inSure Token Logo

SURE [inSure] Token

About SURE

Listings

Token 2 years
CoinGecko 4 years
CoinMarketCap 4 years
white paper

inSure DeFi is a community-based crypto asset insurance ecosystem, where users can insure their crypto-portfolio by buying SURE tokens with fiat and other cryptocurrencies. inSure is designed to distribute crypto ownership risks amongst a liquidity pool, with insurance premiums determined by a Dynamic Pricing Model that leverages Chainlink. Capital required to back the risks at any point in time is based on the market pricing of SURE tokens, as well as community demand for insurance of crypto portfolios. A decentralized support system called the inSure DAO is also used to diligently process all the insurance claims, wherein voters make sure that any fraudulent claims are flagged and only valid claims are fulfilled.

inSure DeFi is a Decentralized Insurance Ecosystem, trusted by thousands of community members to protect their crypto portfolios from scams, exchange closures, and drastic devaluations. inSure DeFi provides insurance solutions for the crypto space to stabilize and secure Crypto & DeFi portfolios.

Social

Laser Scorebeta Last Audit: 12 September 2022

report
Token seems to be legit.

Anti-Scam

Links

SafeERC20.safeApprove(IERC20,address,uint256) (#111-116) is never used and should be removed
Remove unused functions.

Additional information: link

AnyswapV5ERC20.depositWithTransferPermit(address,uint256,uint256,uint8,bytes32,bytes32,address) (#335-338) ignores return value by IERC20(underlying).transferWithPermit(target,address(this),value,deadline,v,r,s) (#336)
Ensure that all the return values of the function calls are used.

Additional information: link

AnyswapV5ERC20.initVault(address)._vault (#199) lacks a zero-check on :
- vault = _vault (#201)
- pendingVault = _vault (#202)
AnyswapV5ERC20.setMinter(address)._auth (#209) lacks a zero-check on :
- pendingMinter = _auth (#210)
AnyswapV5ERC20.setVault(address)._vault (#214) lacks a zero-check on :
- pendingVault = _vault (#215)
AnyswapV5ERC20.constructor(string,string,uint8,address,address)._underlying (#294) lacks a zero-check on :
- underlying = _underlying (#298)
AnyswapV5ERC20.constructor(string,string,uint8,address,address)._vault (#294) lacks a zero-check on :
- vault = _vault (#309)
- pendingVault = _vault (#310)
Check that the address is not zero.

Additional information: link

Reentrancy in AnyswapV5ERC20.deposit() (#340-344):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),_amount) (#342)
State variables written after the call(s):
- _deposit(_amount,msg.sender) (#343)
- _totalSupply += amount (#400)
- _deposit(_amount,msg.sender) (#343)
- balanceOf[account] += amount (#401)
Reentrancy in AnyswapV5ERC20.deposit(uint256) (#346-349):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),amount) (#347)
State variables written after the call(s):
- _deposit(amount,msg.sender) (#348)
- _totalSupply += amount (#400)
- _deposit(amount,msg.sender) (#348)
- balanceOf[account] += amount (#401)
Reentrancy in AnyswapV5ERC20.deposit(uint256,address) (#351-354):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),amount) (#352)
State variables written after the call(s):
- _deposit(amount,to) (#353)
- _totalSupply += amount (#400)
- _deposit(amount,to) (#353)
- balanceOf[account] += amount (#401)
Reentrancy in AnyswapV5ERC20.depositWithPermit(address,uint256,uint256,uint8,bytes32,bytes32,address) (#329-333):
External calls:
- IERC20(underlying).permit(target,address(this),value,deadline,v,r,s) (#330)
- IERC20(underlying).safeTransferFrom(target,address(this),value) (#331)
State variables written after the call(s):
- _deposit(value,to) (#332)
- _totalSupply += amount (#400)
- _deposit(value,to) (#332)
- balanceOf[account] += amount (#401)
Reentrancy in AnyswapV5ERC20.depositWithTransferPermit(address,uint256,uint256,uint8,bytes32,bytes32,address) (#335-338):
External calls:
- IERC20(underlying).transferWithPermit(target,address(this),value,deadline,v,r,s) (#336)
State variables written after the call(s):
- _deposit(value,to) (#337)
- _totalSupply += amount (#400)
- _deposit(value,to) (#337)
- balanceOf[account] += amount (#401)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in AnyswapV5ERC20.deposit() (#340-344):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),_amount) (#342)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#402)
- _deposit(_amount,msg.sender) (#343)
Reentrancy in AnyswapV5ERC20.deposit(uint256) (#346-349):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),amount) (#347)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#402)
- _deposit(amount,msg.sender) (#348)
Reentrancy in AnyswapV5ERC20.deposit(uint256,address) (#351-354):
External calls:
- IERC20(underlying).safeTransferFrom(msg.sender,address(this),amount) (#352)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#402)
- _deposit(amount,to) (#353)
Reentrancy in AnyswapV5ERC20.depositWithPermit(address,uint256,uint256,uint8,bytes32,bytes32,address) (#329-333):
External calls:
- IERC20(underlying).permit(target,address(this),value,deadline,v,r,s) (#330)
- IERC20(underlying).safeTransferFrom(target,address(this),value) (#331)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#402)
- _deposit(value,to) (#332)
Reentrancy in AnyswapV5ERC20.depositWithTransferPermit(address,uint256,uint256,uint8,bytes32,bytes32,address) (#335-338):
External calls:
- IERC20(underlying).transferWithPermit(target,address(this),value,deadline,v,r,s) (#336)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#402)
- _deposit(value,to) (#337)
Apply the check-effects-interactions pattern.

