Excalibur

Project Information

Category
Network
  • Audit Report (Main)

    Commissioned

    01 Dec 2021

    Completed

    11 Mar 2022

    Contracts Audited
    GRAILToken0x1a8fd04b7eBEB82605829EEA91324D81b41d6dcf
    EXCToken0x6e99e0676A90b2a5a722C44109db22220382cc9F
    Dividends0xa561f3A8e4C32b220B4C92e0e7ee5fFD2459B46B
    MasterChefMasterChef.sol
    MasterExcalibur0x70B9611f3cd33e686ee7535927cE420C2A111005
    FeeManager0xcA1D2F16b9969a393FF1Dc92704cB8A552268FBC
    ERC20BurnSupplyHelper Library
    ERC20AvgReceiveTimeHelper Library
    WrapERC20WithPenaltyHelper Library
    Multicall0x0b67Af0F3b4028a354EEb6a88b0b051dd1Fd6D09
    ExcaliburV2Factory0x08b3CCa975a82cFA6f912E0eeDdE53A629770D3f
    UniswapV2Pair Deployed by ExcaliburV2Factory
    Math, SafeMath, UQ112x112Helper Libraries
    ExcaliburRouter0xc8Fe105cEB91e485fb0AC338F2994Ea655C78691
    PriceConsumerV3 00xF5580BE00EEfA89125308293B3BeBBbd1975A717
    UniswapV2LibraryHelper Library

    [Update April 4 2022] The client has upgraded their previous deployment (0x3f019f17c5b4Fd86D18dD59D03Dcb602a72986Cb) to an updated version (0xcA1D2F16b9969a393FF1Dc92704cB8A552268FBC) with several minor changes. Paladin has carefully reviewed the latest update and only informational findings were raised, all these findings are resolved in the deployed version.

    The main changes compared to the previous function are the addition of three privileged functions: burnToken, burnTokens and updateAutoburnedToken. Within the latest version of the FeeManager, several tokens can now be burned directly from the FeeManager once they are configured to do so.

    View Audit Report

    FoundResolvedPartially ResolvedAcknowledged
    (no change made)
    High Severity High44
    Medium Severity Medium22
    Low Severity Low541
    Information Informational31301
    Total42402
  • Audit Report (Bonding)

    Commissioned

    01 Dec 2021

    Completed

    11 Mar 2022

    Contracts Audited
    BondingDependency
    BondingFactory0xFEC996F9dd797A670fcb218920b6209DEf49B049

    View Audit Report

    FoundResolvedPartially ResolvedAcknowledged
    (no change made)
    High Severity High11
    Medium Severity Medium11
    Low Severity Low0
    Information Informational88
    Total1010

Browse more audits

Completed
Smart Contract
Security Assessment

Maximum Farm

Completed
Smart Contract
Security Assessment

Waterfall Finance

Completed
Smart Contract
Security Assessment

Morpheus Swap

Completed
Smart Contract
Security Assessment

Dragon Gold

Completed
Smart Contract
Security Assessment

OrcaDAO

Completed
Smart Contract
Security Assessment

RimauSwap Finance

Be Part of the Movement –
Contact Us Today

Exploits, vulnerabilities or errors that will certainly or probabilistically lead towards loss of funds, control, or impairment of the contract and its functions. Issues under this classification are recommended to be fixed with utmost urgency.

Bugs or issues with that may be subject to exploit, though their impact is somewhat limited. Issues under this classification are recommended to be fixed as soon as possible.

Effects are minimal in isolation and do not pose a significant danger to the project or its users. Issues under this classification are recommended to be fixed nonetheless.

Consistency, syntax or style best practices. Generally pose a negligible level of risk, if any.