Cai Shen Ye Token Logo

Fa [Cai Shen Ye] Token

ALERT: unclassified scam

About Fa

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 10 February 2022

report
Token seems to be a scam (type: unclassified scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in CaiShenYe._transfer(address,address,uint256) (#974-1001):
External calls:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1000)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#928)
- _rOwned[marketingWallet] = _rOwned[marketingWallet].add(rMarketing) (#1111)
- _rOwned[charityWallet] = _rOwned[charityWallet].add(rCharity) (#1124)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1131)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#871)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1142)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1096)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1143)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1133)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1097)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#873)
- _tokenTransfer(from,to,amount) (#1000)
- _rTotal = _rTotal.sub(rFee) (#883)
- _tokenTransfer(from,to,amount) (#1000)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#930)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1141)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#870)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1132)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#872)
Apply the check-effects-interactions pattern.

Additional information: link

CaiShenYe._rTotal (#697) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
CaiShenYe._previousTaxFee (#705) is set pre-construction with a non-constant function or state variable:
- _taxFee
CaiShenYe._previousLiquidityFee (#708) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
CaiShenYe._previousmarketingFee (#711) is set pre-construction with a non-constant function or state variable:
- _marketingFee
CaiShenYe._previouscharityFee (#715) is set pre-construction with a non-constant function or state variable:
- _charityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#383-389):
- (success) = recipient.call{value: amount}() (#387)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#449-470):
- (success,returndata) = target.call{value: weiValue}(data) (#453)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

CaiShenYe.takeMarketing(address,uint256,uint256,uint256) (#1103-1114) performs a multiplication on the result of a division:
-tMarketing = tAmount.div(10000).mul(_marketingFee) (#1107)
CaiShenYe.takeCharity(address,uint256,uint256,uint256) (#1116-1127) performs a multiplication on the result of a division:
-tCharity = tAmount.div(10000).mul(_charityFee) (#1120)
Consider ordering multiplication before division.

Additional information: link

CaiShenYe.addLiquidity(uint256,uint256) (#1044-1057) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
Ensure that all the return values of the function calls are used.

Additional information: link

CaiShenYe.allowance(address,address).owner (#787) shadows:
- Ownable.owner() (#54-56) (function)
CaiShenYe._approve(address,address,uint256).owner (#966) shadows:
- Ownable.owner() (#54-56) (function)
Rename the local variables that shadow another component.

Additional information: link

CaiShenYe.setFeePercent(uint256,uint256,uint256,uint256) (#1165-1170) should emit an event for:
- _taxFee = taxFee (#1166)
- _liquidityFee = liquidityFee (#1167)
- _charityFee = charityFee (#1168)
- _marketingFee = marketingFee (#1169)
CaiShenYe.setNumTokensSellToAddToLiquidity(uint256) (#1172-1174) should emit an event for:
- numTokensSellToAddToLiquidity = newAmount * (10 ** 18) (#1173)
CaiShenYe.setMaxTxAmount(uint256) (#1176-1179) should emit an event for:
- _maxTxAmount = maxTxAmount * (10 ** 18) (#1178)
Emit an event for critical parameter changes.

Additional information: link

CaiShenYe.setMarketingWallet(address).newWallet (#1157) lacks a zero-check on :
- marketingWallet = newWallet (#1158)
CaiShenYe.setCharityWallet(address).newWallet (#1161) lacks a zero-check on :
- charityWallet = newWallet (#1162)
Check that the address is not zero.

