DogemonGo Token Logo

DOGO [DogemonGo] Token

ALERT: honeypot scam

About DOGO

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Combine the Playing Experience from PokemonGo with your Favourite Dogemons!

Start catching Dogemons today & If you’re a great trainer, you can find Crypto Currency as prey among other Dogemons.

Laser Scorebeta Last Audit: 9 December 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links

DOGOToken.addLiquidity(uint256,uint256) (#1815-1830) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1713)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#511)
- _balances[recipient] = _balances[recipient].add(amount) (#512)
- super._transfer(from,to,amount) (#1716)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#511)
- _balances[recipient] = _balances[recipient].add(amount) (#512)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
State variables written after the call(s):
- swapping = false (#1695)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DOGOToken._transfer(address,address,uint256).claims (#1724) is a local variable never initialized
DOGOToken._transfer(address,address,uint256).iterations (#1724) is a local variable never initialized
DOGOToken._transfer(address,address,uint256).lastProcessedIndex (#1724) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DOGOToken._transfer(address,address,uint256) (#1660-1731) ignores return value by dividendTracker.process(gas) (#1724-1729)
DOGOToken.addLiquidity(uint256,uint256) (#1815-1830) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
DOGOToken.claim() (#1647-1649) ignores return value by dividendTracker.processAccount(msg.sender,false) (#1648)
Ensure that all the return values of the function calls are used.

Additional information: link

Redundant expression "this (#136)" inContext (#130-139)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DOGOToken.marketingFee1 (#1386) is too similar to DOGOToken.marketingFee2 (#1387)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance1 (#1740) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance2 (#1741)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance1 (#1740) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance3 (#1742)
Variable DOGOToken._marketingWalletAddress2 (#1394) is too similar to DOGOToken._marketingWalletAddress3 (#1395)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance0 (#1743) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance3 (#1742)
Variable DOGOToken._marketingWalletAddress0 (#1392) is too similar to DOGOToken._marketingWalletAddress2 (#1394)
Variable DOGOToken._marketingWalletAddress0 (#1392) is too similar to DOGOToken._marketingWalletAddress3 (#1395)
Variable DOGOToken.marketingFee0 (#1385) is too similar to DOGOToken.marketingFee2 (#1387)
Variable DOGOToken._marketingWalletAddress0 (#1392) is too similar to DOGOToken._marketingWalletAddress1 (#1393)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#918) is too similar to DOGODividendTracker.getAccount(address).withdrawableDividends (#1908)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1172) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1173)
Variable DOGOToken.marketingFee0 (#1385) is too similar to DOGOToken.marketingFee3 (#1388)
Variable DOGOToken.marketingFee0 (#1385) is too similar to DOGOToken.marketingFee1 (#1386)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance0 (#1743) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance2 (#1741)
Variable DOGOToken.marketingFee2 (#1387) is too similar to DOGOToken.marketingFee3 (#1388)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance0 (#1743) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance1 (#1740)
Variable DOGOToken.swapAndSendToFee(uint256).newBalance2 (#1741) is too similar to DOGOToken.swapAndSendToFee(uint256).newBalance3 (#1742)
Variable DOGOToken._marketingWalletAddress1 (#1393) is too similar to DOGOToken._marketingWalletAddress3 (#1395)
Variable DOGOToken._marketingWalletAddress1 (#1393) is too similar to DOGOToken._marketingWalletAddress2 (#1394)
Variable DOGOToken.marketingFee1 (#1386) is too similar to DOGOToken.marketingFee3 (#1388)
Prevent variables from having similar names.

Additional information: link

DOGODividendTracker.canAutoClaim(uint256) (#1967-1973) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1968)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1972)
DOGODividendTracker.getAccount(address) (#1903-1946) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1943-1945)
Avoid relying on block.timestamp.

