HedgePay Token Logo

HPAY [HedgePay] Token

About HPAY

Listings

Token 2 years
CoinGecko 18 months
CoinMarketCap 2 years
white paper

HedgePay is a DeFi protocol that uses its transactional tax to generate user rewards by leveraging liquidity mining of various projects. With the upcoming release of our DEX, ecommerce platform, freelancer platform and our new automated launch pad compatible with any chain, we believe we have a chance to establish a greater independence from transactional taxes. This will allow future contributors a chance to speculate on market price and increase consistency in volume of our token. This will also make us compatible with many CEX and improve our overall adoption.

Laser Scorebeta Last Audit: 12 October 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

FundWorker.destroy(address) (contracts/FundWorker.sol#106-116) ignores return value by busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/FundWorker.sol#108)
Exchange.sellTokens(uint256,uint256) (contracts/exchange/Exchange.sol#86-98) ignores return value by busd.transfer(beneficiary,output - fee) (contracts/exchange/Exchange.sol#94)
InitialOTC.buy(uint256) (contracts/InitialOTC.sol#134-141) ignores return value by busd.transferFrom(address(msg.sender),address(this),amount) (contracts/InitialOTC.sol#138)
AssetStakingStrategy.withdrawCapital(uint256,address) (contracts/abstract/AbstractAssetStakingStrategy.sol#134-159) ignores return value by busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#157)
AbstractFund.addFundsToCapitalPool(uint256) (contracts/abstract/AbstractFund.sol#101-104) ignores return value by usd.transferFrom(msg.sender,address(this),amount) (contracts/abstract/AbstractFund.sol#103)
Exchange.buy(uint256,uint256) (contracts/exchange/Exchange.sol#55-69) ignores return value by token.transfer(beneficiary,result) (contracts/exchange/Exchange.sol#63)
Exchange.buy(uint256,uint256) (contracts/exchange/Exchange.sol#55-69) ignores return value by busd.transferFrom(address(msg.sender),address(this),amount) (contracts/exchange/Exchange.sol#58)
RewardStash.migrateAndDestory(address) (contracts/stashes/RewardStash.sol#51-56) ignores return value by busd.transfer(_newStashAddress,busd.balanceOf(address(this))) (contracts/stashes/RewardStash.sol#52)
InitialOTC.endPresaleAndLock(address) (contracts/InitialOTC.sol#238-259) ignores return value by busd.transfer(lockOwner,busd.balanceOf(address(this))) (contracts/InitialOTC.sol#257)
RewardStash.unstash(uint256) (contracts/stashes/RewardStash.sol#34-37) ignores return value by busd.transfer(msg.sender,busdValue) (contracts/stashes/RewardStash.sol#36)
BswBusdFarmStash.migrateCapital(address,uint256) (contracts/stashes/BswBusdFarmStash.sol#282-294) ignores return value by busd.transfer(_newStashAddress,busdAmount) (contracts/stashes/BswBusdFarmStash.sol#293)
InitialOTC._deliverTokens(address,uint256) (contracts/InitialOTC.sol#182-184) ignores return value by token.transfer(beneficiary,tokenAmount) (contracts/InitialOTC.sol#183)
InitialOTC._processSell(address,uint256) (contracts/InitialOTC.sol#200-202) ignores return value by busd.transfer(beneficiary,weiAmount) (contracts/InitialOTC.sol#201)
BswPoolStakingStrategy._withdrawCapitalAsAssets(uint256,address) (contracts/strategies/BswPoolStakingStrategy.sol#69-71) ignores return value by stakeAsset.transfer(receiver,amount) (contracts/strategies/BswPoolStakingStrategy.sol#70)
BswBusdFarmStash.stash(uint256) (contracts/stashes/BswBusdFarmStash.sol#62-90) ignores return value by busd.transferFrom(address(msg.sender),address(this),value) (contracts/stashes/BswBusdFarmStash.sol#74)
FundWorker.destroy(address) (contracts/FundWorker.sol#106-116) ignores return value by token.transfer(receiver,token.balanceOf(address(this))) (contracts/FundWorker.sol#112)
CakePoolStakingStrategy._withdrwaCapital(uint256,address) (contracts/strategies/CakePoolStakingStrategy.sol#46-48) ignores return value by profitAsset.transfer(receiver,amount) (contracts/strategies/CakePoolStakingStrategy.sol#47)
InitialOTC.destroy() (contracts/InitialOTC.sol#263-267) ignores return value by token.transfer(msg.sender,token.balanceOf(address(this))) (contracts/InitialOTC.sol#265)
FundWorker.collectProfits() (contracts/FundWorker.sol#58-78) ignores return value by busd.transfer(msg.sender,reward) (contracts/FundWorker.sol#62)
