Web3 Bets

Smart Contract Audit Report

Audit Summary

Web3 Bets Audit Report Web3 Bets is a creating new ERC-20 governance token.

For this audit, we reviewed Web3 Bets' Web3BetsCoin contract at 0x001a185f0A605Cd18A6C5A7059D928383B36d5cC on the Binance Smart Chain Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they have some control in the ecosystem.
Date: April 22nd, 2022.

Contract Overview

  • The total supply of the token is set to 1 billion $BXB [1,000,000,000].
  • At the time of writing this report, 100% of the total supply is held by the team.
  • No mint functions are available beyond deployment.
  • Any user can burn their tokens to reduce the total supply. Additionally, users can spend their granted allowance to burn tokens from another account.
  • The $BXB token represents votes intended to be used in a DAO where one token represents one vote.
  • Users must delegate votes to themselves in order to use them, or to another address to vote on their behalf.
  • Once votes are delegated, the user must explicitly delegate back to themselves to regain their votes.
  • Transferring $BXB effectively transfers all voting rights to the receiver's delegatee, regardless of if these voting rights have been previously delegated.
  • Users also have the option to delegate through the use of a signed message, allowing for a gasless delegation for the user.
  • The contract features a snapshot mechanism that allows current balances of holders and the total supply to be recorded at a specific time. These snapshots occur prior to token transfers, only if the contract is not paused.
  • The owner has the Admin, Snapshot, and Pauser roles.
  • The Admin role can grant, revoke, create and reassign roles.
  • The Snapshot role can create snapshots.
  • The Pauser role can pause and unpause all token transfers at any time.
  • As the contract is implemented with Solidity v0.8.0, it is safe from any possible overflows/underflows.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of Control
  • The team holds 100% of the total supply.
  • The Pauser role can pause all token transfers at any time.
PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function

 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeCast 
    - [Int] toUint224
    - [Int] toUint128
    - [Int] toUint96
    - [Int] toUint64
    - [Int] toUint32
    - [Int] toUint16
    - [Int] toUint8
    - [Int] toUint256
    - [Int] toInt128
    - [Int] toInt64
    - [Int] toInt32
    - [Int] toInt16
    - [Int] toInt8
    - [Int] toInt256

 + [Int] IVotes 
    - [Ext] getVotes
    - [Ext] getPastVotes
    - [Ext] getPastTotalSupply
    - [Ext] delegates
    - [Ext] delegate #
    - [Ext] delegateBySig #

 + [Int] IERC20Permit 
    - [Ext] permit #
    - [Ext] nonces
    - [Ext] DOMAIN_SEPARATOR

 + [Int] IERC165 
    - [Ext] supportsInterface

 +  ERC165 (IERC165)
    - [Pub] supportsInterface

 + [Lib] Strings 
    - [Int] toString
    - [Int] toHexString
    - [Int] toHexString

 + [Lib] ECDSA 
    - [Prv] _throwError
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] toEthSignedMessageHash
    - [Int] toEthSignedMessageHash
    - [Int] toTypedDataHash

 +  EIP712 
    - [Pub]  #
    - [Int] _domainSeparatorV4
    - [Prv] _buildDomainSeparator
    - [Int] _hashTypedDataV4

 + [Int] IAccessControl 
    - [Ext] hasRole
    - [Ext] getRoleAdmin
    - [Ext] grantRole #
    - [Ext] revokeRole #
    - [Ext] renounceRole #

 + [Lib] Counters 
    - [Int] current
    - [Int] increment #
    - [Int] decrement #
    - [Int] reset #

 + [Lib] Math 
    - [Int] max
    - [Int] min
    - [Int] average
    - [Int] ceilDiv

 + [Lib] Arrays 
    - [Int] findUpperBound

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Pausable (Context)
    - [Pub]  #
    - [Pub] paused
    - [Int] _pause #
       - modifiers: whenNotPaused
    - [Int] _unpause #
       - modifiers: whenPaused

 +  AccessControl (Context, IAccessControl, ERC165)
    - [Pub] supportsInterface
    - [Pub] hasRole
    - [Int] _checkRole
    - [Pub] getRoleAdmin
    - [Pub] grantRole #
       - modifiers: onlyRole
    - [Pub] revokeRole #
       - modifiers: onlyRole
    - [Pub] renounceRole #
    - [Int] _setupRole #
    - [Int] _setRoleAdmin #
    - [Int] _grantRole #
    - [Int] _revokeRole #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  ERC20Permit (ERC20, IERC20Permit, EIP712)
    - [Pub]  #
       - modifiers: EIP712
    - [Pub] permit #
    - [Pub] nonces
    - [Ext] DOMAIN_SEPARATOR
    - [Int] _useNonce #

 +  ERC20Votes (IVotes, ERC20Permit)
    - [Pub] checkpoints
    - [Pub] numCheckpoints
    - [Pub] delegates
    - [Pub] getVotes
    - [Pub] getPastVotes
    - [Pub] getPastTotalSupply
    - [Prv] _checkpointsLookup
    - [Pub] delegate #
    - [Pub] delegateBySig #
    - [Int] _maxSupply
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _afterTokenTransfer #
    - [Int] _delegate #
    - [Prv] _moveVotingPower #
    - [Prv] _writeCheckpoint #
    - [Prv] _add
    - [Prv] _subtract

 +  ERC20Snapshot (ERC20)
    - [Int] _snapshot #
    - [Int] _getCurrentSnapshotId
    - [Pub] balanceOfAt
    - [Pub] totalSupplyAt
    - [Int] _beforeTokenTransfer #
    - [Prv] _valueAt
    - [Prv] _updateAccountSnapshot #
    - [Prv] _updateTotalSupplySnapshot #
    - [Prv] _updateSnapshot #
    - [Prv] _lastSnapshotId

 +  ERC20Burnable (Context, ERC20)
    - [Pub] burn #
    - [Pub] burnFrom #

 +  Web3BetsCoin (ERC20, ERC20Burnable, ERC20Snapshot, AccessControl, Pausable, ERC20Permit, ERC20Votes)
    - [Pub]  #
       - modifiers: ERC20,ERC20Permit
    - [Pub] snapshot #
       - modifiers: onlyRole
    - [Pub] pause #
       - modifiers: onlyRole
    - [Pub] unpause #
       - modifiers: onlyRole
    - [Int] _beforeTokenTransfer #
       - modifiers: whenNotPaused
    - [Int] _afterTokenTransfer #
    - [Int] _mint #
    - [Int] _burn #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.