Cupid Pug Token Logo

CUPU [Cupid Pug] Token

About CUPU

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 9 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

CUPU.swapAndLiquify(uint256) (#1091-1130) sends eth to arbitrary user
Dangerous calls:
- _marketingWallet.transfer(marketingBNB) (#1128)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in CUPU._transfer(address,address,uint256) (#1038-1087):
External calls:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#994)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1202)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1193)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1194)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1213)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#910)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1214)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1204)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#912)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _rTotal = _rTotal.sub(rFee) (#949)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#996)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1212)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#909)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1203)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#911)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

CUPU.addLiquidity(uint256,uint256) (#1155-1168) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
Ensure that all the return values of the function calls are used.

Additional information: link

CUPU.allowance(address,address).owner (#813) shadows:
- Ownable.owner() (#441-443) (function)
CUPU._approve(address,address,uint256).owner (#1030) shadows:
- Ownable.owner() (#441-443) (function)
Rename the local variables that shadow another component.

Additional information: link

CUPU.setNumTokensSellToAddToLiquidity(uint256) (#823-825) should emit an event for:
- numTokensSellToAddToLiquidity = _numTokensSellToAddToLiquidity (#824)
CUPU.setTaxFeePercent(uint256) (#926-928) should emit an event for:
- _taxFee = taxFee (#927)
CUPU.setLiquidityFeePercent(uint256) (#930-932) should emit an event for:
- _liquidityFee = liquidityFee (#931)
CUPU.setMaxTxPercent(uint256) (#934-938) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#935-937)
Emit an event for critical parameter changes.

Additional information: link

Ownable.constructor().msgSender (#433) lacks a zero-check on :
- _owner = msgSender (#434)
CUPU.constructor(address).marketingWallet (#766) lacks a zero-check on :
- _marketingWallet = address(marketingWallet) (#768)
Check that the address is not zero.

Additional information: link

Reentrancy in CUPU._transfer(address,address,uint256) (#1038-1087):
External calls:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _liquidityFee = _previousLiquidityFee (#1023)
- _liquidityFee = 0 (#1018)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _previousLiquidityFee = _liquidityFee (#1015)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _previousTaxFee = _taxFee (#1014)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _tFeeTotal = _tFeeTotal.add(tFee) (#950)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _taxFee = _previousTaxFee (#1022)
- _taxFee = 0 (#1017)
Reentrancy in CUPU.constructor(address) (#766-785):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#773-774)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#780)
- _isExcludedFromFee[address(this)] = true (#781)
- _isExcludedFromFee[_marketingWallet] = true (#782)
- uniswapV2Router = _uniswapV2Router (#777)
Reentrancy in CUPU.swapAndLiquify(uint256) (#1091-1130):
External calls:
- swapTokensForEth(tokensToSwapToBNB) (#1111)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
External calls sending eth:
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
State variables written after the call(s):
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- _allowances[owner][spender] = amount (#1034)
Reentrancy in CUPU.transferFrom(address,address,uint256) (#835-839):
External calls:
- _transfer(sender,recipient,amount) (#836)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
External calls sending eth:
- _transfer(sender,recipient,amount) (#836)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#837)
- _allowances[owner][spender] = amount (#1034)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CUPU._transfer(address,address,uint256) (#1038-1087):
External calls:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1197)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#1207)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#1217)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#915)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
Reentrancy in CUPU.constructor(address) (#766-785):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#773-774)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#784)
Reentrancy in CUPU.swapAndLiquify(uint256) (#1091-1130):
External calls:
- swapTokensForEth(tokensToSwapToBNB) (#1111)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
External calls sending eth:
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1035)
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- SwapAndLiquify(tokenBalanceToLiquifyAsBNB,bnbToLiquify,tokenBalanceToLiquify) (#1122)
Reentrancy in CUPU.swapAndLiquify(uint256) (#1091-1130):
External calls:
- swapTokensForEth(tokensToSwapToBNB) (#1111)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
External calls sending eth:
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
Event emitted after the call(s):
- ToMarketing(marketingBNB) (#1129)
Reentrancy in CUPU.transferFrom(address,address,uint256) (#835-839):
External calls:
- _transfer(sender,recipient,amount) (#836)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1146-1152)
External calls sending eth:
- _transfer(sender,recipient,amount) (#836)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1035)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#837)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#488-493) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#490)
CUPU._transfer(address,address,uint256) (#1038-1087) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(buycooldown[to] < block.timestamp) (#1050)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#293-302) uses assembly
- INLINE ASM (#300)
Address._functionCallWithValue(address,bytes,uint256,string) (#386-407) uses assembly
- INLINE ASM (#399-402)
Do not use evm assembly.

