Doge Metaverse Token Logo

DGMT [Doge Metaverse] Token

About DGMT

Listings

Token 2 years
white paper

Doge Metaverse Bring the Metaverse And NFTs On Binance Smart Chain.
The metaverse represents the sum of all the processes and protocols that power the internet and the emerging Web3,In this future realm, communications, finances, game worlds, personal profiles, NFTs, and more are all part of a larger online experience.
We are building to allow various applications that might want to use our plaform for browsing/discovery and management of NFTs, including Wallets or DAO frameworks.
Our NFT marketplace implements a royalty standard for minted NFTs, as well as for externally minted NFTs.

Social

Laser Scorebeta Last Audit: 19 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DogeMetaverse.addLiquidity(uint256,uint256) (#1775-1789) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
DogeMetaverse.buyBackAndBurn(uint256) (#1791-1812) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
State variables written after the call(s):
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (#389)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(_tokenAmount,0,path,_recipient,block.timestamp) (#1843-1849)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1737)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#348)
- _balances[recipient] = _balances[recipient].add(amount) (#349)
- super._transfer(from,to,amount) (#1740)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#348)
- _balances[recipient] = _balances[recipient].add(amount) (#349)
- swapping = false (#1721)
Reentrancy in DogeMetaverse.buyBackAndBurn(uint256) (#1791-1812):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
State variables written after the call(s):
- _burn(marketingWallet,swappedBalance) (#1809)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (#389)
Apply the check-effects-interactions pattern.

Additional information: link

DogeMetaverse.rand() (#1624-1640) uses a dangerous strict equality:
- randNumber == 0 (#1634)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Contract locking ether found:
Contract DogeDividendTracker (#1874-2089) has payable functions:
- DividendPayingToken.receive() (#551-552)
- DividendPayingToken.distributeDividends() (#567-578)
- IDividendPayingToken.distributeDividends() (#460)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DogeMetaverse.rand() (#1624-1640) performs a multiplication on the result of a division:
-randNumber = (seed - ((seed / 100) * 100)) (#1633)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-fees = amount.div(100).mul(totalFees) (#1728)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-fees = fees.div(100).mul(sellFeeIncreaseFactor) (#1732)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-swapTokens = contractTokenBalance.div(totalFees).mul(marketingFee) (#1692)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-dividentPortion = address(this).balance.div(10 ** 2).mul(25) (#1694)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-sellTokens = swapTokensAtAmount.div(dogeDividendRewardsFee).mul(dogeDividendRewardsFee) (#1716)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-swapTokens_scope_0 = contractTokenBalance.div(totalFees).mul(LiquidityFee) (#1707)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) performs a multiplication on the result of a division:
-buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#609-625):
External calls:
- success = IERC20(dividendToken).transfer(user,_withdrawableDividend) (#614)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#617)
Reentrancy in DogeMetaverse.updateDogeDividendTracker(address) (#1475-1490):
External calls:
- newDogeDividendTracker.excludeFromDividends(address(newDogeDividendTracker)) (#1482)
- newDogeDividendTracker.excludeFromDividends(address(this)) (#1483)
- newDogeDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1484)
- newDogeDividendTracker.excludeFromDividends(address(deadAddress)) (#1485)
State variables written after the call(s):
- dogeDividendTracker = newDogeDividendTracker (#1489)
Apply the check-effects-interactions pattern.

Additional information: link

DogeMetaverse._transfer(address,address,uint256).iterations (#1748) is a local variable never initialized
DogeMetaverse._transfer(address,address,uint256).claims (#1748) is a local variable never initialized
DogeMetaverse._transfer(address,address,uint256).lastProcessedIndex (#1748) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DogeMetaverse.claim() (#1642-1644) ignores return value by dogeDividendTracker.processAccount(address(msg.sender),false) (#1643)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) ignores return value by dogeDividendTracker.process(gas) (#1748-1753)
DogeMetaverse.addLiquidity(uint256,uint256) (#1775-1789) ignores return value by uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string,address)._name (#547) shadows:
- ERC20._name (#189) (state variable)
DividendPayingToken.constructor(string,string,address)._symbol (#547) shadows:
- ERC20._symbol (#190) (state variable)
DividendPayingToken.dividendOf(address)._owner (#630) shadows:
- Ownable._owner (#30) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#637) shadows:
- Ownable._owner (#30) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#644) shadows:
- Ownable._owner (#30) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#653) shadows:
- Ownable._owner (#30) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Redundant expression "this (#12)" inContext (#6-15)
Remove redundant statements if they congest code but offer no value.

