EthereumCommonwealth / Auditing

Ethereum Commonwealth Security Department conducted over 400 security audits since 2018. Not even a single contract that we audited was hacked. You can access our audit reports in the ISSUES of this repo. We are accepting new audit requests.
https://audits.callisto.network/
GNU General Public License v3.0
132 stars 34 forks source link

Sector Audit #569

Closed sectorius closed 3 years ago

sectorius commented 3 years ago

Audit request

Smart contracts for sector investment platform

Source code

https://github.com/sectorius/sector-contracts/tree/main/contracts

SECICO5.sol, SecToken4.sol

Disclosure policy

Standard disclosure policy.

Contact information (optional)

Mail : vadimgolenkov@mail.ru

Platform

BSC

yuriy77k commented 3 years ago

@sectorius the audit fee is 684 USDT. You may send USDT (ERC20 or BEP20) to: 0xb9662e592f2f0412be62f0833ca463a9b1aabebb or USDT (TRC20) to: TBzUKbek9AYVBwf91ykh3KY4Ushk95SCiB

The estimated auditing time - 5 days after payment.

sectorius commented 3 years ago

Hello, Yuriy! I'm ready to pay audit. Is address still correct? Regards, Vadim понедельник, 13 сентября 2021г., 12:19 +03:00 от Yuriy @.*** :

@.*** the audit fee is 684 USDT.

You may send USDT (ERC20 or BEP20) to: 0xb9662e592f2f0412be62f0833ca463a9b1aabebb or USDT (TRC20) to: TBzUKbek9AYVBwf91ykh3KY4Ushk95SCiB The estimated auditing time - 5 days after payment. — You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub , or unsubscribe . Triage notifications on the go with GitHub Mobile for iOS or Android .

yuriy77k commented 3 years ago

@sectorius yes, the address is correct

sectorius commented 3 years ago

I payed the audit.

sectorius commented 3 years ago

@yuriy77k

sectorius commented 3 years ago

https://trx.tokenview.com/ru/tx/a84af7ed5e1fbfec207fa2a8620f0667c37e06458242cec287fa6c475b5e2d9f

yuriy77k commented 3 years ago

@sectorius thank you. received.

yuriy77k commented 3 years ago

The report was send to email.

sectorius commented 3 years ago

@yuriy77k We have updated issues that you mentioned. Could you please check them?

yuriy77k commented 3 years ago

Sector Token Security Audit Report

1. Summary

Sector Token smart contract security audit report performed by Callisto Security Audit Department

Smart contracts for sector investment platform

2. In scope

Commit f7187e930d8442f942aa9186905c8330c1efdfa0

3. Findings

In total, 1 issues were reported, including:

In total, 0 notes were reported, including:

3.1. Loosing accuracy

Severity: medium

Description

Solidity does not support float point numbers. Therefore in the function endICO if you pass in argument _allocToken 1000 tokens and phase.totalDeposit is 1001 tokens then tokenPerWEI = _allocToken / phase.totalDeposit = 0.

Recommendation

In calculation tokenPerWEI should be used nominator to avoid loosing accuracy.

        phase.tokenPerWEI = phase.allocToken.mul(1e18).div(phase.totalDeposit);

And when you use phase.tokenPerWEI in claim functions you have to use denominator:

        uint256 reward = phase.tokenPerWEI.mul(user.amount).div(1e18);

4. Security practices

5. Conclusion

The audited smart contract must not be deployed. Reported issues must be fixed prior to the usage of this contract.

It is recommended to adhere to the security practices described in pt. 4 of this report to ensure the contract's operability and prevent any issues that are not directly related to the code of this smart contract.

sectorius commented 3 years ago

@yuriy77k we have updated our files with your remarks.

yuriy77k commented 3 years ago

Sector Token v.2. Security Audit Report

1. Summary

Sector Token smart contract security audit report performed by Callisto Security Audit Department

Smart contracts for sector investment platform

2. In scope

Commit 249459779d96f8db1a37a4174a7c0e14712caf29

3. Findings

In total, 0 issues were reported, including:

In total, 0 notes were reported, including:

4. Security practices

5. Conclusion

The audited smart contract can be deployed. No security issues were found during the audit.

It is recommended to adhere to the security practices described in pt. 4 of this report to ensure the contract's operability and prevent any issues that are not directly related to the code of this smart contract.