Digitalatto Token Logo

DGTL [Digitalatto] Token

About DGTL

Listings

Token 24 months
CoinMarketCap 2 years
white paper

Invest, Earn and Shop anything from anywhere with Digitalatto Digital Asset. A new way to manage crypto finances is here. Send, receive and earn cryptos.

Social

Laser Scorebeta Last Audit: 19 August 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

DigitalattoCoin.swapBack() (#632-674) sends eth to arbitrary user
Dangerous calls:
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
DigitalattoCoin.buyTokens(uint256,address) (#703-714) sends eth to arbitrary user
Dangerous calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DigitalattoCoin._transferFrom(address,address,uint256) (#557-580):
External calls:
- swapBack() (#562)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#642-648)
- distributor.deposit{value: amountBNBReflection}() (#658)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
External calls sending eth:
- swapBack() (#562)
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#567)
- _balances[recipient] = _balances[recipient].add(amountReceived) (#571)
- amountReceived = takeFee(sender,recipient,amount) (#569)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#619)
- triggerAutoBuyback() (#563)
- inSwap = true (#496)
- inSwap = false (#496)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#388-399) ignores return value by BUSD.transfer(shareholder,amount) (#394)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

Reentrancy in DigitalattoCoin.constructor(address) (#498-522):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#502)
State variables written after the call(s):
- WBNB = router.WETH() (#504)
Reentrancy in DividendDistributor.distributeDividend(address) (#388-399):
External calls:
- BUSD.transfer(shareholder,amount) (#394)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#396)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#397)
Reentrancy in DividendDistributor.process(uint256) (#357-381):
External calls:
- distributeDividend(shareholders[currentIndex]) (#373)
- BUSD.transfer(shareholder,amount) (#394)
State variables written after the call(s):
- currentIndex ++ (#378)
Reentrancy in DividendDistributor.setShare(address,uint256) (#321-335):
External calls:
- distributeDividend(shareholder) (#323)
- BUSD.transfer(shareholder,amount) (#394)
State variables written after the call(s):
- shares[shareholder].amount = amount (#333)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#334)
Apply the check-effects-interactions pattern.

Additional information: link

DigitalattoCoin.swapBack() (#632-674) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#316-319) should emit an event for:
- minPeriod = _minPeriod (#317)
- minDistribution = _minDistribution (#318)
DigitalattoCoin.setAutoBuybackSettings(bool,uint256,uint256,uint256) (#716-723) should emit an event for:
- autoBuybackCap = _cap (#718)
- autoBuybackAmount = _amount (#720)
DigitalattoCoin.setBuybackMultiplierSettings(uint256,uint256,uint256) (#725-730) should emit an event for:
- buybackMultiplierNumerator = numerator (#727)
- buybackMultiplierDenominator = denominator (#728)
- buybackMultiplierLength = length (#729)
DigitalattoCoin.setTxLimit(uint256) (#742-745) should emit an event for:
- _maxTxAmount = amount (#744)
DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256) (#765-773) should emit an event for:
- liquidityFee = _liquidityFee (#766)
- reflectionFee = _reflectionFee (#768)
- marketingFee = _marketingFee (#769)
- totalFee = _liquidityFee.add(_buybackFee).add(_reflectionFee).add(_marketingFee) (#770)
- feeDenominator = _feeDenominator (#771)
DigitalattoCoin.setSwapBackSettings(bool,uint256) (#780-783) should emit an event for:
- swapThreshold = _amount (#782)
DigitalattoCoin.setTargetLiquidity(uint256,uint256) (#785-788) should emit an event for:
- targetLiquidity = _target (#786)
- targetLiquidityDenominator = _denominator (#787)
Emit an event for critical parameter changes.