Additional information: link

Different versions of Solidity are used:
- Version used: ['>=0.5.0', '>=0.6.0', '^0.6.2']
- ^0.6.2 (#5)
- ^0.6.2 (#89)
- ^0.6.2 (#118)
- ^0.6.2 (#145)
- ^0.6.2 (#294)
- ^0.6.2 (#606)
- ^0.6.2 (#649)
- ^0.6.2 (#719)
- ^0.6.2 (#758)
- ^0.6.2 (#784)
- ^0.6.2 (#845)
- ^0.6.2 (#1019)
- >=0.5.0 (#1084)
- >=0.5.0 (#1139)
- ^0.6.2 (#1163)
- >=0.6.0 (#1306)
- ^0.6.2 (#1352)
Use one Solidity version.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#917-933):
External calls:
- success = IERC20(DOGE).transfer(user,_withdrawableDividend) (#922)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#925)
Reentrancy in DOGOToken.updateDividendTracker(address) (#1486-1501):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1493)
- newDividendTracker.excludeFromDividends(address(this)) (#1494)
- newDividendTracker.excludeFromDividends(owner()) (#1495)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1496)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1500)
Apply the check-effects-interactions pattern.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#891) shadows:
- ERC20._name (#333) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#963) shadows:
- Ownable._owner (#790) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#946) shadows:
- Ownable._owner (#790) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#891) shadows:
- ERC20._symbol (#334) (state variable)
DividendPayingToken.dividendOf(address)._owner (#939) shadows:
- Ownable._owner (#790) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#953) shadows:
- Ownable._owner (#790) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DOGOToken.setSwapTokensAtAmount(uint256) (#1555-1557) should emit an event for:
- swapTokensAtAmount = value (#1556)
DOGOToken.setDOGERewardsFee(uint256) (#1534-1537) should emit an event for:
- DOGERewardsFee = value (#1535)
- totalFees = DOGERewardsFee.add(liquidityFee).add(marketingFee) (#1536)
DOGOToken.setMarketingFee(uint256,uint256,uint256,uint256,uint256) (#1544-1553) should emit an event for:
- marketingFee = value (#1546)
- marketingFee1 = value1 (#1548)
- marketingFee2 = value2 (#1549)
- marketingFee3 = value3 (#1550)
- totalFees = DOGERewardsFee.add(liquidityFee).add(marketingFee) (#1552)
DOGOToken.setLiquiditFee(uint256) (#1539-1542) should emit an event for:
- liquidityFee = value (#1540)
- totalFees = DOGERewardsFee.add(liquidityFee).add(marketingFee) (#1541)
Emit an event for critical parameter changes.

Additional information: link

DOGOToken.setMarketingWallet(address,address,address,address).wallet1 (#1527) lacks a zero-check on :
- _marketingWalletAddress1 = wallet1 (#1529)
DOGOToken.updateUniswapV2Router(address)._uniswapV2Pair (#1507-1508) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1509)
DOGOToken.setMarketingWallet(address,address,address,address).wallet2 (#1527) lacks a zero-check on :
- _marketingWalletAddress2 = wallet2 (#1530)
DOGOToken.setMarketingWallet(address,address,address,address).wallet0 (#1527) lacks a zero-check on :
- _marketingWalletAddress0 = wallet0 (#1528)
DOGOToken.setMarketingWallet(address,address,address,address).wallet3 (#1527) lacks a zero-check on :
- _marketingWalletAddress3 = wallet3 (#1531)
Check that the address is not zero.