Additional information: link

DogeMetaverse.setMaxBuyTransaction(uint256) (#1374-1376) should emit an event for:
- maxBuyTranscationAmount = _maxTxn * (10 ** 18) (#1375)
DogeMetaverse.setMaxSellTransaction(uint256) (#1378-1380) should emit an event for:
- maxSellTransactionAmount = _maxTxn * (10 ** 18) (#1379)
DogeMetaverse.setMaxWalletTokend(uint256) (#1402-1404) should emit an event for:
- maxWalletToken = _maxToken * (10 ** 18) (#1403)
DogeMetaverse.setSwapTokensAtAmount(uint256) (#1406-1408) should emit an event for:
- swapTokensAtAmount = _swapAmount * (10 ** 18) (#1407)
DogeMetaverse.setSellTransactionMultiplier(uint256) (#1410-1412) should emit an event for:
- sellFeeIncreaseFactor = _multiplier (#1411)
DogeMetaverse.updateDogeDividendRewardFee(uint8) (#1494-1497) should emit an event for:
- dogeDividendRewardsFee = newFee (#1495)
- totalFees = dogeDividendRewardsFee.add(marketingFee).add(LiquidityFee) (#1496)
DogeMetaverse.updateSwapTokensAtAmount(uint256) (#1499-1502) should emit an event for:
- swapTokensAtAmount = newAmount * (10 ** 18) (#1500)
DogeMetaverse.updateMarketingFee(uint8) (#1503-1506) should emit an event for:
- marketingFee = newFee (#1504)
- totalFees = marketingFee.add(dogeDividendRewardsFee).add(LiquidityFee) (#1505)
DogeMetaverse.updateLiquidityFee(uint8) (#1508-1511) should emit an event for:
- LiquidityFee = newFee (#1509)
- totalFees = LiquidityFee.add(dogeDividendRewardsFee).add(marketingFee) (#1510)
Emit an event for critical parameter changes.