Additional information: link

Auth.transferOwnership(address).adr (#198) lacks a zero-check on :
- owner = adr (#199)
DigitalattoCoin.setFeeReceivers(address,address)._autoLiquidityReceiver (#775) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#776)
DigitalattoCoin.setFeeReceivers(address,address)._marketingFeeReceiver (#775) lacks a zero-check on :
- marketingFeeReceiver = _marketingFeeReceiver (#777)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#388-399) has external calls inside a loop: BUSD.transfer(shareholder,amount) (#394)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in DigitalattoCoin.constructor(address) (#498-522):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#502)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = _totalSupply (#503)
- approve(_dexRouter,_totalSupply) (#518)
- _allowances[msg.sender][spender] = amount (#536)
- approve(address(pair),_totalSupply) (#519)
- _allowances[msg.sender][spender] = amount (#536)
- _balances[msg.sender] = _totalSupply (#520)
- autoLiquidityReceiver = msg.sender (#515)
- buyBacker[msg.sender] = true (#513)
- distributor = new DividendDistributor(_dexRouter) (#505)
- distributorAddress = address(distributor) (#506)
- isDividendExempt[pair] = true (#510)
- isDividendExempt[address(this)] = true (#511)
- isDividendExempt[DEAD] = true (#512)
- isFeeExempt[msg.sender] = true (#508)
- isTxLimitExempt[msg.sender] = true (#509)
- marketingFeeReceiver = msg.sender (#516)
Reentrancy in DividendDistributor.deposit() (#337-355):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#344-349)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#354)
- totalDividends = totalDividends.add(amount) (#353)
Reentrancy in DividendDistributor.distributeDividend(address) (#388-399):
External calls:
- BUSD.transfer(shareholder,amount) (#394)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#395)
Reentrancy in DividendDistributor.setShare(address,uint256) (#321-335):
External calls:
- distributeDividend(shareholder) (#323)
- BUSD.transfer(shareholder,amount) (#394)
State variables written after the call(s):
- addShareholder(shareholder) (#327)
- shareholderIndexes[shareholder] = shareholders.length (#421)
- removeShareholder(shareholder) (#329)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#427)
- addShareholder(shareholder) (#327)
- shareholders.push(shareholder) (#422)
- removeShareholder(shareholder) (#329)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#426)
- shareholders.pop() (#428)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#332)
Reentrancy in DigitalattoCoin.triggerAutoBuyback() (#696-701):
External calls:
- buyTokens(autoBuybackAmount,DEAD) (#697)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
State variables written after the call(s):
- autoBuybackAccumulator = autoBuybackAccumulator.add(autoBuybackAmount) (#699)
- autoBuybackBlockLast = block.number (#698)
- autoBuybackEnabled = false (#700)
Reentrancy in DigitalattoCoin.triggerCybleBuyback(uint256,bool) (#684-690):
External calls:
- buyTokens(amount,DEAD) (#685)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
State variables written after the call(s):
- buybackMultiplierTriggeredAt = block.timestamp (#687)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DigitalattoCoin._transferFrom(address,address,uint256) (#557-580):
External calls:
- swapBack() (#562)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#642-648)
- distributor.deposit{value: amountBNBReflection}() (#658)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
- distributor.setShare(sender,_balances[sender]) (#573)
- distributor.setShare(recipient,_balances[recipient]) (#574)
- distributor.process(distributorGas) (#576)
External calls sending eth:
- swapBack() (#562)
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
Event emitted after the call(s):
- Transfer(sender,recipient,amountReceived) (#578)
Reentrancy in DigitalattoCoin._transferFrom(address,address,uint256) (#557-580):
External calls:
- swapBack() (#562)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#642-648)
- distributor.deposit{value: amountBNBReflection}() (#658)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
External calls sending eth:
- swapBack() (#562)
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#620)
- amountReceived = takeFee(sender,recipient,amount) (#569)
Reentrancy in DigitalattoCoin.constructor(address) (#498-522):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#502)
Event emitted after the call(s):
- Approval(msg.sender,spender,amount) (#537)
- approve(address(pair),_totalSupply) (#519)
- Approval(msg.sender,spender,amount) (#537)
- approve(_dexRouter,_totalSupply) (#518)
- Transfer(address(0),msg.sender,_totalSupply) (#521)
Reentrancy in DigitalattoCoin.swapBack() (#632-674):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#642-648)
- distributor.deposit{value: amountBNBReflection}() (#658)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#672)
Reentrancy in DigitalattoCoin.triggerCybleBuyback(uint256,bool) (#684-690):
External calls:
- buyTokens(amount,DEAD) (#685)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
Event emitted after the call(s):
- BuybackMultiplierActive(buybackMultiplierLength) (#688)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#383-386) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#384-385)
DigitalattoCoin.getMultipliedFee() (#605-614) uses timestamp for comparisons
Dangerous comparisons:
- launchedAtTimestamp + 86400 > block.timestamp (#606)
- buybackMultiplierTriggeredAt.add(buybackMultiplierLength) > block.timestamp (#608)
DigitalattoCoin.shouldSwapBack() (#625-630) uses timestamp for comparisons
Dangerous comparisons:
- msg.sender != pair && ! inSwap && swapEnabled && _balances[address(this)] >= swapThreshold (#626-629)
DigitalattoCoin.isOverLiquified(uint256,uint256) (#807-809) uses timestamp for comparisons
Dangerous comparisons:
- getLiquidityBacking(accuracy) > target (#808)
Avoid relying on block.timestamp.