Additional information: link

Reentrancy in CaiShenYe._transfer(address,address,uint256) (#974-1001):
External calls:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1000)
- _charityFee = _previouscharityFee (#959)
- _charityFee = 0 (#952)
- _tokenTransfer(from,to,amount) (#1000)
- _liquidityFee = _previousLiquidityFee (#957)
- _liquidityFee = 0 (#950)
- _tokenTransfer(from,to,amount) (#1000)
- _marketingFee = _previousmarketingFee (#958)
- _marketingFee = 0 (#951)
- _tokenTransfer(from,to,amount) (#1000)
- _previousLiquidityFee = _liquidityFee (#945)
- _tokenTransfer(from,to,amount) (#1000)
- _previousTaxFee = _taxFee (#944)
- _tokenTransfer(from,to,amount) (#1000)
- _previouscharityFee = _charityFee (#947)
- _tokenTransfer(from,to,amount) (#1000)
- _previousmarketingFee = _marketingFee (#946)
- _tokenTransfer(from,to,amount) (#1000)
- _tFeeTotal = _tFeeTotal.add(tFee) (#884)
- _tokenTransfer(from,to,amount) (#1000)
- _taxFee = _previousTaxFee (#956)
- _taxFee = 0 (#949)
Reentrancy in CaiShenYe.constructor() (#741-759):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#746-747)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#753)
- _isExcludedFromFee[marketingWallet] = true (#754)
- _isExcludedFromFee[charityWallet] = true (#755)
- _isExcludedFromFee[address(this)] = true (#756)
- uniswapV2Router = _uniswapV2Router (#750)
Reentrancy in CaiShenYe.swapAndLiquify(uint256) (#1003-1024):
External calls:
- swapTokensForEth(half) (#1015)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
- addLiquidity(otherHalf,newBalance) (#1021)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1021)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1021)
- _allowances[owner][spender] = amount (#970)
Reentrancy in CaiShenYe.transferFrom(address,address,uint256) (#796-800):
External calls:
- _transfer(sender,recipient,amount) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
External calls sending eth:
- _transfer(sender,recipient,amount) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#798)
- _allowances[owner][spender] = amount (#970)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CaiShenYe._transfer(address,address,uint256) (#974-1001):
External calls:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#996)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
Event emitted after the call(s):
- Transfer(sender,charityWallet,tCharity) (#1125)
- _tokenTransfer(from,to,amount) (#1000)
- Transfer(sender,marketingWallet,tMarketing) (#1112)
- _tokenTransfer(from,to,amount) (#1000)
- Transfer(sender,recipient,tTransferAmount) (#1136)
- _tokenTransfer(from,to,amount) (#1000)
- Transfer(sender,recipient,tTransferAmount) (#1146)
- _tokenTransfer(from,to,amount) (#1000)
- Transfer(sender,recipient,tTransferAmount) (#876)
- _tokenTransfer(from,to,amount) (#1000)
- Transfer(sender,recipient,tTransferAmount) (#1100)
- _tokenTransfer(from,to,amount) (#1000)
Reentrancy in CaiShenYe.constructor() (#741-759):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#746-747)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#758)
Reentrancy in CaiShenYe.swapAndLiquify(uint256) (#1003-1024):
External calls:
- swapTokensForEth(half) (#1015)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
- addLiquidity(otherHalf,newBalance) (#1021)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1021)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#971)
- addLiquidity(otherHalf,newBalance) (#1021)
- SwapAndLiquify(half,newBalance,otherHalf) (#1023)
Reentrancy in CaiShenYe.transferFrom(address,address,uint256) (#796-800):
External calls:
- _transfer(sender,recipient,amount) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1035-1041)
External calls sending eth:
- _transfer(sender,recipient,amount) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1049-1056)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#971)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#798)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#101-106) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#103)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#356-365) uses assembly
- INLINE ASM (#363)
Address._functionCallWithValue(address,bytes,uint256,string) (#449-470) uses assembly
- INLINE ASM (#462-465)
Do not use evm assembly.