Additional information: link

DogeMetaverse.updateDogeDividendToken(address)._newContract (#1383) lacks a zero-check on :
- dogeDividendToken = _newContract (#1384)
DividendPayingToken.constructor(string,string,address)._token (#547) lacks a zero-check on :
- dividendToken = _token (#548)
DogeDividendTracker.setDividendTokenAddress(address).newToken (#1907) lacks a zero-check on :
- dividendToken = newToken (#1908)
Check that the address is not zero.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#609-625) has external calls inside a loop: success = IERC20(dividendToken).transfer(user,_withdrawableDividend) (#614)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'DogeMetaverse._transfer(address,address,uint256).lastProcessedIndex (#1748)' in DogeMetaverse._transfer(address,address,uint256) (#1654-1757) potentially used before declaration: ProcessedDogeDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1749)
Variable 'DogeMetaverse._transfer(address,address,uint256).claims (#1748)' in DogeMetaverse._transfer(address,address,uint256) (#1654-1757) potentially used before declaration: ProcessedDogeDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1749)
Variable 'DogeMetaverse._transfer(address,address,uint256).iterations (#1748)' in DogeMetaverse._transfer(address,address,uint256) (#1654-1757) potentially used before declaration: ProcessedDogeDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1749)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
State variables written after the call(s):
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- _allowances[owner][spender] = amount (#411)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- _allowances[owner][spender] = amount (#411)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(_tokenAmount,0,path,_recipient,block.timestamp) (#1843-1849)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- _allowances[owner][spender] = amount (#411)
Reentrancy in DogeMetaverse.buyBackAndBurn(uint256) (#1791-1812):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
State variables written after the call(s):
- _burn(marketingWallet,swappedBalance) (#1809)
- _totalSupply = _totalSupply.sub(amount) (#390)
Reentrancy in DogeMetaverse.constructor() (#1329-1362):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1338-1339)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1342)
- uniswapV2Router = _uniswapV2Router (#1341)
Reentrancy in DogeMetaverse.constructor() (#1329-1362):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1338-1339)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1344)
- dogeDividendTracker.excludeFromDividends(pair) (#1549)
- excludeFromDividend(address(dogeDividendTracker)) (#1346)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(address(this)) (#1347)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(address(_uniswapV2Router)) (#1348)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(deadAddress) (#1349)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
State variables written after the call(s):
- _create(owner(),100000000000 * (10 ** 18)) (#1361)
- _balances[account] = _balances[account].add(amount) (#369)
- _create(owner(),100000000000 * (10 ** 18)) (#1361)
- _totalSupply = _totalSupply.add(amount) (#368)
- excludeFromFees(marketingWallet,true) (#1352)
- isExcludedFromFees[account] = excluded (#1521)
- excludeFromFees(divident,true) (#1353)
- isExcludedFromFees[account] = excluded (#1521)
- excludeFromFees(address(this),true) (#1354)
- isExcludedFromFees[account] = excluded (#1521)
- excludeFromFees(owner(),true) (#1355)
- isExcludedFromFees[account] = excluded (#1521)
Reentrancy in DogeMetaverse.prepareForPartherOrExchangeListing(address) (#1369-1372):
External calls:
- dogeDividendTracker.excludeFromDividends(_partnerOrExchangeAddress) (#1370)
State variables written after the call(s):
- excludeFromFees(_partnerOrExchangeAddress,true) (#1371)
- isExcludedFromFees[account] = excluded (#1521)
Reentrancy in DogeDividendTracker.processAccount(address,bool) (#2077-2087):
External calls:
- amount = _withdrawDividendOfUser(account) (#2078)
- success = IERC20(dividendToken).transfer(user,_withdrawableDividend) (#614)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#2081)
Reentrancy in DogeMetaverse.swapAndLiquify(uint256) (#1759-1773):
External calls:
- swapTokensForBNB(half) (#1766)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- addLiquidity(otherHalf,newBalance) (#1770)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1770)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1770)
- _allowances[owner][spender] = amount (#411)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DogeMetaverse._setAutomatedMarketMakerPair(address,bool) (#1544-1553):
External calls:
- dogeDividendTracker.excludeFromDividends(pair) (#1549)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1552)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
Event emitted after the call(s):
- SwapBNBForTokens(amount,path) (#1811)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- Transfer(account,address(0),amount) (#391)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- SwapAndLiquify(half,newBalance,otherHalf) (#1772)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(_tokenAmount,0,path,_recipient,block.timestamp) (#1843-1849)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- SendDividends(amount) (#1869)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- Transfer(sender,recipient,amount) (#350)
