Research Article

SESCon: Secure Ethereum Smart Contracts by Vulnerable Patterns’ Detection

Table 1

Comparison of vulnerability detection.

Vul. ID [14]Solhint [42]Securify [9]Slither [11]SmartCheck [13]SESCon

SWC-100YesYesYesYesYes
SWC-101NoYesYesNoYes
SWC-102YesNoYesNoYes
SWC-103PartiallyYesYesYesYes
SWC-104YesYesYesYesYes
SWC-105YesYesYesNoYes
SWC-106YesYesYesNoYes
SWC-107PartiallyYesYesPartiallyYes
SWC-108YesYesPartiallyYesYes
SWC-109NoYesNoNoYes
SWC-110NoNoYesNoYes
SWC-111YesNoYesYesYes
SWC-112PartiallyYesYesPartiallyYes
SWC-113YesPartiallyNoYesYes
SWC-114PartiallyYesYesPartiallyYes
SWC-115NoYesNoYesYes
SWC-116YesYesPartiallyNoYes
SWC-117NoNoNoNoYes
SWC-118NoNoYesNoYes
SWC-119NoPartiallyYesNoYes
SWC-120YesNoNoNoYes
SWC-121NoPartiallyYesNoYes
SWC-122NoNoYesNoYes
SWC-123NoNoYesNoYes
SWC-124NoYesNoYesYes
SWC-125NoPartiallyNoNoYes
SWC-126NoPartiallyYesNoYes
SWC-127PartiallyNoYesPartiallyYes
SWC-128NoNoPartiallyPartiallyYes
SWC-129PartiallyPartiallyNoNoYes
SWC-130NoYesPartiallyNoYes
SWC-131PartiallyNoYesNoYes
SWC-132PartiallyYesYesNoYes
SWC-133NoNoPartiallyNoPartially
SWC-134PartiallyNoPartiallyNoPartially
SWC-135NoPartiallyNoNoPartially
SWC-136NoNoNoNoPartially