Exchange.sellTokens(uint256,uint256) (contracts/exchange/Exchange.sol#86-98) ignores return value by busd.transfer(address(feeManager),busd.balanceOf(address(this))) (contracts/exchange/Exchange.sol#95)
AssetStakingStrategy._collectProfit(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#216-233) ignores return value by profitAsset.transfer(_receiver,pendingProfits) (contracts/abstract/AbstractAssetStakingStrategy.sol#227)
Fund._stashCapitalPool(uint256) (contracts/Fund.sol#105-107) ignores return value by usd.transfer(_vaultAddress(),availableCapital) (contracts/Fund.sol#106)
FeeManager.distributeFees() (contracts/FeeManager.sol#103-109) ignores return value by token.transfer(marketingAddress,balance / 2) (contracts/FeeManager.sol#107)
AssetStakingStrategy.withdrawCapitalAsAssets(uint256,address) (contracts/abstract/AbstractAssetStakingStrategy.sol#161-179) ignores return value by busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#177)
RewardStash.migrateCapital(address,uint256) (contracts/stashes/RewardStash.sol#44-48) ignores return value by busd.transfer(_newStashAddress,busdAmount) (contracts/stashes/RewardStash.sol#47)
FundWorker.collectProfits() (contracts/FundWorker.sol#58-78) ignores return value by token.transfer(msg.sender,token.balanceOf(address(this))) (contracts/FundWorker.sol#65)
HedgeCoinStaking.stake(uint256) (contracts/staking/BasicHedgeStake.sol#64-72) ignores return value by stakingToken.transferFrom(msg.sender,address(this),_amount - fee) (contracts/staking/BasicHedgeStake.sol#71)
Fund._stashProfit(uint256) (contracts/Fund.sol#90-103) ignores return value by rewardAsset.transfer(_vaultAddress(),fee) (contracts/Fund.sol#94)
CakePoolStakingStrategy._withdrawCapitalAsAssets(uint256,address) (contracts/strategies/CakePoolStakingStrategy.sol#50-52) ignores return value by stakeAsset.transfer(receiver,amount) (contracts/strategies/CakePoolStakingStrategy.sol#51)
Exchange.buyWithChainCoin(uint256) (contracts/exchange/Exchange.sol#71-84) ignores return value by token.transfer(msg.sender,result) (contracts/exchange/Exchange.sol#78)
FeeManager.distributeBusdFees() (contracts/FeeManager.sol#74-88) ignores return value by busd.transfer(devAddress,devTokens) (contracts/FeeManager.sol#83)
BswBusdFarmStash.unstash(uint256) (contracts/stashes/BswBusdFarmStash.sol#93-108) ignores return value by busd.transfer(msg.sender,busdValue) (contracts/stashes/BswBusdFarmStash.sol#107)
AssetStakingStrategy.drainCapitalPool(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#107-110) ignores return value by busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#108)
FeeManager.processBusdFee(uint256) (contracts/FeeManager.sol#69-72) ignores return value by busd.transferFrom(address(msg.sender),address(this),amount) (contracts/FeeManager.sol#70)
AbstractFund.collectProfit(IInvestmentStrategy) (contracts/abstract/AbstractFund.sol#258-268) ignores return value by usd.transfer(address(msg.sender),reward) (contracts/abstract/AbstractFund.sol#263)
AbstractFund.destroy() (contracts/abstract/AbstractFund.sol#331-341) ignores return value by usd.transfer(_vaultAddress(),usd.balanceOf(address(this))) (contracts/abstract/AbstractFund.sol#337)
InitialOTC._drainTokens(address,uint256) (contracts/InitialOTC.sol#186-188) ignores return value by token.transferFrom(seller,address(this),tokenAmount) (contracts/InitialOTC.sol#187)
RewardStash.stash(uint256) (contracts/stashes/RewardStash.sol#29-31) ignores return value by busd.transferFrom(address(msg.sender),address(this),value) (contracts/stashes/RewardStash.sol#30)
HedgeDeposit._deposit(uint256,address) (contracts/staking/HedgeDeposit.sol#49-51) ignores return value by asset.transferFrom(sender,address(this),amount) (contracts/staking/HedgeDeposit.sol#50)
InitialOTC.destroy() (contracts/InitialOTC.sol#263-267) ignores return value by busd.transfer(msg.sender,busd.balanceOf(address(this))) (contracts/InitialOTC.sol#264)
FundWorker.collectProfits() (contracts/FundWorker.sol#58-78) ignores return value by busd.transfer(msg.sender,reward) (contracts/FundWorker.sol#68)
Exchange.buy(uint256,uint256) (contracts/exchange/Exchange.sol#55-69) ignores return value by busd.transfer(address(feeManager),busd.balanceOf(address(this))) (contracts/exchange/Exchange.sol#64)