- super._transfer(from,address(this),fees) (#1737)
- Transfer(sender,recipient,amount) (#350)
- super._transfer(from,to,amount) (#1740)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- swapTokensForBNB(swapTokens) (#1693)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(_tokenAmount,0,path,_recipient,block.timestamp) (#1843-1849)
- dogeDividendTracker.setBalance(address(from),balanceOf(from)) (#1742)
- dogeDividendTracker.setBalance(address(to),balanceOf(to)) (#1743)
- dogeDividendTracker.process(gas) (#1748-1753)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
Event emitted after the call(s):
- ProcessedDogeDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1749)
Reentrancy in DogeMetaverse.buyBackAndBurn(uint256) (#1791-1812):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
Event emitted after the call(s):
- SwapBNBForTokens(amount,path) (#1811)
- Transfer(account,address(0),amount) (#391)
- _burn(marketingWallet,swappedBalance) (#1809)
Reentrancy in DogeMetaverse.constructor() (#1329-1362):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1338-1339)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1344)
- dogeDividendTracker.excludeFromDividends(pair) (#1549)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1552)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1344)
Reentrancy in DogeMetaverse.constructor() (#1329-1362):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1338-1339)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1344)
- dogeDividendTracker.excludeFromDividends(pair) (#1549)
- excludeFromDividend(address(dogeDividendTracker)) (#1346)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(address(this)) (#1347)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(address(_uniswapV2Router)) (#1348)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
- excludeFromDividend(deadAddress) (#1349)
- dogeDividendTracker.excludeFromDividends(address(account)) (#1527)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1523)
- excludeFromFees(owner(),true) (#1355)
- ExcludeFromFees(account,excluded) (#1523)
- excludeFromFees(address(this),true) (#1354)
- ExcludeFromFees(account,excluded) (#1523)
- excludeFromFees(divident,true) (#1353)
- ExcludeFromFees(account,excluded) (#1523)
- excludeFromFees(marketingWallet,true) (#1352)
- Transfer(address(0),account,amount) (#370)
- _create(owner(),100000000000 * (10 ** 18)) (#1361)
Reentrancy in DogeMetaverse.prepareForPartherOrExchangeListing(address) (#1369-1372):
External calls:
- dogeDividendTracker.excludeFromDividends(_partnerOrExchangeAddress) (#1370)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1523)
- excludeFromFees(_partnerOrExchangeAddress,true) (#1371)
Reentrancy in DogeDividendTracker.processAccount(address,bool) (#2077-2087):
External calls:
- amount = _withdrawDividendOfUser(account) (#2078)
- success = IERC20(dividendToken).transfer(user,_withdrawableDividend) (#614)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#2082)
Reentrancy in DogeMetaverse.processDividendTracker(uint256) (#1618-1622):
External calls:
- (ethIterations,ethClaims,ethLastProcessedIndex) = dogeDividendTracker.process(gas) (#1619)
Event emitted after the call(s):
- ProcessedDogeDividendTracker(ethIterations,ethClaims,ethLastProcessedIndex,false,gas,tx.origin) (#1620)
Reentrancy in DogeMetaverse.swapAndLiquify(uint256) (#1759-1773):
External calls:
- swapTokensForBNB(half) (#1766)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1823-1829)
- addLiquidity(otherHalf,newBalance) (#1770)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1770)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- addLiquidity(otherHalf,newBalance) (#1770)
- SwapAndLiquify(half,newBalance,otherHalf) (#1772)
Reentrancy in DogeMetaverse.swapAndSendDogeDividends(uint256) (#1852-1856):
External calls:
- swapTokensForDividendToken(tokens,address(this),dogeDividendToken) (#1853)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(_tokenAmount,0,path,_recipient,block.timestamp) (#1843-1849)
- transferDividends(dogeDividendToken,address(dogeDividendTracker),dogeDividendTracker,dogeDividends) (#1855)
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
Event emitted after the call(s):
- SendDividends(amount) (#1869)
- transferDividends(dogeDividendToken,address(dogeDividendTracker),dogeDividendTracker,dogeDividends) (#1855)
Reentrancy in DogeMetaverse.transferDividends(address,address,DividendPayingToken,uint256) (#1864-1871):
External calls:
- success = IERC20(dividendToken).transfer(dividendTracker,amount) (#1865)
- dividendPayingTracker.distributeDividends(amount) (#1868)
Event emitted after the call(s):
- SendDividends(amount) (#1869)
Reentrancy in DogeMetaverse.updateDogeDividendTracker(address) (#1475-1490):
External calls:
- newDogeDividendTracker.excludeFromDividends(address(newDogeDividendTracker)) (#1482)
- newDogeDividendTracker.excludeFromDividends(address(this)) (#1483)
- newDogeDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1484)
- newDogeDividendTracker.excludeFromDividends(address(deadAddress)) (#1485)
Event emitted after the call(s):
- UpdateDogeDividendTracker(newAddress,address(dogeDividendTracker)) (#1487)
Apply the check-effects-interactions pattern.