Additional information: link

Variable 'DOGOToken._transfer(address,address,uint256).lastProcessedIndex (#1724)' in DOGOToken._transfer(address,address,uint256) (#1660-1731) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1725)
Variable 'DOGOToken._transfer(address,address,uint256).claims (#1724)' in DOGOToken._transfer(address,address,uint256) (#1660-1731) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1725)
Variable 'DOGOToken._transfer(address,address,uint256).iterations (#1724)' in DOGOToken._transfer(address,address,uint256) (#1660-1731) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1725)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in DOGODividendTracker.processAccount(address,bool) (#2039-2049):
External calls:
- amount = _withdrawDividendOfUser(account) (#2040)
- success = IERC20(DOGE).transfer(user,_withdrawableDividend) (#922)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#2043)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1693)
- _allowances[owner][spender] = amount (#577)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1690)
- _allowances[owner][spender] = amount (#577)
Reentrancy in DOGOToken.updateUniswapV2Router(address) (#1503-1510):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1507-1508)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1509)
Reentrancy in DOGOToken.createSwapPair() (#1476-1484):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1478-1479)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1481)
Reentrancy in DOGOToken.swapAndLiquify(uint256) (#1751-1772):
External calls:
- swapTokensForEth(half) (#1763)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- addLiquidity(otherHalf,newBalance) (#1769)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1769)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1769)
- _allowances[owner][spender] = amount (#577)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1718)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1719)
- dividendTracker.process(gas) (#1724-1729)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1725)
Reentrancy in DOGOToken.updateDividendTracker(address) (#1486-1501):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1493)
- newDividendTracker.excludeFromDividends(address(this)) (#1494)
- newDividendTracker.excludeFromDividends(owner()) (#1495)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1496)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1498)
Reentrancy in DOGOToken.createSwapPair() (#1476-1484):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1478-1479)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1483)
- dividendTracker.excludeFromDividends(pair) (#1574)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1577)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1483)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#578)
- swapAndLiquify(swapTokens) (#1690)
- SwapAndLiquify(half,newBalance,otherHalf) (#1771)
- swapAndLiquify(swapTokens) (#1690)
Reentrancy in DOGOToken.processDividendTracker(uint256) (#1642-1645):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1643)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1644)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#578)
- swapAndSendDividends(sellTokens) (#1693)
- SendDividends(tokens,dividends) (#1839)
- swapAndSendDividends(sellTokens) (#1693)
Reentrancy in DOGOToken.swapAndLiquify(uint256) (#1751-1772):
External calls:
- swapTokensForEth(half) (#1763)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- addLiquidity(otherHalf,newBalance) (#1769)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1769)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#578)
- addLiquidity(otherHalf,newBalance) (#1769)
- SwapAndLiquify(half,newBalance,otherHalf) (#1771)
Reentrancy in DOGOToken._transfer(address,address,uint256) (#1660-1731):
External calls:
- swapAndSendToFee(marketingTokens) (#1687)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress0,newBalance0) (#1745)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress1,newBalance1) (#1746)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress2,newBalance2) (#1747)
- TransferHelper.safeTransfer(DOGE,_marketingWalletAddress3,newBalance3) (#1748)
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1786-1792)
- swapAndSendDividends(sellTokens) (#1693)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1690)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1821-1828)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#513)
- super._transfer(from,address(this),fees) (#1713)
- Transfer(sender,recipient,amount) (#513)
- super._transfer(from,to,amount) (#1716)
Reentrancy in DOGODividendTracker.processAccount(address,bool) (#2039-2049):
External calls:
- amount = _withdrawDividendOfUser(account) (#2040)
- success = IERC20(DOGE).transfer(user,_withdrawableDividend) (#922)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#2044)
Reentrancy in DOGOToken._setAutomatedMarketMakerPair(address,bool) (#1569-1578):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1574)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1577)
Reentrancy in DOGOToken.swapAndSendDividends(uint256) (#1832-1840):
External calls:
- swapTokensForDoge(tokens) (#1833)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1806-1812)
- TransferHelper.safeTransfer(DOGE,address(dividendTracker),dividends) (#1836)
- dividendTracker.distributeDOGEDividends(dividends) (#1838)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#1839)
Apply the check-effects-interactions pattern.

Additional information: link

SafeMathInt.div(int256,int256) (#674-680) is never used and should be removed
SafeMathInt.abs(int256) (#703-706) is never used and should be removed
SafeMathInt.mul(int256,int256) (#662-669) is never used and should be removed
TransferHelper.safeTransferFrom(address,address,address,uint256) (#1322-1326) is never used and should be removed
TransferHelper.safeTransferETH(address,uint256) (#1328-1331) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#284-287) is never used and should be removed
Context._msgData() (#135-138) is never used and should be removed
SafeMath.mod(uint256,uint256) (#268-270) is never used and should be removed
TransferHelper.safeApprove(address,address,uint256) (#1310-1314) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#973-979) is never used and should be removed
Remove unused functions.

Additional information: link

DOGOToken.totalFees (#1390) is set pre-construction with a non-constant function or state variable:
- DOGERewardsFee.add(liquidityFee).add(marketingFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (#118) allows old versions
solc-0.6.6 is not recommended for deployment
Pragma version^0.6.2 (#784) allows old versions
Pragma version^0.6.2 (#606) allows old versions
Pragma version^0.6.2 (#1163) allows old versions
Pragma version>=0.6.0 (#1306) allows old versions
Pragma version>=0.5.0 (#1139) allows old versions
Pragma version^0.6.2 (#1352) allows old versions
Pragma version^0.6.2 (#89) allows old versions
Pragma version^0.6.2 (#719) allows old versions
Pragma version^0.6.2 (#145) allows old versions
Pragma version^0.6.2 (#758) allows old versions
Pragma version^0.6.2 (#649) allows old versions
Pragma version>=0.5.0 (#1084) allows old versions
Pragma version^0.6.2 (#5) allows old versions
Pragma version^0.6.2 (#1019) allows old versions
Pragma version^0.6.2 (#294) allows old versions
Pragma version^0.6.2 (#845) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in TransferHelper.safeApprove(address,address,uint256) (#1310-1314):
- (success,data) = token.call(abi.encodeWithSelector(0x095ea7b3,to,value)) (#1312)
Low level call in TransferHelper.safeTransferETH(address,uint256) (#1328-1331):
- (success) = to.call{value: value}(new bytes(0)) (#1329)
Low level call in TransferHelper.safeTransferFrom(address,address,address,uint256) (#1322-1326):
- (success,data) = token.call(abi.encodeWithSelector(0x23b872dd,from,to,value)) (#1324)
Low level call in TransferHelper.safeTransfer(address,address,uint256) (#1316-1320):
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (#1318)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable DividendPayingToken.DOGE (#865) is not in mixedCase
Variable DOGOToken.DOGE (#1375) is not in mixedCase
Variable DOGOToken._marketingWalletAddress0 (#1392) is not in mixedCase
Variable DOGOToken._marketingWalletAddress3 (#1395) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#1102) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1119) is not in mixedCase
Constant DividendPayingToken.magnitude (#871) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#1101) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#939) is not in mixedCase
Variable DOGOToken._marketingWalletAddress2 (#1394) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#953) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#946) is not in mixedCase
Variable DOGOToken.DOGERewardsFee (#1381) is not in mixedCase
Variable DOGOToken._isBlacklisted (#1379) is not in mixedCase
Parameter DOGODividendTracker.getAccount(address)._account (#1903) is not in mixedCase
Function IUniswapV2Router01.WETH() (#1167) is not in mixedCase
Variable DOGOToken._marketingWalletAddress1 (#1393) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#963) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

