Crypto Island Token Logo

CISLA [Crypto Island] Token

About CISLA

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Crypto Island is a community driven token set to buy a private island which will be co-owned by its holders. It is set to tighten the gap between the digital and physical world with the island as its hub and getaway resort. CISLA will be your pass to the island and also the native and only payment method on the island as well as purchases on the website and community app.

Laser Scorebeta Last Audit: 29 January 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Reentrancy in CISLA._transfer(address,address,uint256) (#1055-1119):
External calls:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
State variables written after the call(s):
- _transferStandard(from,address(this),fees) (#1114)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#977)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1205)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1206)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#977)
- _rOwned[_marketingWallet] = _rOwned[_marketingWallet].add(rMarketing) (#985)
- _rOwned[_islandWallet] = _rOwned[_islandWallet].add(rIsland) (#993)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1205)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1214)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1225)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1206)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#877)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1216)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1226)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#879)
- _transferStandard(from,address(this),fees) (#1114)
- _rTotal = _rTotal.sub(rFee) (#932)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _rTotal = _rTotal.sub(rFee) (#932)
- _transferStandard(from,address(this),fees) (#1114)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#979)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#979)
- _tOwned[_marketingWallet] = _tOwned[_marketingWallet].add(tMarketing) (#987)
- _tOwned[_islandWallet] = _tOwned[_islandWallet].add(tIsland) (#995)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#876)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1224)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1215)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#878)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CISLA._transfer(address,address,uint256) (#1055-1119):
External calls:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _islandFee = _previousIslandFee (#1040)
- _islandFee = 0 (#1033)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _liquidityFee = _previousLiquidityFee (#1038)
- _liquidityFee = 0 (#1031)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _marketingFee = _previousMarketingFee (#1039)
- _marketingFee = 0 (#1032)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _previousIslandFee = _islandFee (#1027)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _previousLiquidityFee = _liquidityFee (#1026)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _previousMarketingFee = _marketingFee (#1028)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _previousTaxFee = _taxFee (#1025)
- _transferStandard(from,address(this),fees) (#1114)
- _tFeeTotal = _tFeeTotal.add(tFee) (#933)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _tFeeTotal = _tFeeTotal.add(tFee) (#933)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- _taxFee = _previousTaxFee (#1037)
- _taxFee = 0 (#1030)
Reentrancy in CISLA.constructor(address,address) (#741-766):
External calls:
- pancakeSwapV2Pair = IPancakeSwapV2Factory(_pancakeSwapV2Router.factory()).createPair(address(this),_pancakeSwapV2Router.WETH()) (#749-750)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#756)
- _isExcludedFromFee[address(this)] = true (#757)
- excludeFromMaxWallet(owner(),true) (#759)
- _isExcludedFromMaxWallet[account] = value (#1243)
- excludeFromMaxWallet(address(this),true) (#760)
- _isExcludedFromMaxWallet[account] = value (#1243)
- excludeFromMaxWallet(address(0),true) (#761)
- _isExcludedFromMaxWallet[account] = value (#1243)
- _setAutomatedMarketMakerPair(pancakeSwapV2Pair,true) (#763)
- automatedMarketMakerPairs[pair] = value (#1238)
- pancakeSwapV2Router = _pancakeSwapV2Router (#753)
Reentrancy in CISLA.swapAndLiquify(uint256) (#1121-1142):
External calls:
- swapTokensForBNB(half) (#1133)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
- addLiquidity(otherHalf,newBalance) (#1139)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1139)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1139)
- _allowances[owner][spender] = amount (#1051)
Reentrancy in CISLA.transferFrom(address,address,uint256) (#803-807):
External calls:
- _transfer(sender,recipient,amount) (#804)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- _transfer(sender,recipient,amount) (#804)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,BEP20: transfer amount exceeds allowance)) (#805)
- _allowances[owner][spender] = amount (#1051)
Apply the check-effects-interactions pattern.

Additional information: link

CISLA.addLiquidity(uint256,uint256) (#1161-1173) ignores return value by pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
Ensure that all the return values of the function calls are used.

Additional information: link

CISLA.allowance(address,address).owner (#794) shadows:
- Ownable.owner() (#436-438) (function)
CISLA._approve(address,address,uint256).owner (#1047) shadows:
- Ownable.owner() (#436-438) (function)
Rename the local variables that shadow another component.

Additional information: link

CISLA.setTaxFeePercent(uint256) (#893-895) should emit an event for:
- _taxFee = taxFee (#894)
CISLA.setLiquidityFeePercent(uint256) (#897-899) should emit an event for:
- _liquidityFee = liquidityFee (#898)
CISLA.setMarketingFeePercent(uint256) (#901-903) should emit an event for:
- _marketingFee = marketingFee (#902)
CISLA.setIslandFeePercent(uint256) (#905-907) should emit an event for:
- _islandFee = islandFee (#906)
CISLA.setMaxTxPercent(uint256) (#917-921) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#918-920)
CISLA.setMaxWalletAmount(uint256) (#1246-1249) should emit an event for:
- _maxWalletAmount = amount (#1248)
Emit an event for critical parameter changes.

