Easy V2 Token Logo

EZ [Easy V2] Token

About EZ

Listings

Token 2 years
CoinGecko 3 years
CoinMarketCap 3 years
white paper

Layer 2 Defi Lending Protocol for Digital Assets

Social

Laser Scorebeta Last Audit: 10 May 2023

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

Modifier TransparentUpgradeableProxy.ifAdmin() (#358-364) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

Different versions of Solidity are used:
- Version used: ['^0.6.0', '^0.6.2']
- ^0.6.0 (#1)
- ^0.6.2 (#85)
- ^0.6.0 (#227)
- ^0.6.0 (#309)
- ^0.6.0 (#462)
Use one Solidity version.

Additional information: link

TransparentUpgradeableProxy.constructor(address,address,bytes)._admin (#338) shadows:
- TransparentUpgradeableProxy._admin() (#431-437) (function)
BEP20UpgradeableProxy.constructor(address,address,bytes).admin (#467) shadows:
- TransparentUpgradeableProxy.admin() (#375-377) (function)
Rename the local variables that shadow another component.

Additional information: link

TransparentUpgradeableProxy.upgradeToAndCall(address,bytes).newImplementation (#421) lacks a zero-check on :
- (success) = newImplementation.delegatecall(data) (#424)
UpgradeableProxy.constructor(address,bytes)._logic (#247) lacks a zero-check on :
- (success) = _logic.delegatecall(_data) (#252)
Check that the address is not zero.

Additional information: link


Contract ownership is semi-renounced (passed to a contract)

TransparentUpgradeableProxy._setAdmin(address) (#442-449) uses assembly
- INLINE ASM (#446-448)
UpgradeableProxy._setImplementation(address) (#293-302) uses assembly
- INLINE ASM (#299-301)
Address._functionCallWithValue(address,bytes,uint256,string) (#201-222) uses assembly
- INLINE ASM (#214-217)
Address.isContract(address) (#108-117) uses assembly
- INLINE ASM (#115)
UpgradeableProxy._implementation() (#272-278) uses assembly
- INLINE ASM (#275-277)
TransparentUpgradeableProxy._admin() (#431-437) uses assembly
- INLINE ASM (#434-436)
Proxy._delegate(address) (#19-39) uses assembly
- INLINE ASM (#21-38)
Do not use evm assembly.

Additional information: link

Address.sendValue(address,uint256) (#135-141) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#186-188) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#196-199) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#201-222) is never used and should be removed
Address.functionCall(address,bytes,string) (#171-173) is never used and should be removed
Address.functionCall(address,bytes) (#161-163) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.2 (#85) allows old versions
Pragma version^0.6.0 (#462) allows old versions
Pragma version^0.6.0 (#227) allows old versions
Pragma version^0.6.0 (#1) allows old versions
Pragma version^0.6.0 (#309) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in TransparentUpgradeableProxy.upgradeToAndCall(address,bytes) (#421-426):
- (success) = newImplementation.delegatecall(data) (#424)
Low level call in Address.sendValue(address,uint256) (#135-141):
- (success) = recipient.call{value: amount}() (#139)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#201-222):
- (success,returndata) = target.call{value: weiValue}(data) (#205)
Low level call in UpgradeableProxy.constructor(address,bytes) (#247-255):
- (success) = _logic.delegatecall(_data) (#252)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


Token is not listed at Mobula.Finance

Additional information: link


Unable to find Twitter link on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website

No disclosed threats

Price for EZ