

 +  ERC20Upgradeable (Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable)
    - [Int] __ERC20_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  OwnableUpgradeable (Initializable, ContextUpgradeable)
    - [Int] __Ownable_init #
       - modifiers: onlyInitializing
    - [Int] __Ownable_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 +  PausableUpgradeable (Initializable, ContextUpgradeable, OwnableUpgradeable)
    - [Int] __Pausable_init #
       - modifiers: onlyInitializing
    - [Int] __Pausable_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] paused
    - [Ext] _pause #
       - modifiers: whenNotPaused,onlyOwner
    - [Ext] _unpause #
       - modifiers: whenPaused,onlyOwner

 +  uniPlayCoin (ERC20Upgradeable, OwnableUpgradeable, PausableUpgradeable)
    - [Pub] initialize #
       - modifiers: initializer
    - [Int] _transfer #
       - modifiers: isblock
    - [Int] feeTransfer #
       - modifiers: whenNotPaused
    - [Ext] burnToken #
    - [Ext] setTreasury #
       - modifiers: onlyOwner
    - [Ext] setTaxPercent #
       - modifiers: onlyOwner
    - [Ext] setMaxTransferLimit #
       - modifiers: onlyOwner
    - [Ext] excludeFromTimeLimit #
       - modifiers: onlyOwner
    - [Ext] setTime #
       - modifiers: onlyOwner
    - [Ext] excludeFromTax #
       - modifiers: onlyOwner
    - [Ext] includeInTax #
       - modifiers: onlyOwner
    - [Ext] excludeFromMaxTxLimit #
       - modifiers: onlyOwner
    - [Ext] blockUser #
       - modifiers: onlyOwner
    - [Ext] unblockUser #
       - modifiers: onlyOwner
    - [Ext] getEth #
       - modifiers: onlyOwner
    - [Ext] withdrawTokens #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.