Additional information: link

Ownable.constructor().msgSender (#428) lacks a zero-check on :
- _owner = msgSender (#429)
CISLA.constructor(address,address).marketing (#741) lacks a zero-check on :
- _marketingWallet = marketing (#744)
CISLA.constructor(address,address)._island (#741) lacks a zero-check on :
- _islandWallet = _island (#745)
CISLA.setMarketingWallet(address).marketingWallet (#909) lacks a zero-check on :
- _marketingWallet = marketingWallet (#910)
CISLA.setIslandWallet(address).islandWallet (#913) lacks a zero-check on :
- _islandWallet = islandWallet (#914)
CISLA.migrateBNB(address)._recipient (#1232) lacks a zero-check on :
- _recipient.transfer(address(this).balance) (#1233)
Check that the address is not zero.

Additional information: link

Reentrancy in CISLA._transfer(address,address,uint256) (#1055-1119):
External calls:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1096)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1209)
- _transferStandard(from,address(this),fees) (#1114)
- Transfer(sender,recipient,tTransferAmount) (#1209)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- Transfer(sender,recipient,tTransferAmount) (#1219)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- Transfer(sender,recipient,tTransferAmount) (#1229)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
- Transfer(sender,recipient,tTransferAmount) (#882)
- _tokenTransfer(from,to,amount,takeFee) (#1118)
Reentrancy in CISLA.constructor(address,address) (#741-766):
External calls:
- pancakeSwapV2Pair = IPancakeSwapV2Factory(_pancakeSwapV2Router.factory()).createPair(address(this),_pancakeSwapV2Router.WETH()) (#749-750)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1239)
- _setAutomatedMarketMakerPair(pancakeSwapV2Pair,true) (#763)
- Transfer(address(0),_msgSender(),_tTotal) (#765)
Reentrancy in CISLA.swapAndLiquify(uint256) (#1121-1142):
External calls:
- swapTokensForBNB(half) (#1133)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
- addLiquidity(otherHalf,newBalance) (#1139)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1139)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1052)
- addLiquidity(otherHalf,newBalance) (#1139)
- SwapAndLiquify(half,newBalance,otherHalf) (#1141)
Reentrancy in CISLA.transferFrom(address,address,uint256) (#803-807):
External calls:
- _transfer(sender,recipient,amount) (#804)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
- pancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- _transfer(sender,recipient,amount) (#804)
- pancakeSwapV2Router.addLiquidityETH{value: BNBAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1165-1172)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1052)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,BEP20: transfer amount exceeds allowance)) (#805)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#291-300) uses assembly
- INLINE ASM (#298)
Address._functionCallWithValue(address,bytes,uint256,string) (#384-405) uses assembly
- INLINE ASM (#397-400)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#384-405) is never used and should be removed
Address.functionCall(address,bytes) (#344-346) is never used and should be removed
Address.functionCall(address,bytes,string) (#354-356) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#369-371) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#379-382) is never used and should be removed
Address.isContract(address) (#291-300) is never used and should be removed
Address.sendValue(address,uint256) (#318-324) is never used and should be removed
Context._msgData() (#263-266) is never used and should be removed
SafeMath.mod(uint256,uint256) (#236-238) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#252-255) is never used and should be removed
Remove unused functions.