HedgeCoinStaking.withdraw(uint256) (contracts/staking/BasicHedgeStake.sol#78-88) ignores return value by stakingToken.transfer(msg.sender,_amount - fee) (contracts/staking/BasicHedgeStake.sol#87)
BswPoolStakingStrategy._withdrwaCapital(uint256,address) (contracts/strategies/BswPoolStakingStrategy.sol#65-67) ignores return value by profitAsset.transfer(receiver,amount) (contracts/strategies/BswPoolStakingStrategy.sol#66)
BswBusdFarmStash.migrateAndDestory(address) (contracts/stashes/BswBusdFarmStash.sol#297-321) ignores return value by busd.transfer(_newStashAddress,busd.balanceOf(address(this))) (contracts/stashes/BswBusdFarmStash.sol#317)
FeeManager.distributeBusdFees() (contracts/FeeManager.sol#74-88) ignores return value by busd.transfer(marketingAddress,marketingTokens) (contracts/FeeManager.sol#84)
Exchange._drainTokens(address,uint256) (contracts/exchange/Exchange.sol#147-149) ignores return value by token.transferFrom(seller,address(this),tokenAmount) (contracts/exchange/Exchange.sol#148)
FeeManager.distributeFees() (contracts/FeeManager.sol#103-109) ignores return value by token.transfer(devAddress,token.balanceOf(address(this))) (contracts/FeeManager.sol#108)
HedgeDeposit._withdraw(uint256,address) (contracts/staking/HedgeDeposit.sol#53-55) ignores return value by asset.transfer(receiver,amount) (contracts/staking/HedgeDeposit.sol#54)
HedgeCoinStaking.stake(uint256) (contracts/staking/BasicHedgeStake.sol#64-72) ignores return value by stakingToken.transferFrom(msg.sender,feeAddress,fee) (contracts/staking/BasicHedgeStake.sol#68)
Fund._claim(uint256,address) (contracts/Fund.sol#83-88) ignores return value by rewardAsset.transfer(_destination,amount) (contracts/Fund.sol#86)
HedgeCoinStaking.withdraw(uint256) (contracts/staking/BasicHedgeStake.sol#78-88) ignores return value by stakingToken.transfer(feeAddress,fee) (contracts/staking/BasicHedgeStake.sol#84)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

SwapUtils.swapETHForTokens(IUniswapV2Router02,IERC20,uint256,uint256) (contracts/lib/SwapUtils.sol#28-41) sends eth to arbitrary user
Dangerous calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#38-40)
CapitalVault.investCapitalIntoFund(uint256) (contracts/CapitalVault.sol#40-43) sends eth to arbitrary user
Dangerous calls:
- fund.invest{value: amount}() (contracts/CapitalVault.sol#42)
Fund._stashETHCapitalPool(uint256) (contracts/Fund.sol#109-111) sends eth to arbitrary user
Dangerous calls:
- address(_vaultAddress()).transfer(availableCapital) (contracts/Fund.sol#110)
FeeManager.distributeETHFees() (contracts/FeeManager.sol#90-101) sends eth to arbitrary user
Dangerous calls:
- investmentAddress.invest{value: investmentTokens}() (contracts/FeeManager.sol#100)
SwapUtils.swapExactETHForTokens(IUniswapV2Router02,IERC20,uint256,uint256) (contracts/lib/SwapUtils.sol#11-26) sends eth to arbitrary user
Dangerous calls:
- amounts = router.swapExactETHForTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#21-23)
CapitalVault.addCapitalToStrategy(IInvestmentStrategy,uint256) (contracts/CapitalVault.sol#91-96) sends eth to arbitrary user
Dangerous calls:
- strategy.addCapital{value: amount}() (contracts/CapitalVault.sol#95)
AbstractFund.handleInvestment() (contracts/abstract/AbstractFund.sol#148-178) sends eth to arbitrary user
Dangerous calls:
- strategy.addCapital{value: ethCapitalAllocation}() (contracts/abstract/AbstractFund.sol#176)
AbstractFund.directETHToStrategy(address,uint256) (contracts/abstract/AbstractFund.sol#321-325) sends eth to arbitrary user
Dangerous calls:
- IInvestmentStrategy(strategyAddress).addCapital{value: amount}() (contracts/abstract/AbstractFund.sol#324)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

FundWorker.destroy(address) (contracts/FundWorker.sol#106-116) allows anyone to destruct the contract
BswBusdFarmStash.migrateAndDestory(address) (contracts/stashes/BswBusdFarmStash.sol#297-321) allows anyone to destruct the contract
RewardStash.migrateAndDestory(address) (contracts/stashes/RewardStash.sol#51-56) allows anyone to destruct the contract
InitialOTC.destroy() (contracts/InitialOTC.sol#263-267) allows anyone to destruct the contract
AbstractFund.destroy() (contracts/abstract/AbstractFund.sol#331-341) allows anyone to destruct the contract
AssetStakingStrategy.destroy(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#183-209) allows anyone to destruct the contract
Protect access to all sensitive functions.