Additional information: link

DigitalattoCoin.onlyBuybacker() (#531) compares to a boolean constant:
-require(bool,string)(buyBacker[msg.sender] == true,) (#531)
Remove the equality to the boolean constant.

Additional information: link

DividendDistributor.process(uint256) (#357-381) has costly operations inside a loop:
- currentIndex = 0 (#369)
DividendDistributor.distributeDividend(address) (#388-399) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#393)
DividendDistributor.process(uint256) (#357-381) has costly operations inside a loop:
- currentIndex ++ (#378)
Use a local variable to hold the loop computation result.

Additional information: link

DigitalattoCoin.launched() (#732-734) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#132-137) is never used and should be removed
SafeMath.mod(uint256,uint256) (#121-123) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#139-144) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#64-70) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#91-96) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#98-103) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#79-89) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#72-77) is never used and should be removed
Remove unused functions.

Additional information: link

DigitalattoCoin._maxTxAmount (#447) is set pre-construction with a non-constant function or state variable:
- _totalSupply.div(400)
DigitalattoCoin.swapThreshold (#494) is set pre-construction with a non-constant function or state variable:
- _totalSupply / 2000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version0.8.15 (#60) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.15 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IDEXRouter.WETH() (#213) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minPeriod (#316) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minDistribution (#316) is not in mixedCase
Variable DividendDistributor._token (#269) is not in mixedCase
Variable DividendDistributor.BUSD (#277) is not in mixedCase
Variable DividendDistributor.WBNB (#278) is not in mixedCase
Parameter DigitalattoCoin.setAutoBuybackSettings(bool,uint256,uint256,uint256)._enabled (#716) is not in mixedCase
Parameter DigitalattoCoin.setAutoBuybackSettings(bool,uint256,uint256,uint256)._cap (#716) is not in mixedCase
Parameter DigitalattoCoin.setAutoBuybackSettings(bool,uint256,uint256,uint256)._amount (#716) is not in mixedCase
Parameter DigitalattoCoin.setAutoBuybackSettings(bool,uint256,uint256,uint256)._period (#716) is not in mixedCase
Parameter DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256)._liquidityFee (#765) is not in mixedCase
Parameter DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256)._buybackFee (#765) is not in mixedCase
Parameter DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256)._reflectionFee (#765) is not in mixedCase
Parameter DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256)._marketingFee (#765) is not in mixedCase
Parameter DigitalattoCoin.setFees(uint256,uint256,uint256,uint256,uint256)._feeDenominator (#765) is not in mixedCase
Parameter DigitalattoCoin.setFeeReceivers(address,address)._autoLiquidityReceiver (#775) is not in mixedCase
Parameter DigitalattoCoin.setFeeReceivers(address,address)._marketingFeeReceiver (#775) is not in mixedCase
Parameter DigitalattoCoin.setSwapBackSettings(bool,uint256)._enabled (#780) is not in mixedCase
Parameter DigitalattoCoin.setSwapBackSettings(bool,uint256)._amount (#780) is not in mixedCase
Parameter DigitalattoCoin.setTargetLiquidity(uint256,uint256)._target (#785) is not in mixedCase
Parameter DigitalattoCoin.setTargetLiquidity(uint256,uint256)._denominator (#785) is not in mixedCase
Parameter DigitalattoCoin.setDistributionCriteria(uint256,uint256)._minPeriod (#790) is not in mixedCase
Parameter DigitalattoCoin.setDistributionCriteria(uint256,uint256)._minDistribution (#790) is not in mixedCase
Variable DigitalattoCoin.BUSD (#436) is not in mixedCase
Variable DigitalattoCoin.WBNB (#437) is not in mixedCase
Variable DigitalattoCoin.DEAD (#438) is not in mixedCase
