Alora Token Logo

ALORA Token

About ALORA

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

ALORA is the First DeFi E-commerce protocol on the Binance Smart Chain. A utility token backed by real revenue from the Alora Marketplace to empower and incentivize a decentralized community who can innovate and profit. 50,000+ Products from Home Furniture to Clothes to Electronics.

Social

Laser Scorebeta Last Audit: 25 July 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links

Alora.accumulatedOperatorTokensAmount (#608) is never initialized. It is used in:
- Alora.swapAndLiquify() (#737-752)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ERC20.__gap (#533) shadows:
- Context.__gap (#384)
Remove the state variable shadowing.

Additional information: link

Alora.addLiquidity(uint256,uint256) (#764-775) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in Alora._transfer(address,address,uint256) (#691-723):
External calls:
- swapAndLiquify() (#720)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#759)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#761)
External calls sending eth:
- swapAndLiquify() (#720)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
State variables written after the call(s):
- super._transfer(from,to,_amount) (#722)
- _balances[from] = fromBalance - amount (#468)
- _balances[to] += amount (#470)
Apply the check-effects-interactions pattern.

Additional information: link

Alora.claimOtherTokens(address,address) (#788-790) ignores return value by IERC20(anyToken).transfer(recipient,IERC20(anyToken).balanceOf(address(this))) (#789)
Alora.claimOtherTokensWithAmount(address,address,uint256) (#791-793) ignores return value by IERC20(anyToken).transfer(recipient,amount) (#792)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Address.isContract(address) (#247-254) uses assembly
- INLINE ASM (#250-252)
Address._functionCallWithValue(address,bytes,uint256,string) (#286-306) uses assembly
- INLINE ASM (#298-301)
MerkleProof._efficientHash(bytes32,bytes32) (#556-562) uses assembly
- INLINE ASM (#557-561)
Do not use evm assembly.

Additional information: link

Alora.addLiquidity(uint256,uint256) (#764-775) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
Ensure that all the return values of the function calls are used.

Additional information: link

Alora.setNodeManager(address) (#649-651) should emit an event for:
- manager = _manager (#650)
Emit an event for critical parameter changes.

Additional information: link

Alora.setTransferTaxRate(uint32) (#652-654) should emit an event for:
- transferTaxRate = _transferTaxRate (#653)
Alora.setBuyFee(uint32) (#658-660) should emit an event for:
- buyBackFee = value (#659)
Alora.setSellFee(uint32) (#664-666) should emit an event for:
- sellBackFee = value (#665)
Alora.setMinAmountToLiquify(uint256) (#682-684) should emit an event for:
- minAmountToLiquify = value (#683)
Emit an event for critical parameter changes.

Additional information: link

Alora.setNodeManager(address)._manager (#649) lacks a zero-check on :
- manager = _manager (#650)
Alora.setOperator(address).account (#667) lacks a zero-check on :
- operator = account (#668)
Alora.setNodeManagerAddress(address)._nodeManagerAddress (#685) lacks a zero-check on :
- nodeManagerAddress = _nodeManagerAddress (#686)
Alora.updatePair(address)._uniswapV2Pair (#779) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#780)
Alora.updatePairToken(address)._pairWithToken (#782) lacks a zero-check on :
- pairWithToken = _pairWithToken (#783)
Alora.claimTokens(address).teamWallet (#785) lacks a zero-check on :
- address(teamWallet).transfer(address(this).balance) (#786)
Alora.clearStuckBalance(address).account (#794) lacks a zero-check on :
- account.transfer(address(this).balance) (#795)
Check that the address is not zero.