Additional information: link

FundWorker.router (contracts/FundWorker.sol#25) is never initialized. It is used in:
- FundWorker.collectProfits() (contracts/FundWorker.sol#58-78)
TeamFaucet.totalMinted (contracts/TeamFaucet.sol#13) is never initialized. It is used in:
- TeamFaucet.distribute() (contracts/TeamFaucet.sol#33-58)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

BswPoolStakingStrategy.stake(uint256) (contracts/strategies/BswPoolStakingStrategy.sol#73-79) uses a dangerous strict equality:
- _amount == 0 (contracts/strategies/BswPoolStakingStrategy.sol#74)
FeeManager.destroy() (contracts/FeeManager.sol#160-169) uses a dangerous strict equality:
- require(bool,string)(tokenBalance == 0,Contract still has tokens) (contracts/FeeManager.sol#164)
AssetStakingStrategy.handleBnbInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#112-131) uses a dangerous strict equality:
- ethAmount == 0 (contracts/abstract/AbstractAssetStakingStrategy.sol#116)
AbstractYielder.sweepOutstandingReward() (contracts/abstract/AbstractYielder.sol#63-72) uses a dangerous strict equality:
- totalDeposited == 0 (contracts/abstract/AbstractYielder.sol#64)
DevFundsSplitter.distribute(IERC20) (contracts/DevFundsSplitter.sol#26-43) uses a dangerous strict equality:
- amount == 0 || addresses[0] == address(0) || addresses[1] == address(0) || addresses[2] == address(0) || addresses[3] == address(0) (contracts/DevFundsSplitter.sol#29-33)
PaymentSplitter.distribute(IERC20) (contracts/_old/PaymentSplitter.sol#29-44) uses a dangerous strict equality:
- splitAmount == 0 || addresses[0] == address(0) || addresses[1] == address(0) || addresses[2] == address(0) (contracts/_old/PaymentSplitter.sol#32-35)
AbstractYielder.withdrawFrom(uint256,address) (contracts/abstract/AbstractYielder.sol#282-307) uses a dangerous strict equality:
- amount == 0 (contracts/abstract/AbstractYielder.sol#286)
AbstractYielder.withdrawFrom(uint256,address) (contracts/abstract/AbstractYielder.sol#282-307) uses a dangerous strict equality:
- amount == 0 || amount > user.amount (contracts/abstract/AbstractYielder.sol#290)
HedgeCoinStaking.rewardPerToken() (contracts/staking/BasicHedgeStake.sol#35-42) uses a dangerous strict equality:
- _totalSupply == 0 (contracts/staking/BasicHedgeStake.sol#38)
CakePoolStakingStrategy.stake(uint256) (contracts/strategies/CakePoolStakingStrategy.sol#72-78) uses a dangerous strict equality:
- _amount == 0 (contracts/strategies/CakePoolStakingStrategy.sol#73)
AssetStakingStrategy.destroy(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#183-209) uses a dangerous strict equality:
- require(bool,string)(busd.balanceOf(address(this)) == 0,Busd asset balance != 0 cannot destory) (contracts/abstract/AbstractAssetStakingStrategy.sol#198-201)
AssetStakingStrategy.destroy(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#183-209) uses a dangerous strict equality:
- require(bool,string)(stakeAsset.balanceOf(address(this)) == 0,StakeAsset balance != 0 cannot destroy) (contracts/abstract/AbstractAssetStakingStrategy.sol#188-191)
FeeManager.destroy() (contracts/FeeManager.sol#160-169) uses a dangerous strict equality:
- require(bool,string)(busd.balanceOf(address(this)) == 0,Contract still has busd) (contracts/FeeManager.sol#165)
AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256) (contracts/abstract/AbstractYielder.sol#106-116) uses a dangerous strict equality:
- _userInfo.inBlackList || totalDeposited == 0 (contracts/abstract/AbstractYielder.sol#107)
BswBusdFarmStash.migrateAndDestory(address) (contracts/stashes/BswBusdFarmStash.sol#297-321) uses a dangerous strict equality:
- require(bool,string)(bsw.balanceOf(address(this)) == 0,BSW Balance != 0 cannot cannot destroy) (contracts/stashes/BswBusdFarmStash.sol#307-310)
BswBusdFarmStash.migrateAndDestory(address) (contracts/stashes/BswBusdFarmStash.sol#297-321) uses a dangerous strict equality:
- require(bool,string)(usdt.balanceOf(address(this)) == 0,USDT Balance != 0 cannot destory) (contracts/stashes/BswBusdFarmStash.sol#312-315)
BswBusdFarmStash.stash(uint256) (contracts/stashes/BswBusdFarmStash.sol#62-90) uses a dangerous strict equality:
- currentBalance == 0 (contracts/stashes/BswBusdFarmStash.sol#78)
CakePoolStakingStrategy.pendingProfit() (contracts/strategies/CakePoolStakingStrategy.sol#30-44) uses a dangerous strict equality:
- pendingCake == 0 (contracts/strategies/CakePoolStakingStrategy.sol#34)