Variable DigitalattoCoin.ZERO (#439) is not in mixedCase
Variable DigitalattoCoin.DEAD_NON_CHECKSUM (#440) is not in mixedCase
Constant DigitalattoCoin._name (#442) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DigitalattoCoin._symbol (#443) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DigitalattoCoin._decimals (#444) is not in UPPER_CASE_WITH_UNDERSCORES
Variable DigitalattoCoin._totalSupply (#446) is not in mixedCase
Variable DigitalattoCoin._maxTxAmount (#447) is not in mixedCase
Variable DigitalattoCoin._balances (#449) is not in mixedCase
Variable DigitalattoCoin._allowances (#450) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in DigitalattoCoin._transferFrom(address,address,uint256) (#557-580):
External calls:
- swapBack() (#562)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
External calls sending eth:
- swapBack() (#562)
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
- triggerAutoBuyback() (#563)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp) (#708-713)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#567)
- _balances[recipient] = _balances[recipient].add(amountReceived) (#571)
- amountReceived = takeFee(sender,recipient,amount) (#569)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#619)
- triggerAutoBuyback() (#563)
- autoBuybackAccumulator = autoBuybackAccumulator.add(autoBuybackAmount) (#699)
- triggerAutoBuyback() (#563)
- autoBuybackBlockLast = block.number (#698)
- triggerAutoBuyback() (#563)
- autoBuybackEnabled = false (#700)
- triggerAutoBuyback() (#563)
- inSwap = true (#496)
- inSwap = false (#496)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#620)
- amountReceived = takeFee(sender,recipient,amount) (#569)
- Transfer(sender,recipient,amountReceived) (#578)
Reentrancy in DigitalattoCoin.swapBack() (#632-674):
External calls:
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#658)
- address(marketingFeeReceiver).transfer(amountBNBMarketing) (#659)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#664-671)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#672)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#218) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#219)
Prevent variables from having similar names.

Additional information: link

DigitalattoCoin.slitherConstructorVariables() (#432-814) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#438)
DigitalattoCoin.slitherConstructorVariables() (#432-814) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#439)
DigitalattoCoin.slitherConstructorVariables() (#432-814) uses literals with too many digits:
- DEAD_NON_CHECKSUM = 0x000000000000000000000000000000000000dEaD (#440)
DigitalattoCoin.slitherConstructorVariables() (#432-814) uses literals with too many digits:
- distributorGas = 500000 (#491)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DigitalattoCoin.BUSD (#436) is never used in DigitalattoCoin (#432-814)
DigitalattoCoin.DEAD_NON_CHECKSUM (#440) is never used in DigitalattoCoin (#432-814)
Remove unused state variables.

Additional information: link

DigitalattoCoin.BUSD (#436) should be constant
DigitalattoCoin.DEAD (#438) should be constant
DigitalattoCoin.DEAD_NON_CHECKSUM (#440) should be constant
DigitalattoCoin.ZERO (#439) should be constant
DigitalattoCoin._totalSupply (#446) should be constant
DividendDistributor.WBNB (#278) should be constant
DividendDistributor.dividendsPerShareAccuracyFactor (#291) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#182-184)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#186-188)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#198-202)
launch() should be declared external:
- DigitalattoCoin.launch() (#736-740)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 14% buy tax and 28% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Average 30d PancakeSwap volume is low.


Average 30d number of PancakeSwap swaps is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Discord account


Unable to find token on CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find KYC or doxxing proof


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for DGTL

News for DGTL