Additional information: link

CISLA._previousTaxFee (#706) is set pre-construction with a non-constant function or state variable:
- _taxFee
CISLA._previousMarketingFee (#709) is set pre-construction with a non-constant function or state variable:
- _marketingFee
CISLA._previousLiquidityFee (#712) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
CISLA._previousIslandFee (#715) is set pre-construction with a non-constant function or state variable:
- _islandFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#318-324):
- (success) = recipient.call{value: amount}() (#322)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#384-405):
- (success,returndata) = target.call{value: weiValue}(data) (#388)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IPancakeSwapV2Pair.DOMAIN_SEPARATOR() (#504) is not in mixedCase
Function IPancakeSwapV2Pair.PERMIT_TYPEHASH() (#505) is not in mixedCase
Function IPancakeSwapV2Pair.MINIMUM_LIQUIDITY() (#522) is not in mixedCase
Function IPancakeSwapV2Router01.WETH() (#542) is not in mixedCase
Parameter CISLA.setSwapAndLiquifyEnabled(bool)._enabled (#923) is not in mixedCase
Parameter CISLA.calculateTaxFee(uint256)._amount (#998) is not in mixedCase
Parameter CISLA.calculateLiquidityFee(uint256)._amount (#1004) is not in mixedCase
Parameter CISLA.calculateMarketingFee(uint256)._amount (#1010) is not in mixedCase
Parameter CISLA.calculateIslandFee(uint256)._amount (#1016) is not in mixedCase
Parameter CISLA.addLiquidity(uint256,uint256).BNBAmount (#1161) is not in mixedCase
Parameter CISLA.migrateBNB(address)._recipient (#1232) is not in mixedCase
Variable CISLA._isExcludedFromMaxWallet (#687) is not in mixedCase
Variable CISLA._marketingWallet (#692) is not in mixedCase
Variable CISLA._islandWallet (#693) is not in mixedCase
Constant CISLA._tTotal (#696) is not in UPPER_CASE_WITH_UNDERSCORES
Constant CISLA._name (#701) is not in UPPER_CASE_WITH_UNDERSCORES
Constant CISLA._symbol (#702) is not in UPPER_CASE_WITH_UNDERSCORES
Constant CISLA._decimals (#703) is not in UPPER_CASE_WITH_UNDERSCORES
Variable CISLA._taxFee (#705) is not in mixedCase
Variable CISLA._marketingFee (#708) is not in mixedCase
Variable CISLA._liquidityFee (#711) is not in mixedCase
Variable CISLA._islandFee (#714) is not in mixedCase
Variable CISLA._maxTxAmount (#723) is not in mixedCase
Variable CISLA._maxWalletAmount (#724) is not in mixedCase
Constant CISLA.numTokensSellToAddToLiquidity (#726) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#264)" inContext (#258-267)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IPancakeSwapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#547) is too similar to IPancakeSwapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#548)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._transferFromExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferToExcluded(address,address,uint256).rTransferAmount (#1213) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._transferBothExcluded(address,address,uint256).tTransferAmount (#875)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._transferFromExcluded(address,address,uint256).tTransferAmount (#1223)
Variable CISLA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#953) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferStandard(address,address,uint256).rTransferAmount (#1204) is too similar to CISLA._transferStandard(address,address,uint256).tTransferAmount (#1204)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Variable CISLA._getValues(uint256).rTransferAmount (#938) is too similar to CISLA._getValues(uint256).tTransferAmount (#937)
Variable CISLA._transferBothExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CISLA._transferToExcluded(address,address,uint256).tTransferAmount (#1213)
Variable CISLA.reflectionFromToken(uint256,bool).rTransferAmount (#842) is too similar to CISLA._getTValues(uint256).tTransferAmount (#945)
Prevent variables from having similar names.

Additional information: link

CISLA.slitherConstructorConstantVariables() (#676-1256) uses literals with too many digits:
- _tTotal = 1000000 * 10 ** 6 * 10 ** 18 (#696)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#455-458)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#464-468)
name() should be declared external:
- CISLA.name() (#768-770)
symbol() should be declared external:
- CISLA.symbol() (#772-774)
decimals() should be declared external:
- CISLA.decimals() (#776-778)
transfer(address,uint256) should be declared external:
- CISLA.transfer(address,uint256) (#789-792)
allowance(address,address) should be declared external:
- CISLA.allowance(address,address) (#794-796)
approve(address,uint256) should be declared external:
- CISLA.approve(address,uint256) (#798-801)
transferFrom(address,address,uint256) should be declared external:
- CISLA.transferFrom(address,address,uint256) (#803-807)
increaseAllowance(address,uint256) should be declared external:
- CISLA.increaseAllowance(address,uint256) (#809-812)
decreaseAllowance(address,uint256) should be declared external:
- CISLA.decreaseAllowance(address,uint256) (#814-817)
isExcludedFromReward(address) should be declared external:
- CISLA.isExcludedFromReward(address) (#819-821)
totalFees() should be declared external:
- CISLA.totalFees() (#823-825)
deliver(uint256) should be declared external:
- CISLA.deliver(uint256) (#827-834)
reflectionFromToken(uint256,bool) should be declared external:
- CISLA.reflectionFromToken(uint256,bool) (#836-845)
excludeFromReward(address) should be declared external:
- CISLA.excludeFromReward(address) (#853-860)
excludeFromFee(address) should be declared external:
- CISLA.excludeFromFee(address) (#885-887)
includeInFee(address) should be declared external:
- CISLA.includeInFee(address) (#889-891)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CISLA.setSwapAndLiquifyEnabled(bool) (#923-926)
isExcludedFromFee(address) should be declared external:
- CISLA.isExcludedFromFee(address) (#1043-1045)
migrateBNB(address) should be declared external:
- CISLA.migrateBNB(address) (#1232-1234)
setMaxWalletAmount(uint256) should be declared external:
- CISLA.setMaxWalletAmount(uint256) (#1246-1249)
getMaxWalletAmount() should be declared external:
- CISLA.getMaxWalletAmount() (#1251-1253)
Use the external attribute for functions never called from the contract.

Additional information: link

CISLA.includeInReward(address) (#862-873) has costly operations inside a loop:
- _excluded.pop() (#869)
Use a local variable to hold the loop computation result.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.

Contract has 7% buy tax and 7% sell tax.
Taxes are low and contract ownership is renounced.


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for CISLA

News for CISLA