AssetStakingStrategy.destroy(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#183-209) uses a dangerous strict equality:
- require(bool,string)(rewardAsset.balanceOf(address(this)) == 0,Reward asset balance != 0 cannot destory) (contracts/abstract/AbstractAssetStakingStrategy.sol#193-196)
HedgeCoinStaking.destroy() (contracts/staking/BasicHedgeStake.sol#118-121) uses a dangerous strict equality:
- require(bool,string)(stakingToken.balanceOf(address(this)) == 0,Tokens still in pool) (contracts/staking/BasicHedgeStake.sol#119)
BswPoolStakingStrategy.pendingProfit() (contracts/strategies/BswPoolStakingStrategy.sol#31-45) uses a dangerous strict equality:
- pendingBSW == 0 (contracts/strategies/BswPoolStakingStrategy.sol#35)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Reentrancy in HedgeToken._transfer(address,address,uint256) (contracts/HedgeToken.sol#135-154):
External calls:
- handleBalanceUpdate(from,to,currentBalanceFrom,currentBalanceTo) (contracts/HedgeToken.sol#152)
- rewardsManager.notifyBalanceUpdate(from,oldBalanceFrom) (contracts/HedgeToken.sol#185)
- rewardsManager.notifyBalanceUpdate(to,oldBlanceTo) (contracts/HedgeToken.sol#186)
- _distributeFee() (contracts/HedgeToken.sol#153)
- feeManager.processFee() (contracts/HedgeToken.sol#173)
State variables written after the call(s):
- _distributeFee() (contracts/HedgeToken.sol#153)
- _balances[sender] = senderBalance - amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#233)
- _balances[recipient] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#235)
Reentrancy in RewardManager._claimReward(uint256,address) (contracts/RewardManager.sol#134-152):
External calls:
- fund.claimTo(reward - feeValue,receiver) (contracts/RewardManager.sol#136)
- fund.claimTo(feeValue,feeAddress) (contracts/RewardManager.sol#137)
State variables written after the call(s):
- rewardLogBook[msg.sender].lastClaimTime = block.timestamp (contracts/RewardManager.sol#142)
Reentrancy in FundWorker.collectProfits() (contracts/FundWorker.sol#58-78):
External calls:
- reward = state.collectProfitBatch(fund) (contracts/FundWorker.sol#59)
- busd.transfer(msg.sender,reward) (contracts/FundWorker.sol#62)
- SwapUtils.swapTokensForTokens(router,busd,token,reward,swapSlippage) (contracts/FundWorker.sol#64-69)
- token.transfer(msg.sender,token.balanceOf(address(this))) (contracts/FundWorker.sol#65)
- busd.transfer(msg.sender,reward) (contracts/FundWorker.sol#68)
- token.mint(msg.sender,tokenRewardAmount) (contracts/FundWorker.sol#73)
State variables written after the call(s):
- lastMint = block.timestamp (contracts/FundWorker.sol#74)
Reentrancy in AssetStakingStrategy.handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#86-105):
External calls:
- SwapUtils.swapTokensForTokens(router,busd,stakeAsset,swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#98-104)
State variables written after the call(s):
- busdCapitalPool -= swapAmount (contracts/abstract/AbstractAssetStakingStrategy.sol#99)
Reentrancy in TeamFaucet.distribute() (contracts/TeamFaucet.sol#33-58):
External calls:
- hedgePay.mint(addresses[0],rewardShare) (contracts/TeamFaucet.sol#52)
- hedgePay.mint(addresses[1],rewardShare) (contracts/TeamFaucet.sol#53)
- hedgePay.mint(addresses[2],rewardShare) (contracts/TeamFaucet.sol#54)
State variables written after the call(s):
- lastSendTimestamp = block.timestamp (contracts/TeamFaucet.sol#56)
Reentrancy in AbstractFund.directBusdToStrategy(address,uint256,bool) (contracts/abstract/AbstractFund.sol#309-318):
External calls:
- usd.increaseAllowance(strategyAddress,amount) (contracts/abstract/AbstractFund.sol#313)
- IInvestmentStrategy(strategyAddress).addBusdCapital(amount) (contracts/abstract/AbstractFund.sol#314)
State variables written after the call(s):
- invstementLog.busdCapitalPool -= amount (contracts/abstract/AbstractFund.sol#316)
Reentrancy in AbstractFund.handleInvestment() (contracts/abstract/AbstractFund.sol#148-178):
External calls:
- usd.increaseAllowance(strategyAddress,busdCapitalAllocation) (contracts/abstract/AbstractFund.sol#168)
- strategy.addBusdCapital(busdCapitalAllocation) (contracts/abstract/AbstractFund.sol#169)
State variables written after the call(s):
- invstementLog.busdCapitalPool -= busdCapitalAllocation (contracts/abstract/AbstractFund.sol#170)
Reentrancy in HedgeCoinStaking.stake(uint256) (contracts/staking/BasicHedgeStake.sol#64-72):
External calls:
- stakingToken.transferFrom(msg.sender,feeAddress,fee) (contracts/staking/BasicHedgeStake.sol#68)
State variables written after the call(s):
- _balances[msg.sender] += _amount - fee (contracts/staking/BasicHedgeStake.sol#70)
Reentrancy in AbstractFund.removeStrategy(address,bool,bool) (contracts/abstract/AbstractFund.sol#210-231):
External calls:
- (success,pendingProfit) = FundUtils.collectProfit(strategy) (contracts/abstract/AbstractFund.sol#217)
- result = withdrawCapital(strategy,keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#224)
- FundUtils.withdrawCapital(strategy,_vaultAddress(),keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#271)
- strategy.withdrawCapital(0,vaultAddress) (contracts/lib/FundUtils.sol#52-56)
- strategy.withdrawCapitalAsAssets(0,vaultAddress) (contracts/lib/FundUtils.sol#58-62)
State variables written after the call(s):
- delete strategies[_strategyId] (contracts/abstract/AbstractFund.sol#230)
Reentrancy in InitialOTC.sellTokens(uint256) (contracts/InitialOTC.sol#155-171):
External calls:
- _drainTokens(_msgSender(),amount) (contracts/InitialOTC.sol#161)
- token.transferFrom(seller,address(this),tokenAmount) (contracts/InitialOTC.sol#187)
State variables written after the call(s):
- balance[msg.sender] -= amount (contracts/InitialOTC.sol#162)
Reentrancy in RewardManager.banAddress(address) (contracts/RewardManager.sol#104-109):
External calls:
- fund.claimTo(user.leftToClaim,feeAddress) (contracts/RewardManager.sol#107)
State variables written after the call(s):
- user.leftToClaim = 0 (contracts/RewardManager.sol#108)
Reentrancy in RewardManager.handleBalanceIncrease(address,uint256) (contracts/RewardManager.sol#174-188):
External calls:
- depositTo(currentBalance - amount,_address) (contracts/RewardManager.sol#182)
- fund.claimTo(reward,feeAddress) (contracts/RewardManager.sol#130)
State variables written after the call(s):
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- currentReward = totalRewards (contracts/abstract/AbstractYielder.sol#175)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- currentRound ++ (contracts/abstract/AbstractYielder.sol#170)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- globalRewardMultiplier = (globalRewardMultiplier * roundMultipiler) / 1000 (contracts/abstract/AbstractYielder.sol#168)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- user.leftToClaim += rewardShare (contracts/abstract/AbstractYielder.sol#295)
- user.joinRound = currentRound (contracts/abstract/AbstractYielder.sol#298)
- user.amount -= amount (contracts/abstract/AbstractYielder.sol#299)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- rewardPoints = (roundInfo[currentRound].points * roundMultipiler) / 1000 (contracts/abstract/AbstractYielder.sol#243)
- rewardPoints += totalRewards - currentReward (contracts/abstract/AbstractYielder.sol#173)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- roundInfo[round].multiplier = value (contracts/abstract/AbstractYielder.sol#149)
- roundInfo[currentRound].globalMultiplierSnapshot = globalRewardMultiplier (contracts/abstract/AbstractYielder.sol#171)
- roundInfo[currentRound].points = rewardPoints (contracts/abstract/AbstractYielder.sol#174)
- roundInfo[currentRound].depositSnapshot = totalDeposited (contracts/abstract/AbstractYielder.sol#176)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- totalDeposited -= amount (contracts/abstract/AbstractYielder.sol#301)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
- totalLeftToClaim += rewardShare (contracts/abstract/AbstractYielder.sol#296)
Reentrancy in InitialOTC.buy(uint256) (contracts/InitialOTC.sol#134-141):
External calls:
- busd.transferFrom(address(msg.sender),address(this),amount) (contracts/InitialOTC.sol#138)
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#139)
- token.transfer(beneficiary,tokenAmount) (contracts/InitialOTC.sol#183)
- busd.increaseAllowance(address(fund),fee) (contracts/InitialOTC.sol#195)
- fund.investBUSD(fee) (contracts/InitialOTC.sol#196)
State variables written after the call(s):
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#139)
- balance[msg.sender] += tokenAmount (contracts/InitialOTC.sol#191)
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#139)
- phases[currentPhase]._capital += usdAmount (contracts/InitialOTC.sol#192)
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#139)
- rawCapitalRaised += usdAmount (contracts/InitialOTC.sol#193)
Apply the check-effects-interactions pattern.