DOGODividendTracker.constructor() (#1863-1866) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000 * (10 ** 18) (#1865)
DOGOToken.updateGasForProcessing(uint256) (#1581-1586) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,DOGO: gasForProcessing must be between 200,000 and 500,000) (#1582)
DOGOToken.constructor() (#1442-1470) uses literals with too many digits:
- _mint(owner(),100000000000 * (10 ** 18)) (#1469)
DOGOToken.slitherConstructorVariables() (#1363-1841) uses literals with too many digits:
- swapTokensAtAmount = 2000000 * (10 ** 18) (#1377)
DOGOToken.slitherConstructorVariables() (#1363-1841) uses literals with too many digits:
- gasForProcessing = 300000 (#1399)
DOGODividendTracker.getAccountAtIndex(uint256) (#1948-1965) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1959)
DOGOToken.slitherConstructorVariables() (#1363-1841) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#1373)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#657) is never used in SafeMathInt (#655-713)
Remove unused state variables.

Additional information: link

DOGOToken.deadWallet (#1373) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

distributeDOGEDividends(uint256) should be declared external:
- DividendPayingToken.distributeDOGEDividends(uint256) (#896-907)
updateDividendTracker(address) should be declared external:
- DOGOToken.updateDividendTracker(address) (#1486-1501)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#1030-1032)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#441-449)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#1041-1043)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#825-828)
getAccountAtIndex(uint256) should be declared external:
- DOGODividendTracker.getAccountAtIndex(uint256) (#1948-1965)
decimals() should be declared external:
- ERC20.decimals() (#378-380)
process(uint256) should be declared external:
- DOGODividendTracker.process(uint256) (#1992-2037)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#939-941)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#1034-1039)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#482-485)
symbol() should be declared external:
- ERC20.symbol() (#361-363)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#404-407)
updateUniswapV2Router(address) should be declared external:
- DOGOToken.updateUniswapV2Router(address) (#1503-1510)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- DOGOToken.setAutomatedMarketMakerPair(address,bool) (#1559-1563)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#463-466)
dividendTokenBalanceOf(address) should be declared external:
- DOGOToken.dividendTokenBalanceOf(address) (#1608-1610)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#1047-1049)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#834-838)
isExcludedFromFees(address) should be declared external:
- DOGOToken.isExcludedFromFees(address) (#1600-1602)
name() should be declared external:
- ERC20.name() (#353-355)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#423-426)
withdrawableDividendOf(address) should be declared external:
- DOGOToken.withdrawableDividendOf(address) (#1604-1606)
updateGasForProcessing(uint256) should be declared external:
- DOGOToken.updateGasForProcessing(uint256) (#1581-1586)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#953-955)
withdrawDividend() should be declared external:
- DOGODividendTracker.withdrawDividend() (#1872-1874)
- DividendPayingToken.withdrawDividend() (#911-913)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#412-414)
Use the external attribute for functions never called from the contract.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#917-933) has external calls inside a loop: success = IERC20(DOGE).transfer(user,_withdrawableDividend) (#922)
Favor pull over push strategy for external calls.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Unable to find Discord account


Token was delisted from CoinHunt

Additional information: link


Unable to find token contract audit


Token is not listed at Mobula.Finance

Additional information: link


Unable to find whitepaper link on the website


Unable to find audit link on the website


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has relatively low CoinMarketCap rank

Price for DOGO

News for DOGO