Anchovy Exploder Token Logo

ANEX [Anchovy Exploder] Token

About ANEX

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 30 November 2021

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

WHEXcosystemToken.addLiquidity(uint256,uint256) (WHEXcosystemToken.sol#532-546) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in WHEXcosystemToken._transfer(address,address,uint256) (WHEXcosystemToken.sol#466-504):
External calls:
- swapAndLiquify(contractTokenBalance) (WHEXcosystemToken.sol#494)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (WHEXcosystemToken.sol#523-529)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (WHEXcosystemToken.sol#494)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (WHEXcosystemToken.sol#503)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (WHEXcosystemToken.sol#399)
- _rOwned[_devWalletAddress] = _rOwned[_devWalletAddress].add(rDev) (WHEXcosystemToken.sol#408)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (WHEXcosystemToken.sol#592)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (WHEXcosystemToken.sol#581)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (WHEXcosystemToken.sol#582)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (WHEXcosystemToken.sol#289)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (WHEXcosystemToken.sol#605)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (WHEXcosystemToken.sol#606)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (WHEXcosystemToken.sol#594)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (WHEXcosystemToken.sol#291)
- _tokenTransfer(from,to,amount,takeFee) (WHEXcosystemToken.sol#503)
- _rTotal = _rTotal.sub(rFee) (WHEXcosystemToken.sol#345)
- _tokenTransfer(from,to,amount,takeFee) (WHEXcosystemToken.sol#503)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (WHEXcosystemToken.sol#401)
- _tOwned[_devWalletAddress] = _tOwned[_devWalletAddress].add(tDev) (WHEXcosystemToken.sol#410)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (WHEXcosystemToken.sol#604)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (WHEXcosystemToken.sol#288)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (WHEXcosystemToken.sol#593)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (WHEXcosystemToken.sol#290)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

WHEXcosystemToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address[]) (WHEXcosystemToken.sol#96-152) performs a multiplication on the result of a division:
-numTokensSellToAddToLiquidity = (_tTotal * 5 / 10000) * 10 ** _decimals (WHEXcosystemToken.sol#123)
Consider ordering multiplication before division.

Additional information: link

WHEXcosystemToken.addLiquidity(uint256,uint256) (WHEXcosystemToken.sol#532-546) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
Ensure that all the return values of the function calls are used.

Additional information: link

WHEXcosystemToken._approve(address,address,uint256).owner (WHEXcosystemToken.sol#457) shadows:
- Ownable.owner() (Ownable.sol#30-33) (function)
Rename the local variables that shadow another component.

Additional information: link

WHEXcosystemToken.setNumTokensSellToAddToLiquidity(uint256) (WHEXcosystemToken.sol#620-623) should emit an event for:
- numTokensSellToAddToLiquidity = amountToUpdate (WHEXcosystemToken.sol#622)
Emit an event for critical parameter changes.

Additional information: link

WHEXcosystemToken.setDevWalletAddress(address)._addr (WHEXcosystemToken.sol#328) lacks a zero-check on :
- _devWalletAddress = _addr (WHEXcosystemToken.sol#330)
Check that the address is not zero.

Additional information: link

Reentrancy in WHEXcosystemToken.transferFrom(address,address,uint256) (WHEXcosystemToken.sol#197-202):
External calls:
- _transfer(sender,recipient,amount) (WHEXcosystemToken.sol#199)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (WHEXcosystemToken.sol#523-529)
External calls sending eth:
- _transfer(sender,recipient,amount) (WHEXcosystemToken.sol#199)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (WHEXcosystemToken.sol#200)
- _allowances[owner][spender] = amount (WHEXcosystemToken.sol#462)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in WHEXcosystemToken.transferFrom(address,address,uint256) (WHEXcosystemToken.sol#197-202):
External calls:
- _transfer(sender,recipient,amount) (WHEXcosystemToken.sol#199)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (WHEXcosystemToken.sol#523-529)
External calls sending eth:
- _transfer(sender,recipient,amount) (WHEXcosystemToken.sol#199)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (WHEXcosystemToken.sol#535-545)
Event emitted after the call(s):
- Approval(owner,spender,amount) (WHEXcosystemToken.sol#463)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (WHEXcosystemToken.sol#200)
Apply the check-effects-interactions pattern.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (Address.sol#187-210) uses assembly
- INLINE ASM (Address.sol#199-203)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0', '^0.8.4']
- ^0.8.0 (Address.sol#3)
- ^0.8.0 (Context.sol#3)
- ^0.8.0 (IERC20.sol#3)
- >=0.5.0 (IUniswapV2Factory.sol#3)
- >=0.5.0 (IUniswapV2Pair.sol#3)
- >=0.6.2 (IUniswapV2Router01.sol#3)
- >=0.6.2 (IUniswapV2Router02.sol#3)
- ^0.8.0 (Ownable.sol#3)
- ^0.8.0 (SafeERC20.sol#3)
- ^0.8.0 (SafeMath.sol#3)
- ^0.8.4 (WHEXcosystemToken.sol#23)
Use one Solidity version.

Additional information: link

SafeMath.trySub(uint256,uint256) (SafeMath.sol#37-44) is never used and should be removed
Remove unused functions.

Additional information: link

solc-0.8.4 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.functionDelegateCall(address,bytes,string) (Address.sol#174-179):
- (success,returndata) = target.delegatecall(data) (Address.sol#177)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable WHEXcosystemToken._maxTxAmount (WHEXcosystemToken.sol#78) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable WHEXcosystemToken._getValues(uint256).rTransferAmount (WHEXcosystemToken.sol#352) is too similar to WHEXcosystemToken._transferStandard(address,address,uint256).tTransferAmount (WHEXcosystemToken.sol#580)
Prevent variables from having similar names.

Additional information: link

Ownable._previousOwner (Ownable.sol#22) is never used in WHEXcosystemToken (WHEXcosystemToken.sol#40-639)
Remove unused state variables.

Additional information: link

Ownable._previousOwner (Ownable.sol#22) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

recover_tokens(address) should be declared external:
- WHEXcosystemToken.recover_tokens(address) (WHEXcosystemToken.sol#625-638)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for ANEX