Additional information: link

FeeManager.setMarketingAddress(address) (contracts/FeeManager.sol#124-128) should emit an event for:
- marketingAddress = newAddress (contracts/FeeManager.sol#127)
FeeManager.setDevAddress(address) (contracts/FeeManager.sol#118-122) should emit an event for:
- devAddress = newAddress (contracts/FeeManager.sol#121)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in InitialOTC.endPresaleAndLock(address) (contracts/InitialOTC.sol#238-259):
External calls:
- token.mint(address(this),tokenLiquidityAmount) (contracts/InitialOTC.sol#244)
- token.increaseAllowance(address(router),tokenLiquidityAmount) (contracts/InitialOTC.sol#245)
- busd.increaseAllowance(address(router),liquidity) (contracts/InitialOTC.sol#246)
- liquidityLock = PresaleUtils.lockLiquidity(router,token,busd,tokenLiquidityAmount,liquidity,lockOwner) (contracts/InitialOTC.sol#249-256)
State variables written after the call(s):
- liquidityLock = PresaleUtils.lockLiquidity(router,token,busd,tokenLiquidityAmount,liquidity,lockOwner) (contracts/InitialOTC.sol#249-256)
Reentrancy in RewardManager._claimReward(uint256,address) (contracts/RewardManager.sol#134-152):
External calls:
- fund.claimTo(reward - feeValue,receiver) (contracts/RewardManager.sol#136)
- fund.claimTo(feeValue,feeAddress) (contracts/RewardManager.sol#137)
State variables written after the call(s):
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- currentReward = totalRewards (contracts/abstract/AbstractYielder.sol#175)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- currentRound ++ (contracts/abstract/AbstractYielder.sol#170)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- globalRewardMultiplier = (globalRewardMultiplier * roundMultipiler) / 1000 (contracts/abstract/AbstractYielder.sol#168)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- user.leftToClaim += rewardShare (contracts/abstract/AbstractYielder.sol#295)
- user.joinRound = currentRound (contracts/abstract/AbstractYielder.sol#298)
- user.amount -= amount (contracts/abstract/AbstractYielder.sol#299)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- rewardPoints = (roundInfo[currentRound].points * roundMultipiler) / 1000 (contracts/abstract/AbstractYielder.sol#243)
- rewardPoints += totalRewards - currentReward (contracts/abstract/AbstractYielder.sol#173)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- roundInfo[round].multiplier = value (contracts/abstract/AbstractYielder.sol#149)
- roundInfo[currentRound].globalMultiplierSnapshot = globalRewardMultiplier (contracts/abstract/AbstractYielder.sol#171)
- roundInfo[currentRound].points = rewardPoints (contracts/abstract/AbstractYielder.sol#174)
- roundInfo[currentRound].depositSnapshot = totalDeposited (contracts/abstract/AbstractYielder.sol#176)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- totalDeposited -= amount (contracts/abstract/AbstractYielder.sol#301)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
- totalLeftToClaim += rewardShare (contracts/abstract/AbstractYielder.sol#296)
Reentrancy in AssetStakingStrategy.addBusdCapital(uint256) (contracts/abstract/AbstractAssetStakingStrategy.sol#53-63):
External calls:
- busd.safeTransferFrom(msg.sender,address(this),amount) (contracts/abstract/AbstractAssetStakingStrategy.sol#59)
State variables written after the call(s):
- busdCapitalPool += amount (contracts/abstract/AbstractAssetStakingStrategy.sol#60)
Reentrancy in RewardManager.notifyBalanceUpdate(address,uint256) (contracts/RewardManager.sol#53-70):
External calls:
- handleBalanceIncrease(_address,balance) (contracts/RewardManager.sol#62)
- fund.claimTo(reward,feeAddress) (contracts/RewardManager.sol#130)
State variables written after the call(s):
- rewardLogBook[_address].lastClaimTime = block.timestamp (contracts/RewardManager.sol#66)
Reentrancy in BswBusdFarmStash.stash(uint256) (contracts/stashes/BswBusdFarmStash.sol#62-90):
External calls:
- claimFarmingReward() (contracts/stashes/BswBusdFarmStash.sol#70)
- stakeContract.withdraw(farmingPoolId,0) (contracts/stashes/BswBusdFarmStash.sol#135)
- bsw.increaseAllowance(address(router),tokenAmount) (contracts/stashes/BswBusdFarmStash.sol#206)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/stashes/BswBusdFarmStash.sol#209-215)
- busd.transferFrom(address(msg.sender),address(this),value) (contracts/stashes/BswBusdFarmStash.sol#74)
- sawpBUSDFotUsdt(capitalHalf) (contracts/stashes/BswBusdFarmStash.sol#84)
- busd.increaseAllowance(address(router),tokenAmount) (contracts/stashes/BswBusdFarmStash.sol#170)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/stashes/BswBusdFarmStash.sol#173-179)
- liquidity = addLiquidityAndStake() (contracts/stashes/BswBusdFarmStash.sol#87)
- LPToken.approve(address(stakeContract),lpAmount) (contracts/stashes/BswBusdFarmStash.sol#220)
- stakeContract.deposit(farmingPoolId,lpAmount) (contracts/stashes/BswBusdFarmStash.sol#222)
- busd.increaseAllowance(address(router),busdAmount) (contracts/stashes/BswBusdFarmStash.sol#233)
- usdt.increaseAllowance(address(router),usdtAmount) (contracts/stashes/BswBusdFarmStash.sol#234)
- (liquidity) = router.addLiquidity(address(busd),address(usdt),busdAmount,usdtAmount,0,0,address(this),block.timestamp) (contracts/stashes/BswBusdFarmStash.sol#237-246)
