DogeBack Token Logo

DOGEBACK Token

About DOGEBACK

Listings

Token 2 years

The First Token on the BSC to auto-reward with DOGE (Binance Pegged) ! Presale filled on July 5th ! PCS launch on July 6th at 8pm UTC !

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DogeBack.swapBNBForTokens(uint256) (#1738-1753) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadAddress,block.timestamp.add(300)) (#1745-1750)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DogeBack._transfer(address,address,uint256) (#1632-1717):
External calls:
- swapTokensForBNB(swapTokens) (#1667)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1728-1734)
- swapBNBForTokens(buyBackBalance.div(10 ** 2).mul(rand())) (#1672)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadAddress,block.timestamp.add(300)) (#1745-1750)
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1728-1734)
- (success) = address(dividendTracker).call{value: dividends}() (#1792)
- dividendTracker.distributeDividends(dividends) (#1795)
- swapAndSendDividends(sellTokens_scope_0) (#1680)
- success = IERC20(_dividendToken).transfer(address(dividendTracker),dividends) (#1778)
- dividendTracker.distributeDividends(dividends) (#1781)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,recipient,block.timestamp) (#1765-1771)
External calls sending eth:
- transferToBuyBackWallet(address(buyBackWallet),address(this).balance.div(10 ** 2).mul(marketingDivisor)) (#1668)
- recipient.transfer(amount) (#1801)
- swapBNBForTokens(buyBackBalance.div(10 ** 2).mul(rand())) (#1672)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadAddress,block.timestamp.add(300)) (#1745-1750)
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- (success) = address(dividendTracker).call{value: dividends}() (#1792)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1699)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#370)
- _balances[recipient] = _balances[recipient].add(amount) (#371)
- super._transfer(from,to,amount) (#1702)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#370)
- _balances[recipient] = _balances[recipient].add(amount) (#371)
- swapping = false (#1683)
Apply the check-effects-interactions pattern.

Additional information: link

DogeBack.rand() (#1610-1626) uses a dangerous strict equality:
- randNumber == 0 (#1620)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Contract locking ether found:
Contract DogeBackDividendTracker (#1805-2012) has payable functions:
- DividendPayingToken.receive() (#572-573)
- DividendPayingToken.distributeDividends() (#588-599)
- IDividendPayingToken.distributeDividends() (#483)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

DogeBack.updateMarketingFee(uint8) (#1489-1492) contains a tautology or contradiction:
- require(bool,string)(newFee >= 0 && newFee <= 10,DogeBack: Dividend reward tax must be between 0 and 10) (#1490)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DogeBack._transfer(address,address,uint256) (#1632-1717) performs a multiplication on the result of a division:
-swapBNBForTokens(buyBackBalance.div(10 ** 2).mul(rand())) (#1672)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DogeBack.whitelistDxSale(address,address) (#1400-1407):
External calls:
- dividendTracker.excludeFromDividends(_presaleAddress) (#1402)
- dividendTracker.excludeFromDividends(_routerAddress) (#1405)
State variables written after the call(s):
- excludeFromFees(_routerAddress,true) (#1406)
- _isExcludedFromFees[account] = excluded (#1502)
Apply the check-effects-interactions pattern.

Additional information: link

DogeBack._transfer(address,address,uint256).lastProcessedIndex (#1710) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DogeBack._transfer(address,address,uint256) (#1632-1717) ignores return value by dividendTracker.process(gas) (#1710-1715)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._symbol (#568) shadows:
- ERC20._symbol (#199) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DogeBack.updateMarketingFee(uint8) (#1489-1492) should emit an event for:
- marketingFee = newFee (#1491)
Emit an event for critical parameter changes.

Additional information: link

DividendPayingToken.setDividendTokenAddress(address).newToken (#621) lacks a zero-check on :
- dividendToken = newToken (#622)
Check that the address is not zero.

Additional information: link

Variable 'DogeBack._transfer(address,address,uint256).claims (#1710)' in DogeBack._transfer(address,address,uint256) (#1632-1717) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1711)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in DogeBack.whitelistDxSale(address,address) (#1400-1407):
External calls:
- dividendTracker.excludeFromDividends(_presaleAddress) (#1402)
State variables written after the call(s):
- excludeFromFees(_presaleAddress,true) (#1403)
- _isExcludedFromFees[account] = excluded (#1502)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DogeBack.whitelistDxSale(address,address) (#1400-1407):
External calls:
- dividendTracker.excludeFromDividends(_presaleAddress) (#1402)
- dividendTracker.excludeFromDividends(_routerAddress) (#1405)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1504)
- excludeFromFees(_routerAddress,true) (#1406)
Apply the check-effects-interactions pattern.

Additional information: link

DogeBackDividendTracker.canAutoClaim(uint256) (#1928-1934) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1929)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1933)
Avoid relying on block.timestamp.

Additional information: link

SafeMathInt.mul(int256,int256) (#1215-1223) is never used and should be removed
Remove unused functions.

Additional information: link

solc-0.8.6 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in DogeBack.swapAndSendDividendsInBNB(uint256) (#1786-1798):
- (success) = address(dividendTracker).call{value: dividends}() (#1792)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DogeBackDividendTracker.getAccount(address)._account (#1864) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#25)" inContext (#19-28)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in DogeBack._transfer(address,address,uint256) (#1632-1717):
External calls:
- transferToBuyBackWallet(address(buyBackWallet),address(this).balance.div(10 ** 2).mul(marketingDivisor)) (#1668)
- recipient.transfer(amount) (#1801)
External calls sending eth:
- transferToBuyBackWallet(address(buyBackWallet),address(this).balance.div(10 ** 2).mul(marketingDivisor)) (#1668)
- recipient.transfer(amount) (#1801)
- swapBNBForTokens(buyBackBalance.div(10 ** 2).mul(rand())) (#1672)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadAddress,block.timestamp.add(300)) (#1745-1750)
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- (success) = address(dividendTracker).call{value: dividends}() (#1792)
State variables written after the call(s):
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- _allowances[owner][spender] = amount (#432)
- super._transfer(from,address(this),fees) (#1699)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#370)
- _balances[recipient] = _balances[recipient].add(amount) (#371)
- super._transfer(from,to,amount) (#1702)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#370)
- _balances[recipient] = _balances[recipient].add(amount) (#371)
- swapping = false (#1683)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#433)
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1711)
- SendDividends(tokens,dividends) (#1796)
- swapAndSendDividendsInBNB(sellTokens) (#1677)
- Transfer(sender,recipient,amount) (#372)
- super._transfer(from,address(this),fees) (#1699)
- Transfer(sender,recipient,amount) (#372)
- super._transfer(from,to,amount) (#1702)
Apply the check-effects-interactions pattern.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#628) is too similar to DogeBackDividendTracker.getAccount(address).withdrawableDividends (#1869)
Prevent variables from having similar names.

Additional information: link

DogeBackDividendTracker.getAccountAtIndex(uint256) (#1909-1926) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1920)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendPayingToken.lastAmount (#548) is never used in DogeBackDividendTracker (#1805-2012)
Remove unused state variables.

Additional information: link

DogeBack.swapTokensAtAmount (#1287) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

process(uint256) should be declared external:
- DogeBackDividendTracker.process(uint256) (#1953-1998)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Telegram account has relatively few subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted from CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death

Price for DOGEBACK