CZUSD is a DeFi Stabletoken that automatically trades itself directly to target price. CZUSD can operate on any DEX. It is backed by a basket of yield-bearing stablecoin pairs and other mixed assets.
Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
Address.isContract(address) (#1604-1613) uses assembly
- INLINE ASM (#1611)
Address._verifyCallResult(bool,bytes,string) (#1749-1766) uses assembly
- INLINE ASM (#1758-1761)
Do not use evm assembly.
Additional information: link
Pragma version^0.8.0 (#1) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
AccessControlEnumerable.grantRole(bytes32,address) (#1457-1460) ignores return value by _roleMembers[role].add(account) (#1459)
AccessControlEnumerable.revokeRole(bytes32,address) (#1465-1468) ignores return value by _roleMembers[role].remove(account) (#1467)
AccessControlEnumerable.renounceRole(bytes32,address) (#1473-1476) ignores return value by _roleMembers[role].remove(account) (#1475)
AccessControlEnumerable._setupRole(bytes32,address) (#1481-1484) ignores return value by _roleMembers[role].add(account) (#1483)
Ensure that all the return values of the function calls are used.
Additional information: link
ERC20PresetMinterPauser.constructor(string,string).name (#1522) shadows:
- ERC20.name() (#313-315) (function)
- IERC20Metadata.name() (#240) (function)
ERC20PresetMinterPauser.constructor(string,string).symbol (#1522) shadows:
- ERC20.symbol() (#321-323) (function)
- IERC20Metadata.symbol() (#245) (function)
Rename the local variables that shadow another component.
Additional information: link
AccessControl._setRoleAdmin(bytes32,bytes32) (#1077-1080) is never used and should be removed
Address.functionCall(address,bytes) (#1657-1659) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#1682-1684) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#1731-1733) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#1741-1747) is never used and should be removed
Address.functionStaticCall(address,bytes) (#1707-1709) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#1717-1723) is never used and should be removed
Address.sendValue(address,uint256) (#1631-1637) is never used and should be removed
Context._msgData() (#66-69) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (#1246-1248) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (#1355-1357) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (#1284-1286) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (#1393-1395) is never used and should be removed
EnumerableSet.contains(EnumerableSet.AddressSet,address) (#1317-1319) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (#1263-1265) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (#1372-1374) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (#1270-1272) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (#1379-1381) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (#1256-1258) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (#1365-1367) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (#1804-1813) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (#1820-1827) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (#1815-1818) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (#1793-1795) is never used and should be removed
Strings.toHexString(uint256) (#764-775) is never used and should be removed
Strings.toString(uint256) (#739-759) is never used and should be removed
Remove unused functions.
Additional information: link
Low level call in Address.sendValue(address,uint256) (#1631-1637):
- (success) = recipient.call{value: amount}() (#1635)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#1692-1699):
- (success,returndata) = target.call{value: value}(data) (#1697)
Low level call in Address.functionStaticCall(address,bytes,string) (#1717-1723):
- (success,returndata) = target.staticcall(data) (#1721)
Low level call in Address.functionDelegateCall(address,bytes,string) (#1741-1747):
- (success,returndata) = target.delegatecall(data) (#1745)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Constant Strings.alphabet (#734) is not in UPPER_CASE_WITH_UNDERSCORES
Parameter CZUsd.setContractSafe(address)._for (#1914) is not in mixedCase
Parameter CZUsd.setContractUnsafe(address)._for (#1922) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Redundant expression "this (#67)" inContext (#61-70)
Remove redundant statements if they congest code but offer no value.
Additional information: link
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#127-130)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#136-140)
name() should be declared external:
- ERC20.name() (#313-315)
symbol() should be declared external:
- ERC20.symbol() (#321-323)
decimals() should be declared external:
- ERC20.decimals() (#338-340)
totalSupply() should be declared external:
- ERC20.totalSupply() (#345-347)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (#352-354)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#364-367)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#383-386)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#401-409)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#423-426)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#442-448)
burn(uint256) should be declared external:
- CZUsd.burn(uint256) (#1910-1912)
- ERC20Burnable.burn(uint256) (#578-580)
burnFrom(address,uint256) should be declared external:
- CZUsd.burnFrom(address,uint256) (#1898-1908)
- ERC20Burnable.burnFrom(address,uint256) (#593-598)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControlEnumerable.getRoleMember(bytes32,uint256) (#1442-1444)
getRoleMemberCount(bytes32) should be declared external:
- AccessControlEnumerable.getRoleMemberCount(bytes32) (#1450-1452)
mint(address,uint256) should be declared external:
- ERC20PresetMinterPauser.mint(address,uint256) (#1538-1541)
pause() should be declared external:
- ERC20PresetMinterPauser.pause() (#1552-1555)
unpause() should be declared external:
- ERC20PresetMinterPauser.unpause() (#1566-1569)
Use the external attribute for functions never called from the contract.
Additional information: link
Unable to find token contract audit
Unable to find audit link on the website
Unable to find whitepaper link on the website
Unable to find Telegram link on the website
Unable to find Twitter link on the website
Unable to find token on CoinHunt
Additional information: link
Alexa traffic rank is very low
Additional information: link
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of price dump / death
Young tokens have high risks of price dump / death
Token has relatively low CoinGecko rank
Unable to find Youtube account