Additional information: link

CaiShenYe.includeInReward(address) (#855-866) has costly operations inside a loop:
- _excluded.pop() (#862)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#449-470) is never used and should be removed
Address.functionCall(address,bytes) (#409-411) is never used and should be removed
Address.functionCall(address,bytes,string) (#419-421) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#434-436) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#444-447) is never used and should be removed
Address.isContract(address) (#356-365) is never used and should be removed
Address.sendValue(address,uint256) (#383-389) is never used and should be removed
Context._msgData() (#17-20) is never used and should be removed
SafeMath.mod(uint256,uint256) (#313-315) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#329-332) is never used and should be removed
Remove unused functions.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#509) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#510) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#526) is not in mixedCase
Function IUniswapV2Router01.WETH() (#547) is not in mixedCase
Parameter CaiShenYe.calculateTaxFee(uint256)._amount (#933) is not in mixedCase
Parameter CaiShenYe.calculateLiquidityFee(uint256)._amount (#937) is not in mixedCase
Parameter CaiShenYe.setSwapAndLiquifyEnabled(bool)._enabled (#1181) is not in mixedCase
Variable CaiShenYe._taxFee (#704) is not in mixedCase
Variable CaiShenYe._liquidityFee (#707) is not in mixedCase
Variable CaiShenYe._marketingFee (#710) is not in mixedCase
Variable CaiShenYe._charityFee (#714) is not in mixedCase
Variable CaiShenYe._maxTxAmount (#725) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#18)" inContext (#12-21)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#552) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#553)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe.takeCharity(address,uint256,uint256,uint256).tTransferAmount (#1116)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._transferBothExcluded(address,address,uint256).tTransferAmount (#869)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#904) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe._getTValues(uint256).tTransferAmount (#896)
Variable CaiShenYe.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1103) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Variable CaiShenYe._transferToExcluded(address,address,uint256).rTransferAmount (#1130) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe._getValues(uint256).rTransferAmount (#889) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe.takeCharity(address,uint256,uint256,uint256).rTransferAmount (#1116) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._transferFromExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CaiShenYe.reflectionFromToken(uint256,bool).rTransferAmount (#835) is too similar to CaiShenYe.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1103)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._transferToExcluded(address,address,uint256).tTransferAmount (#1130)
Variable CaiShenYe._transferBothExcluded(address,address,uint256).rTransferAmount (#869) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._transferFromExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CaiShenYe._transferStandard(address,address,uint256).tTransferAmount (#1093)
Variable CaiShenYe._transferStandard(address,address,uint256).rTransferAmount (#1093) is too similar to CaiShenYe._getValues(uint256).tTransferAmount (#888)
Prevent variables from having similar names.

Additional information: link

CaiShenYe.slitherConstructorVariables() (#682-1187) uses literals with too many digits:
- _tTotal = 100000000000 * 10 ** 18 (#696)
CaiShenYe.slitherConstructorVariables() (#682-1187) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 5000000 * 10 ** 18 (#724)
CaiShenYe.slitherConstructorVariables() (#682-1187) uses literals with too many digits:
- _maxTxAmount = 100000000000 * 10 ** 18 (#725)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

CaiShenYe._decimals (#702) should be constant
CaiShenYe._name (#700) should be constant
CaiShenYe._symbol (#701) should be constant
CaiShenYe._tTotal (#696) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#73-76)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#82-86)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#88-90)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#93-98)
unlock() should be declared external:
- Ownable.unlock() (#101-106)
name() should be declared external:
- CaiShenYe.name() (#761-763)
symbol() should be declared external:
- CaiShenYe.symbol() (#765-767)
decimals() should be declared external:
- CaiShenYe.decimals() (#769-771)
totalSupply() should be declared external:
- CaiShenYe.totalSupply() (#773-775)
transfer(address,uint256) should be declared external:
- CaiShenYe.transfer(address,uint256) (#782-785)
allowance(address,address) should be declared external:
- CaiShenYe.allowance(address,address) (#787-789)
approve(address,uint256) should be declared external:
- CaiShenYe.approve(address,uint256) (#791-794)
transferFrom(address,address,uint256) should be declared external:
- CaiShenYe.transferFrom(address,address,uint256) (#796-800)
increaseAllowance(address,uint256) should be declared external:
- CaiShenYe.increaseAllowance(address,uint256) (#802-805)
decreaseAllowance(address,uint256) should be declared external:
- CaiShenYe.decreaseAllowance(address,uint256) (#807-810)
isExcludedFromReward(address) should be declared external:
- CaiShenYe.isExcludedFromReward(address) (#812-814)
totalFees() should be declared external:
- CaiShenYe.totalFees() (#816-818)
deliver(uint256) should be declared external:
- CaiShenYe.deliver(uint256) (#820-827)
reflectionFromToken(uint256,bool) should be declared external:
- CaiShenYe.reflectionFromToken(uint256,bool) (#829-838)
excludeFromReward(address) should be declared external:
- CaiShenYe.excludeFromReward(address) (#846-853)
isExcludedFromFee(address) should be declared external:
- CaiShenYe.isExcludedFromFee(address) (#962-964)
excludeFromFee(address) should be declared external:
- CaiShenYe.excludeFromFee(address) (#1149-1151)
includeInFee(address) should be declared external:
- CaiShenYe.includeInFee(address) (#1153-1155)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CaiShenYe.setSwapAndLiquifyEnabled(bool) (#1181-1184)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for Fa