Additional information: link

DogeMetaverse.rand() (#1624-1640) uses timestamp for comparisons
Dangerous comparisons:
- randNumber == 0 (#1634)
DogeMetaverse._transfer(address,address,uint256) (#1654-1757) uses timestamp for comparisons
Dangerous comparisons:
- buyBackOrLiquidity <= 50 (#1702)
- buyBackOrLiquidity > 50 (#1710)
DogeDividendTracker.getAccount(address) (#1941-1984) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1981-1983)
DogeDividendTracker.canAutoClaim(uint256) (#2005-2011) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#2006)
- block.timestamp.sub(lastClaimTime) >= claimWait (#2010)
Avoid relying on block.timestamp.

Additional information: link

DogeMetaverse.setLiquifyEnabledEnabled(bool) (#1429-1442) compares to a boolean constant:
-_enabled == false (#1431)
DogeMetaverse.setDogeDividendEnabled(bool) (#1444-1457) compares to a boolean constant:
-_enabled == false (#1446)
DogeMetaverse.setMarketingEnabled(bool) (#1460-1473) compares to a boolean constant:
-_enabled == false (#1462)
Remove the equality to the boolean constant.

Additional information: link

Context._msgData() (#11-14) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#663-669) is never used and should be removed
ERC20._setupDecimals(uint8) (#422-424) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#1157-1160) is never used and should be removed
SafeMath.mod(uint256,uint256) (#1119-1122) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#1177-1180) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#991-995) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#1027-1030) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#1037-1040) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#1012-1020) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#1002-1005) is never used and should be removed
SafeMathInt.div(int256,int256) (#1200-1206) is never used and should be removed
SafeMathInt.mul(int256,int256) (#1190-1198) is never used and should be removed
Remove unused functions.

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (#630) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#637) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#644) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#653) is not in mixedCase
Constant DividendPayingToken.magnitude (#523) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#738) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#739) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#756) is not in mixedCase
Function IUniswapV2Router01.WETH() (#776) is not in mixedCase
Parameter DogeMetaverse.prepareForPartherOrExchangeListing(address)._partnerOrExchangeAddress (#1369) is not in mixedCase
Parameter DogeMetaverse.setMaxBuyTransaction(uint256)._maxTxn (#1374) is not in mixedCase
Parameter DogeMetaverse.setMaxSellTransaction(uint256)._maxTxn (#1378) is not in mixedCase
Parameter DogeMetaverse.updateDogeDividendToken(address)._newContract (#1383) is not in mixedCase
Parameter DogeMetaverse.updateMarketingWallet(address)._newWallet (#1389) is not in mixedCase
Parameter DogeMetaverse.setMaxWalletTokend(uint256)._maxToken (#1402) is not in mixedCase
Parameter DogeMetaverse.setSwapTokensAtAmount(uint256)._swapAmount (#1406) is not in mixedCase
Parameter DogeMetaverse.setSellTransactionMultiplier(uint256)._multiplier (#1410) is not in mixedCase
Parameter DogeMetaverse.setLiquifyEnabledEnabled(bool)._enabled (#1429) is not in mixedCase
Parameter DogeMetaverse.setDogeDividendEnabled(bool)._enabled (#1444) is not in mixedCase
Parameter DogeMetaverse.setMarketingEnabled(bool)._enabled (#1460) is not in mixedCase
Parameter DogeMetaverse.swapTokensForDividendToken(uint256,address,address)._tokenAmount (#1833) is not in mixedCase
Parameter DogeMetaverse.swapTokensForDividendToken(uint256,address,address)._recipient (#1833) is not in mixedCase
Parameter DogeMetaverse.swapTokensForDividendToken(uint256,address,address)._dividendAddress (#1833) is not in mixedCase
Variable DogeMetaverse.LiquifyEnabled (#1251) is not in mixedCase
Variable DogeMetaverse.LiquidityFee (#1268) is not in mixedCase
Variable DogeMetaverse._isBlacklisted (#1279) is not in mixedCase
Parameter DogeDividendTracker.updateMinimumTokenBalanceForDividends(uint256)._newMinimumBalance (#1911) is not in mixedCase
Parameter DogeDividendTracker.getAccount(address)._account (#1941) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
State variables written after the call(s):
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (#389)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- _totalSupply = _totalSupply.sub(amount) (#390)
Event emitted after the call(s):
- SwapBNBForTokens(amount,path) (#1811)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- Transfer(account,address(0),amount) (#391)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
State variables written after the call(s):
- swapTokensForBNB(swapTokens_scope_0) (#1708)
- _allowances[owner][spender] = amount (#411)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapTokensForBNB(swapTokens_scope_0) (#1708)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- _allowances[owner][spender] = amount (#411)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- SwapAndLiquify(half,newBalance,otherHalf) (#1772)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
Reentrancy in DogeMetaverse._transfer(address,address,uint256) (#1654-1757):
External calls:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
External calls sending eth:
- transferToWallet(address(marketingWallet),marketingPortion) (#1696)
- recipient.transfer(amount) (#1861)
- transferToWallet(address(divident),dividentPortion) (#1697)
- recipient.transfer(amount) (#1861)
- buyBackAndBurn(buyBackBalance.div(10 ** 2).mul(rand())) (#1705)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,marketingWallet,block.timestamp.add(300)) (#1800-1805)
- swapAndLiquify(contractTokenBalance.div(totalFees).mul(LiquidityFee)) (#1711)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,marketingWallet,block.timestamp) (#1781-1788)
State variables written after the call(s):
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- _allowances[owner][spender] = amount (#411)
- super._transfer(from,address(this),fees) (#1737)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#348)
- _balances[recipient] = _balances[recipient].add(amount) (#349)
- super._transfer(from,to,amount) (#1740)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#348)
- _balances[recipient] = _balances[recipient].add(amount) (#349)
- swapping = false (#1721)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#412)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- ProcessedDogeDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1749)
- SendDividends(amount) (#1869)
- swapAndSendDogeDividends(sellTokens.div(10 ** 2).mul(rand())) (#1717)
- Transfer(sender,recipient,amount) (#350)
- super._transfer(from,address(this),fees) (#1737)
- Transfer(sender,recipient,amount) (#350)
- super._transfer(from,to,amount) (#1740)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#781) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#782)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#610) is too similar to DogeDividendTracker.getAccount(address).withdrawableDividends (#1946)
Prevent variables from having similar names.