Additional information: link

CUPU.includeInReward(address) (#895-906) has costly operations inside a loop:
- _excluded.pop() (#902)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#386-407) is never used and should be removed
Address.functionCall(address,bytes) (#346-348) is never used and should be removed
Address.functionCall(address,bytes,string) (#356-358) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#371-373) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#381-384) is never used and should be removed
Address.isContract(address) (#293-302) is never used and should be removed
Address.sendValue(address,uint256) (#320-326) is never used and should be removed
Context._msgData() (#265-268) is never used and should be removed
SafeMath.mod(uint256,uint256) (#238-240) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#254-257) is never used and should be removed
Remove unused functions.

Additional information: link

CUPU._tTotal (#729) is set pre-construction with a non-constant function or state variable:
- initialsupply * 10 ** _decimals
CUPU._rTotal (#730) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
CUPU._previousTaxFee (#734) is set pre-construction with a non-constant function or state variable:
- _taxFee
CUPU._previousLiquidityFee (#737) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.1 (#30) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#320-326):
- (success) = recipient.call{value: amount}() (#324)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#386-407):
- (success,returndata) = target.call{value: weiValue}(data) (#390)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#532) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#533) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#550) is not in mixedCase
Function IUniswapV2Router01.WETH() (#572) is not in mixedCase
Parameter CUPU.setNumTokensSellToAddToLiquidity(uint256)._numTokensSellToAddToLiquidity (#823) is not in mixedCase
Parameter CUPU.setSwapAndLiquifyEnabled(bool)._enabled (#940) is not in mixedCase
Parameter CUPU.calculateTaxFee(uint256)._amount (#999) is not in mixedCase
Parameter CUPU.calculateLiquidityFee(uint256)._amount (#1005) is not in mixedCase
Variable CUPU._taxFee (#733) is not in mixedCase
Variable CUPU._liquidityFee (#736) is not in mixedCase
Variable CUPU._maxTxAmount (#746) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#266)" inContext (#260-269)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in CUPU._transfer(address,address,uint256) (#1038-1087):
External calls:
- swapAndLiquify(contractTokenBalance) (#1074)
- _marketingWallet.transfer(marketingBNB) (#1128)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1074)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _liquidityFee = _previousLiquidityFee (#1023)
- _liquidityFee = 0 (#1018)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _previousLiquidityFee = _liquidityFee (#1015)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _previousTaxFee = _taxFee (#1014)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#994)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1202)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1193)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1194)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1213)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#910)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1214)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1204)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#912)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _rTotal = _rTotal.sub(rFee) (#949)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _tFeeTotal = _tFeeTotal.add(tFee) (#950)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#996)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1212)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#909)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1203)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#911)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- _taxFee = _previousTaxFee (#1022)
- _taxFee = 0 (#1017)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1197)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#1207)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#1217)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
- Transfer(sender,recipient,tTransferAmount) (#915)
- _tokenTransfer(from,to,amount,takeFee) (#1086)
Reentrancy in CUPU.swapAndLiquify(uint256) (#1091-1130):
External calls:
- _marketingWallet.transfer(marketingBNB) (#1128)
External calls sending eth:
- addLiquidity(tokenBalanceToLiquify,bnbToLiquify) (#1120)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
Event emitted after the call(s):
- ToMarketing(marketingBNB) (#1129)
Reentrancy in CUPU.transferFrom(address,address,uint256) (#835-839):
External calls:
- _transfer(sender,recipient,amount) (#836)
- _marketingWallet.transfer(marketingBNB) (#1128)
External calls sending eth:
- _transfer(sender,recipient,amount) (#836)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1160-1167)
- _marketingWallet.transfer(marketingBNB) (#1128)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#837)
- _allowances[owner][spender] = amount (#1034)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1035)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#837)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#577) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#578)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#970) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU._transferStandard(address,address,uint256).rTransferAmount (#1192) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._getValues(uint256).tTransferAmount (#954)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._transferBothExcluded(address,address,uint256).tTransferAmount (#908)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._transferFromExcluded(address,address,uint256).tTransferAmount (#1211)
Variable CUPU.reflectionFromToken(uint256,bool).rTransferAmount (#874) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._transferToExcluded(address,address,uint256).rTransferAmount (#1201) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._getValues(uint256).rTransferAmount (#955) is too similar to CUPU._transferToExcluded(address,address,uint256).tTransferAmount (#1201)
Variable CUPU._transferBothExcluded(address,address,uint256).rTransferAmount (#908) is too similar to CUPU._transferStandard(address,address,uint256).tTransferAmount (#1192)
Variable CUPU._transferFromExcluded(address,address,uint256).rTransferAmount (#1211) is too similar to CUPU._getTValues(uint256).tTransferAmount (#962)
Prevent variables from having similar names.