Additional information: link

AnyswapV5ERC20.mpc() (#188-193) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp >= delayVault (#189)
AnyswapV5ERC20.applyVault() (#219-222) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= delayVault) (#220)
AnyswapV5ERC20.applyMinter() (#224-228) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= delayMinter) (#225)
AnyswapV5ERC20.permit(address,address,uint256,uint256,uint8,bytes32,bytes32) (#457-474) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= deadline,AnyswapV3ERC20: Expired permit) (#458)
AnyswapV5ERC20.transferWithPermit(address,address,uint256,uint256,uint8,bytes32,bytes32) (#476-500) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= deadline,AnyswapV3ERC20: Expired permit) (#477)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#91-97) uses assembly
- INLINE ASM (#95)
AnyswapV5ERC20.constructor(string,string,uint8,address,address) (#294-322) uses assembly
- INLINE ASM (#314)
Do not use evm assembly.

Additional information: link

Pragma version0.8.2 (#19) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in SafeERC20.callOptionalReturn(IERC20,bytes) (#117-128):
- (success,returndata) = address(token).call(data) (#121)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter AnyswapV5ERC20.initVault(address)._vault (#199) is not in mixedCase
Parameter AnyswapV5ERC20.setMinter(address)._auth (#209) is not in mixedCase
Parameter AnyswapV5ERC20.setVault(address)._vault (#214) is not in mixedCase
Parameter AnyswapV5ERC20.revokeMinter(address)._auth (#231) is not in mixedCase
Function AnyswapV5ERC20.Swapin(bytes32,address,uint256) (#267-271) is not in mixedCase
Function AnyswapV5ERC20.Swapout(uint256,address) (#273-279) is not in mixedCase
Variable AnyswapV5ERC20.DOMAIN_SEPARATOR (#141) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

AnyswapV5ERC20.delay (#154) should be constant
AnyswapV5ERC20.delayDelay (#171) should be constant
AnyswapV5ERC20.pendingDelay (#170) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

owner() should be declared external:
- AnyswapV5ERC20.owner() (#184-186)
changeMPCOwner(address) should be declared external:
- AnyswapV5ERC20.changeMPCOwner(address) (#248-254)
Swapin(bytes32,address,uint256) should be declared external:
- AnyswapV5ERC20.Swapin(bytes32,address,uint256) (#267-271)
Swapout(uint256,address) should be declared external:
- AnyswapV5ERC20.Swapout(uint256,address) (#273-279)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Unable to find Youtube account


Unable to find Discord account


Unable to find audit link on the website


Token is not listed at Mobula.Finance

Additional information: link

No disclosed threats

Price for SURE

News for SURE