Cairo Token Logo

CAIRO Token

About CAIRO

Listings

Token 2 years
CoinGecko 22 months
CoinMarketCap 22 months
white paper

Cairo is a Yield Optimizer with his own deflationary staking system that focuses on safety and autocompounds crypto assets for the best APYs through the Binance Smart Chain.

Optimizing returns with the Cairo protocol

The yield farming service provided by Cairo is enabled by the use of ‘Pools’, in which individuals stake their crypto tokens.
Through automation, Cairo enables individuals to participate in pools, farm yields, and enjoy the benefits of compound interest without having to go through several complex steps. Cairo calculates the most optimal compounding frequency and automatically reinvests tokens via smart contracts.

Social

Laser Scorebeta Last Audit: 4 August 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

ERC1967Upgrade._upgradeToAndCall(address,bytes,bool) (#441-447) ignores return value by Address.functionDelegateCall(newImplementation,data) (#445)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,data) (#460)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) ignores return value by Address.functionDelegateCall(IBeacon(newBeacon).implementation(),data) (#494)
Ensure that all the return values of the function calls are used.

Additional information: link

Modifier TransparentUpgradeableProxy.ifAdmin() (#643-649) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

TransparentUpgradeableProxy (#630-723) should inherit from IBeacon (#94-101)
Inherit from the missing interface or contract.

Additional information: link

Reentrancy in ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482):
External calls:
- Address.functionDelegateCall(newImplementation,data) (#460)
- Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
Event emitted after the call(s):
- Upgraded(newImplementation) (#480)
Reentrancy in TransparentUpgradeableProxy.constructor(address,address,bytes) (#635-638):
External calls:
- ERC1967Proxy(_logic,_data) (#635)
- (success,returndata) = target.delegatecall(data) (#270)
- Address.functionDelegateCall(newImplementation,data) (#445)
Event emitted after the call(s):
- AdminChanged(_getAdmin(),newAdmin) (#531)
- _changeAdmin(admin_) (#637)
Apply the check-effects-interactions pattern.

Additional information: link

Proxy._delegate(address) (#22-42) uses assembly
- INLINE ASM (#24-41)
Address.isContract(address) (#129-138) uses assembly
- INLINE ASM (#136)
Address._verifyCallResult(bool,bytes,string) (#274-291) uses assembly
- INLINE ASM (#283-286)
StorageSlot.getAddressSlot(bytes32) (#345-349) uses assembly
- INLINE ASM (#346-348)
StorageSlot.getBooleanSlot(bytes32) (#354-358) uses assembly
- INLINE ASM (#355-357)
StorageSlot.getBytes32Slot(bytes32) (#363-367) uses assembly
- INLINE ASM (#364-366)
StorageSlot.getUint256Slot(bytes32) (#372-376) uses assembly
- INLINE ASM (#373-375)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['^0.8.0', '^0.8.2']
- ^0.8.0 (#4)
- ^0.8.0 (#89)
- ^0.8.0 (#106)
- ^0.8.0 (#297)
- ^0.8.2 (#382)
- ^0.8.0 (#572)
- ^0.8.0 (#606)
Use one Solidity version.

Additional information: link

Address.functionCall(address,bytes) (#182-184) is never used and should be removed
Address.functionCall(address,bytes,string) (#192-194) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#207-209) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#217-224) is never used and should be removed
Address.functionStaticCall(address,bytes) (#232-234) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#242-248) is never used and should be removed
Address.sendValue(address,uint256) (#156-162) is never used and should be removed
ERC1967Upgrade._getBeacon() (#549-551) is never used and should be removed
ERC1967Upgrade._setBeacon(address) (#556-566) is never used and should be removed
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) is never used and should be removed
ERC1967Upgrade._upgradeTo(address) (#431-434) is never used and should be removed
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) is never used and should be removed
Proxy._implementation() (#48) is never used and should be removed
StorageSlot.getBooleanSlot(bytes32) (#354-358) is never used and should be removed
StorageSlot.getBytes32Slot(bytes32) (#363-367) is never used and should be removed
StorageSlot.getUint256Slot(bytes32) (#372-376) is never used and should be removed
TransparentUpgradeableProxy._admin() (#711-713) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#4) allows old versions
Pragma version^0.8.0 (#89) allows old versions
Pragma version^0.8.0 (#106) allows old versions
Pragma version^0.8.0 (#297) allows old versions
Pragma version^0.8.2 (#382) allows old versions
Pragma version^0.8.0 (#572) allows old versions
Pragma version^0.8.0 (#606) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#156-162):
- (success) = recipient.call{value: amount}() (#160)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#217-224):
- (success,returndata) = target.call{value: value}(data) (#222)
Low level call in Address.functionStaticCall(address,bytes,string) (#242-248):
- (success,returndata) = target.staticcall(data) (#246)
Low level call in Address.functionDelegateCall(address,bytes,string) (#266-272):
- (success,returndata) = target.delegatecall(data) (#270)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find Blog account (Reddit or Medium)


Unable to find Discord account


Unable to find KYC or doxxing proof


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for CAIRO

News for CAIRO