Additional information: link

DogeMetaverse.constructor() (#1329-1362) uses literals with too many digits:
- _create(owner(),100000000000 * (10 ** 18)) (#1361)
DogeMetaverse.afterPreSale() (#1414-1426) uses literals with too many digits:
- swapTokensAtAmount = 2000000 * (10 ** 18) (#1422)
DogeMetaverse.afterPreSale() (#1414-1426) uses literals with too many digits:
- maxBuyTranscationAmount = 100000000000 * (10 ** 18) (#1423)
DogeMetaverse.afterPreSale() (#1414-1426) uses literals with too many digits:
- maxSellTransactionAmount = 100000000000 * (10 ** 18) (#1424)
DogeMetaverse.afterPreSale() (#1414-1426) uses literals with too many digits:
- maxWalletToken = 100000000000 * (10 ** 18) (#1425)
DogeMetaverse.slitherConstructorVariables() (#1240-1872) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#1247)
DogeMetaverse.slitherConstructorVariables() (#1240-1872) uses literals with too many digits:
- gasForProcessing = 300000 (#1274)
DogeDividendTracker.constructor() (#1894-1897) uses literals with too many digits:
- minimumTokenBalanceForDividends = 10000000 * (10 ** 18) (#1896)
DogeDividendTracker.getAccountAtIndex(uint256) (#1986-2003) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1997)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendPayingToken.lastAmount (#526) is never used in DogeDividendTracker (#1874-2089)
Remove unused state variables.

Additional information: link

DividendPayingToken.lastAmount (#526) should be constant
DogeMetaverse.deadAddress (#1247) should be constant
DogeMetaverse.presaleAddress (#1276) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#60-63)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#69-73)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#77-82)
name() should be declared external:
- ERC20.name() (#211-213)
symbol() should be declared external:
- ERC20.symbol() (#219-221)
decimals() should be declared external:
- ERC20.decimals() (#223-225)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#249-252)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#257-259)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#268-271)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#286-290)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#304-307)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#323-326)
distributeDividends() should be declared external:
- DividendPayingToken.distributeDividends() (#567-578)
distributeDividends(uint256) should be declared external:
- DividendPayingToken.distributeDividends(uint256) (#580-591)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#595-597)
- DogeDividendTracker.withdrawDividend() (#1903-1905)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#630-632)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#644-646)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#920-922)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#924-929)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#931-933)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#937-939)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- DogeMetaverse.setAutomatedMarketMakerPair(address,bool) (#1538-1542)
getIsExcludedFromFees(address) should be declared external:
- DogeMetaverse.getIsExcludedFromFees(address) (#1578-1580)
getAccountAtIndex(uint256) should be declared external:
- DogeDividendTracker.getAccountAtIndex(uint256) (#1986-2003)
process(uint256) should be declared external:
- DogeDividendTracker.process(uint256) (#2030-2075)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Twitter account has relatively few followers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for DGMT

News for DGMT