Additional information: link

CUPU._decimals (#715) should be constant
CUPU._name (#713) should be constant
CUPU._symbol (#714) should be constant
CUPU.initialsupply (#728) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#460-463)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#469-473)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#475-477)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#480-485)
unlock() should be declared external:
- Ownable.unlock() (#488-493)
name() should be declared external:
- CUPU.name() (#787-789)
symbol() should be declared external:
- CUPU.symbol() (#791-793)
decimals() should be declared external:
- CUPU.decimals() (#795-797)
totalSupply() should be declared external:
- CUPU.totalSupply() (#799-801)
transfer(address,uint256) should be declared external:
- CUPU.transfer(address,uint256) (#808-811)
allowance(address,address) should be declared external:
- CUPU.allowance(address,address) (#813-815)
approve(address,uint256) should be declared external:
- CUPU.approve(address,uint256) (#817-820)
cooldownStatus() should be declared external:
- CUPU.cooldownStatus() (#827-829)
transferFrom(address,address,uint256) should be declared external:
- CUPU.transferFrom(address,address,uint256) (#835-839)
increaseAllowance(address,uint256) should be declared external:
- CUPU.increaseAllowance(address,uint256) (#841-844)
decreaseAllowance(address,uint256) should be declared external:
- CUPU.decreaseAllowance(address,uint256) (#846-849)
isExcludedFromReward(address) should be declared external:
- CUPU.isExcludedFromReward(address) (#851-853)
totalFees() should be declared external:
- CUPU.totalFees() (#855-857)
deliver(uint256) should be declared external:
- CUPU.deliver(uint256) (#859-866)
reflectionFromToken(uint256,bool) should be declared external:
- CUPU.reflectionFromToken(uint256,bool) (#868-877)
excludeFromReward(address) should be declared external:
- CUPU.excludeFromReward(address) (#885-893)
excludeFromFee(address) should be declared external:
- CUPU.excludeFromFee(address) (#918-920)
includeInFee(address) should be declared external:
- CUPU.includeInFee(address) (#922-924)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CUPU.setSwapAndLiquifyEnabled(bool) (#940-943)
isExcludedFromFee(address) should be declared external:
- CUPU.isExcludedFromFee(address) (#1026-1028)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for CUPU