$$$DOGECHAIN Token Logo

cDOGE [$$$DOGECHAIN] Token

ALERT: phishing / airdrop scam

About cDOGE

Listings

Not Found
Token 23 months

Website

Not Found

Warning! There are reports that this address was used in a Phishing scam. Please exercise caution when interacting with this address.

Social

Not Found

Laser Scorebeta Last Audit: 22 May 2023

report
Token seems to be a scam (type: phishing / airdrop scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

ERC1967Upgrade._upgradeToAndCallUUPS(address,bytes,bool).slot (#459) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Low level call in ProxyAdmin.getProxyAdmin(TransparentUpgradeableProxy) (#808-814):
- (success,returndata) = address(proxy).staticcall(0xf851a440) (#811)
Low level call in Address.sendValue(address,uint256) (#196-201):
- (success) = recipient.call{value: amount}() (#199)
Low level call in Address.functionStaticCall(address,bytes,string) (#293-302):
- (success,returndata) = target.staticcall(data) (#300)
Low level call in ProxyAdmin.getProxyImplementation(TransparentUpgradeableProxy) (#793-799):
- (success,returndata) = address(proxy).staticcall(0x5c60da1b) (#796)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#264-275):
- (success,returndata) = target.call{value: value}(data) (#273)
Low level call in Address.functionDelegateCall(address,bytes,string) (#320-329):
- (success,returndata) = target.delegatecall(data) (#327)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

ERC1967Upgrade._upgradeToAndCallUUPS(address,bytes,bool) (#448-466) ignores return value by IERC1822Proxiable(newImplementation).proxiableUUID() (#459-463)
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#541-551) ignores return value by Address.functionDelegateCall(IBeacon(newBeacon).implementation(),data) (#549)
ERC1967Upgrade._upgradeToAndCall(address,bytes,bool) (#432-441) ignores return value by Address.functionDelegateCall(newImplementation,data) (#439)
Ensure that all the return values of the function calls are used.

Additional information: link

StorageSlot.getUint256Slot(bytes32) (#135-140) uses assembly
- INLINE ASM (#137-139)
StorageSlot.getBooleanSlot(bytes32) (#115-120) uses assembly
- INLINE ASM (#117-119)
StorageSlot.getBytes32Slot(bytes32) (#125-130) uses assembly
- INLINE ASM (#127-129)
Address.verifyCallResult(bool,bytes,string) (#337-357) uses assembly
- INLINE ASM (#349-352)
Proxy._delegate(address) (#20-43) uses assembly
- INLINE ASM (#21-42)
StorageSlot.getAddressSlot(bytes32) (#105-110) uses assembly
- INLINE ASM (#107-109)
Do not use evm assembly.

Additional information: link

Modifier TransparentUpgradeableProxy.ifAdmin() (#614-620) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

Variable 'ERC1967Upgrade._upgradeToAndCallUUPS(address,bytes,bool).slot (#459)' in ERC1967Upgrade._upgradeToAndCallUUPS(address,bytes,bool) (#448-466) potentially used before declaration: require(bool,string)(slot == _IMPLEMENTATION_SLOT,ERC1967Upgrade: unsupported proxiableUUID) (#460)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#757-759)
upgradeAndCall(TransparentUpgradeableProxy,address,bytes) should be declared external:
- ProxyAdmin.upgradeAndCall(TransparentUpgradeableProxy,address,bytes) (#846-852)
getProxyAdmin(TransparentUpgradeableProxy) should be declared external:
- ProxyAdmin.getProxyAdmin(TransparentUpgradeableProxy) (#808-814)
getProxyImplementation(TransparentUpgradeableProxy) should be declared external:
- ProxyAdmin.getProxyImplementation(TransparentUpgradeableProxy) (#793-799)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#765-768)
changeProxyAdmin(TransparentUpgradeableProxy,address) should be declared external:
- ProxyAdmin.changeProxyAdmin(TransparentUpgradeableProxy,address) (#823-825)
upgrade(TransparentUpgradeableProxy,address) should be declared external:
- ProxyAdmin.upgrade(TransparentUpgradeableProxy,address) (#834-836)
Use the external attribute for functions never called from the contract.

Additional information: link

Address.sendValue(address,uint256) (#196-201) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#250-256) is never used and should be removed
ERC1967Upgrade._upgradeToAndCallUUPS(address,bytes,bool) (#448-466) is never used and should be removed
StorageSlot.getUint256Slot(bytes32) (#135-140) is never used and should be removed
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#541-551) is never used and should be removed
TransparentUpgradeableProxy._admin() (#682-684) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#264-275) is never used and should be removed
Context._msgData() (#712-714) is never used and should be removed
Address.functionStaticCall(address,bytes) (#283-285) is never used and should be removed
ERC1967Upgrade._setBeacon(address) (#526-533) is never used and should be removed
StorageSlot.getBooleanSlot(bytes32) (#115-120) is never used and should be removed
StorageSlot.getBytes32Slot(bytes32) (#125-130) is never used and should be removed
Address.functionCall(address,bytes,string) (#231-237) is never used and should be removed
ERC1967Upgrade._getBeacon() (#519-521) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#293-302) is never used and should be removed
Address.functionCall(address,bytes) (#221-223) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#12) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Contract name ($$$DOGECHAIN) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

TransparentUpgradeableProxy (#598-693) should inherit from IBeacon (#370-377)
Inherit from the missing interface or contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Token makes many airdrops and seems to be a phishing / airdrop scam

Additional information: link


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token has a considerable age, but we're still unable to find its website


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for cDOGE