Additional information: link

Reentrancy in Alora.swapAndLiquify() (#737-752):
External calls:
- swapTokensForEth(half) (#746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#759)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#761)
- addLiquidity(otherHalf,newBalance) (#748)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#748)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#748)
- _allowances[owner][spender] = amount (#504)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Alora._transfer(address,address,uint256) (#691-723):
External calls:
- swapAndLiquify() (#720)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#759)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#761)
External calls sending eth:
- swapAndLiquify() (#720)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
Event emitted after the call(s):
- Transfer(from,to,amount) (#471)
- super._transfer(from,to,_amount) (#722)
Reentrancy in Alora.addLiquidity(uint256,uint256) (#764-775):
External calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
Event emitted after the call(s):
- LiquidityAdded(tokenAmount,ethAmount) (#774)
Reentrancy in Alora.swapAndLiquify() (#737-752):
External calls:
- swapTokensForEth(half) (#746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#759)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#761)
- addLiquidity(otherHalf,newBalance) (#748)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#748)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp) (#766-773)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#505)
- addLiquidity(otherHalf,newBalance) (#748)
- LiquidityAdded(tokenAmount,ethAmount) (#774)
- addLiquidity(otherHalf,newBalance) (#748)
- SwapAndLiquify(half,newBalance,otherHalf) (#749)
Apply the check-effects-interactions pattern.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#286-306) is never used and should be removed
Address.functionCall(address,bytes) (#260-262) is never used and should be removed
Address.functionCall(address,bytes,string) (#263-269) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#270-276) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#277-285) is never used and should be removed
Address.isContract(address) (#247-254) is never used and should be removed
Address.sendValue(address,uint256) (#255-259) is never used and should be removed
Alora.swapAndSendToAddress(address,uint256) (#731-736) is never used and should be removed
Context.__Context_init() (#374-375) is never used and should be removed
Context.__Context_init_unchained() (#376-377) is never used and should be removed
Context._msgData() (#381-383) is never used and should be removed
ERC20._burn(address,uint256) (#484-495) is never used and should be removed
MerkleProof._efficientHash(bytes32,bytes32) (#556-562) is never used and should be removed
MerkleProof.processProof(bytes32[],bytes32) (#544-555) is never used and should be removed
MerkleProof.verify(bytes32[],bytes32,bytes32) (#536-542) is never used and should be removed
SafeMath.add(uint256,uint256) (#308-312) is never used and should be removed
SafeMath.mod(uint256,uint256) (#345-347) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#348-355) is never used and should be removed
SafeMath.mul(uint256,uint256) (#325-332) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.9 (#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.13 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#255-259):
- (success) = recipient.call{value: amount}() (#257)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#286-306):
- (success,returndata) = target.call{value: weiValue}(data) (#293)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#30) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#31) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#46) is not in mixedCase
Function IUniswapV2Router01.WETH() (#74) is not in mixedCase
Function Context.__Context_init() (#374-375) is not in mixedCase
Function Context.__Context_init_unchained() (#376-377) is not in mixedCase
Variable Context.__gap (#384) is not in mixedCase
Function ERC20.__ERC20_init(string,string) (#391-393) is not in mixedCase
Function ERC20.__ERC20_init_unchained(string,string) (#394-397) is not in mixedCase
Variable ERC20.__gap (#533) is not in mixedCase
Parameter Alora.setNodeManager(address)._manager (#649) is not in mixedCase
Parameter Alora.setTransferTaxRate(uint32)._transferTaxRate (#652) is not in mixedCase
Parameter Alora.setNodeManagerAddress(address)._nodeManagerAddress (#685) is not in mixedCase
Parameter Alora.updateRouter(address)._router (#776) is not in mixedCase
Parameter Alora.updatePair(address)._uniswapV2Pair (#779) is not in mixedCase
Parameter Alora.updatePairToken(address)._pairWithToken (#782) is not in mixedCase
Parameter Alora.addBlacklist(address)._account (#797) is not in mixedCase
Parameter Alora.mintReserveAllocation(address,uint256)._reserveAllocation (#800) is not in mixedCase
Parameter Alora.mintReserveAllocation(address,uint256)._amount (#800) is not in mixedCase
Parameter Alora.mintRewardPool(address,uint256)._rewardPool (#806) is not in mixedCase
Parameter Alora.mintRewardPool(address,uint256)._amount (#806) is not in mixedCase
Parameter Alora.mintTeamAllocation(address,uint256)._teamAllocation (#812) is not in mixedCase
Parameter Alora.mintTeamAllocation(address,uint256)._amount (#812) is not in mixedCase
Parameter Alora.mintLiquidityPool(address,uint256)._liquidityPool (#818) is not in mixedCase
Parameter Alora.mintLiquidityPool(address,uint256)._amount (#818) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#78) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#79)
Prevent variables from having similar names.

Additional information: link

Alora.constructor() (#568-593) uses literals with too many digits:
- _maxCapRewardPool = 700000e18 (#582)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

ERC20.__gap (#533) is never used in Alora (#566-825)
Remove unused state variables.

Additional information: link

Alora.accumulatedOperatorTokensAmount (#608) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- ERC20.name() (#398-400)
symbol() should be declared external:
- ERC20.symbol() (#401-403)
decimals() should be declared external:
- ERC20.decimals() (#404-406)
totalSupply() should be declared external:
- ERC20.totalSupply() (#407-409)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#414-418)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#424-428)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#430-439)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#441-445)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#447-455)
setNodeManager(address) should be declared external:
- Alora.setNodeManager(address) (#649-651)
setTransferTaxRate(uint32) should be declared external:
- Alora.setTransferTaxRate(uint32) (#652-654)
buyFee() should be declared external:
- Alora.buyFee() (#655-657)
setBuyFee(uint32) should be declared external:
- Alora.setBuyFee(uint32) (#658-660)
sellFee() should be declared external:
- Alora.sellFee() (#661-663)
setSellFee(uint32) should be declared external:
- Alora.setSellFee(uint32) (#664-666)
setOperator(address) should be declared external:
- Alora.setOperator(address) (#667-669)
setOperatorFee(uint32) should be declared external:
- Alora.setOperatorFee(uint32) (#670-672)
setLiquidityFee(uint32) should be declared external:
- Alora.setLiquidityFee(uint32) (#673-675)
setMinAmountToLiquify(uint256) should be declared external:
- Alora.setMinAmountToLiquify(uint256) (#682-684)
setNodeManagerAddress(address) should be declared external:
- Alora.setNodeManagerAddress(address) (#685-687)
setCheckNodeBeforeSell(bool) should be declared external:
- Alora.setCheckNodeBeforeSell(bool) (#688-690)
claimTransfer(address,address,uint256) should be declared external:
- Alora.claimTransfer(address,address,uint256) (#724-730)
updateRouter(address) should be declared external:
- Alora.updateRouter(address) (#776-778)
updatePair(address) should be declared external:
- Alora.updatePair(address) (#779-781)
updatePairToken(address) should be declared external:
- Alora.updatePairToken(address) (#782-784)
claimTokens(address) should be declared external:
- Alora.claimTokens(address) (#785-787)
addBlacklist(address) should be declared external:
- Alora.addBlacklist(address) (#797-799)
mintReserveAllocation(address,uint256) should be declared external:
- Alora.mintReserveAllocation(address,uint256) (#800-805)
mintRewardPool(address,uint256) should be declared external:
- Alora.mintRewardPool(address,uint256) (#806-811)
mintTeamAllocation(address,uint256) should be declared external:
- Alora.mintTeamAllocation(address,uint256) (#812-817)
mintLiquidityPool(address,uint256) should be declared external:
- Alora.mintLiquidityPool(address,uint256) (#818-823)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find KYC or doxxing proof


Unable to find audit link on the website


Unable to find Telegram link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Young tokens have high risks of price dump / death

Price for ALORA

News for ALORA