Chain Wars Essence Token Logo

CWE [Chain Wars Essence] Token

About CWE

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Chain Wars is a brand new Digital Collectible Card Game (DCCG). Its experience is amplified by ‘Play to Earn’ and supportive products. It implements the most exciting, innovative features blockchain technology has to offer right now. The game is driven by blockchain technology and runs on multiple chains. This allows for a fresh approach to create a game. The main opportunities within this fresh approach are decentralizing a game and powering it by its own currency, Chain Wars Essence (CWE). Each chain correlates to a playable race within the game. The current races involve Origon, Nimble and Human. The majority of items are player-owned and tradeable via our own Marketplace. So, are you ready to create your best possible deck and compete with other players? We hope to see you on board!

Laser Scorebeta Last Audit: 18 February 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

ERC20Votes._writeCheckpoint(ERC20Votes.Checkpoint[],function(uint256,uint256) returns(uint256),uint256) (contracts/abstracts/ERC20Votes.sol#236-250) uses a dangerous strict equality:
- pos > 0 && ckpts[pos - 1].fromBlock == block.number (contracts/abstracts/ERC20Votes.sol#245)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

ERC20Votes._moveVotingPower(address,address,uint256).oldWeight_scope_0 (contracts/abstracts/ERC20Votes.sol#230) is a local variable never initialized
ERC20Votes._moveVotingPower(address,address,uint256).newWeight_scope_1 (contracts/abstracts/ERC20Votes.sol#230) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ERC20Permit.constructor(string).name (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#35) shadows:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#61-63) (function)
- IERC20Metadata.name() (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#16) (function)
Rename the local variables that shadow another component.

Additional information: link

Variable 'ECDSA.tryRecover(bytes32,bytes).r (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#59)' in ECDSA.tryRecover(bytes32,bytes) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#54-83) potentially used before declaration: r = mload(uint256)(signature + 0x20) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#76)
Variable 'ERC20Votes._moveVotingPower(address,address,uint256).newWeight (contracts/abstracts/ERC20Votes.sol#225)' in ERC20Votes._moveVotingPower(address,address,uint256) (contracts/abstracts/ERC20Votes.sol#218-234) potentially used before declaration: (oldWeight,newWeight) = _writeCheckpoint(_checkpoints[dst],_add,amount) (contracts/abstracts/ERC20Votes.sol#230)
Variable 'ERC20Votes._moveVotingPower(address,address,uint256).oldWeight (contracts/abstracts/ERC20Votes.sol#225)' in ERC20Votes._moveVotingPower(address,address,uint256) (contracts/abstracts/ERC20Votes.sol#218-234) potentially used before declaration: (oldWeight,newWeight) = _writeCheckpoint(_checkpoints[dst],_add,amount) (contracts/abstracts/ERC20Votes.sol#230)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

ERC20Permit.permit(address,address,uint256,uint256,uint8,bytes32,bytes32) (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#40-59) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= deadline,ERC20Permit: expired deadline) (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#49)
ERC20Votes.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/abstracts/ERC20Votes.sol#143-160) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,ERC20Votes: signature expired) (contracts/abstracts/ERC20Votes.sol#151)
Avoid relying on block.timestamp.

Additional information: link

ECDSA.tryRecover(bytes32,bytes) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#54-83) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#64-68)
- INLINE ASM (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#75-78)
ECDSA.tryRecover(bytes32,bytes32,bytes32) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#112-124) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#119-122)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.8.7', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Counters.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/math/Math.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeCast.sol#3)
- 0.8.7 (contracts/CWEToken.sol#2)
- ^0.8.0 (contracts/abstracts/ERC20Votes.sol#3)
- 0.8.7 (contracts/interfaces/ICWTierProvider.sol#2)
Use one Solidity version.

Additional information: link

Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-22) is never used and should be removed
Counters.decrement(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#31-37) is never used and should be removed
Counters.reset(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#39-41) is never used and should be removed
ECDSA.recover(bytes32,bytes) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#99-103) is never used and should be removed
ECDSA.recover(bytes32,bytes32,bytes32) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#131-139) is never used and should be removed
ECDSA.toEthSignedMessageHash(bytes32) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#201-205) is never used and should be removed
ECDSA.tryRecover(bytes32,bytes) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#54-83) is never used and should be removed
ECDSA.tryRecover(bytes32,bytes32,bytes32) (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#112-124) is never used and should be removed
ERC20._burn(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#274-289) is never used and should be removed
ERC20Votes._add(uint256,uint256) (contracts/abstracts/ERC20Votes.sol#252-254) is never used and should be removed
ERC20Votes._burn(address,uint256) (contracts/abstracts/ERC20Votes.sol#182-186) is never used and should be removed
ERC20Votes._subtract(uint256,uint256) (contracts/abstracts/ERC20Votes.sol#256-258) is never used and should be removed
Math.ceilDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#38-41) is never used and should be removed
Math.max(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#12-14) is never used and should be removed
Math.min(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#19-21) is never used and should be removed
SafeCast.toInt128(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#151-154) is never used and should be removed
SafeCast.toInt16(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#205-208) is never used and should be removed
SafeCast.toInt256(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#235-239) is never used and should be removed
SafeCast.toInt32(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#187-190) is never used and should be removed
SafeCast.toInt64(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#169-172) is never used and should be removed
SafeCast.toInt8(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#223-226) is never used and should be removed
SafeCast.toUint128(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#46-49) is never used and should be removed
SafeCast.toUint16(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#106-109) is never used and should be removed
SafeCast.toUint256(int256) (@openzeppelin/contracts/utils/math/SafeCast.sol#133-136) is never used and should be removed
SafeCast.toUint64(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#76-79) is never used and should be removed
SafeCast.toUint8(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#121-124) is never used and should be removed
SafeCast.toUint96(uint256) (@openzeppelin/contracts/utils/math/SafeCast.sol#61-64) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Counters.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/cryptography/ECDSA.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/Math.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeCast.sol#3) allows old versions
Pragma version^0.8.0 (contracts/abstracts/ERC20Votes.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function ERC20Permit.DOMAIN_SEPARATOR() (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#72-74) is not in mixedCase
Variable ERC20Permit._PERMIT_TYPEHASH (@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol#27-28) is not in mixedCase
Function IERC20Permit.DOMAIN_SEPARATOR() (@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol#58) is not in mixedCase
Variable EIP712._CACHED_DOMAIN_SEPARATOR (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#30) is not in mixedCase
Variable EIP712._CACHED_CHAIN_ID (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#31) is not in mixedCase
Variable EIP712._HASHED_NAME (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#33) is not in mixedCase
Variable EIP712._HASHED_VERSION (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#34) is not in mixedCase
Variable EIP712._TYPE_HASH (@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol#35) is not in mixedCase
Parameter CWEToken.setTierProvider(ICWTierProvider)._newProvider (contracts/CWEToken.sol#61) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Youtube account


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank

Price for CWE

News for CWE