State variables written after the call(s):
- busdGeneratedLiquidity += liquidity (contracts/stashes/BswBusdFarmStash.sol#89)
Reentrancy in AssetStakingStrategy.destroy(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#183-209):
External calls:
- _collectProfit(receiver) (contracts/abstract/AbstractAssetStakingStrategy.sol#185)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#92)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- SwapUtils.swapTokensForTokens(router,rewardAsset,profitAsset,tokenAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#225-232)
- token0.safeIncreaseAllowance(address(router),amount) (contracts/lib/SwapUtils.sol#76)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(amount,minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#79-85)
- profitAsset.transfer(_receiver,pendingProfits) (contracts/abstract/AbstractAssetStakingStrategy.sol#227)
- withdrawCapital(0,receiver) (contracts/abstract/AbstractAssetStakingStrategy.sol#186)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#92)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- token0.safeIncreaseAllowance(address(router),amount) (contracts/lib/SwapUtils.sol#76)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(amount,minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#79-85)
- SwapUtils.swapTokensForTokens(router,stakeAsset,profitAsset,tokenAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#151)
- busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#157)
External calls sending eth:
- _collectProfit(receiver) (contracts/abstract/AbstractAssetStakingStrategy.sol#185)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- withdrawCapital(0,receiver) (contracts/abstract/AbstractAssetStakingStrategy.sol#186)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
State variables written after the call(s):
- withdrawCapital(0,receiver) (contracts/abstract/AbstractAssetStakingStrategy.sol#186)
- busdCapitalPool = 0 (contracts/abstract/AbstractAssetStakingStrategy.sol#158)
Reentrancy in AbstractFund.removeStrategy(address,bool,bool) (contracts/abstract/AbstractFund.sol#210-231):
External calls:
- (success,pendingProfit) = FundUtils.collectProfit(strategy) (contracts/abstract/AbstractFund.sol#217)
State variables written after the call(s):
- invstementLog.profitPool += pendingProfit (contracts/abstract/AbstractFund.sol#220)
- stashProfit() (contracts/abstract/AbstractFund.sol#222)
- invstementLog.profitPool = 0 (contracts/abstract/AbstractFund.sol#67)
Reentrancy in InitialOTC.sellTokens(uint256) (contracts/InitialOTC.sol#155-171):
External calls:
- _drainTokens(_msgSender(),amount) (contracts/InitialOTC.sol#161)
- token.transferFrom(seller,address(this),tokenAmount) (contracts/InitialOTC.sol#187)
State variables written after the call(s):
- phases[currentPhase]._capital -= netAmount (contracts/InitialOTC.sol#167)
- rawCapitalRaised -= netAmount (contracts/InitialOTC.sol#165)
Reentrancy in AssetStakingStrategy.withdrawCapital(uint256,address) (contracts/abstract/AbstractAssetStakingStrategy.sol#134-159):
External calls:
- SwapUtils.swapTokensForTokens(router,stakeAsset,profitAsset,tokenAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#151)
- busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#157)
State variables written after the call(s):
- busdCapitalPool = 0 (contracts/abstract/AbstractAssetStakingStrategy.sol#158)
Reentrancy in AbstractFund.collectProfit(IInvestmentStrategy) (contracts/abstract/AbstractFund.sol#258-268):
External calls:
- (success,pendingProfit) = FundUtils.collectProfit(strategy) (contracts/abstract/AbstractFund.sol#259)
State variables written after the call(s):
- invstementLog.profitPool += pendingProfit - reward (contracts/abstract/AbstractFund.sol#262)
Reentrancy in Fund._stashProfit(uint256) (contracts/Fund.sol#90-103):
External calls:
- rewardAsset.increaseAllowance(address(rewardStash),availableProfit - fee) (contracts/Fund.sol#92)
- rewardStash.stash(availableProfit - fee) (contracts/Fund.sol#93)
- rewardAsset.transfer(_vaultAddress(),fee) (contracts/Fund.sol#94)
State variables written after the call(s):
- client.pendingProfit += profitShare (contracts/Fund.sol#101)
- collectedPerformanceFee += fee (contracts/Fund.sol#95)
Reentrancy in AbstractFund.removeStrategy(address,bool,bool) (contracts/abstract/AbstractFund.sol#210-231):
External calls:
- (success,pendingProfit) = FundUtils.collectProfit(strategy) (contracts/abstract/AbstractFund.sol#217)
- result = withdrawCapital(strategy,keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#224)
- FundUtils.withdrawCapital(strategy,_vaultAddress(),keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#271)
- strategy.withdrawCapital(0,vaultAddress) (contracts/lib/FundUtils.sol#52-56)
- strategy.withdrawCapitalAsAssets(0,vaultAddress) (contracts/lib/FundUtils.sol#58-62)
State variables written after the call(s):
- unallocatedCapital += strategies[_strategyId].capitalAllocation (contracts/abstract/AbstractFund.sol#229)
Reentrancy in Fund._claim(uint256,address) (contracts/Fund.sol#83-88):
External calls:
- rewardStash.unstash(amount) (contracts/Fund.sol#85)
- rewardAsset.transfer(_destination,amount) (contracts/Fund.sol#86)
State variables written after the call(s):
- _updateRewardSnap() (contracts/Fund.sol#87)
- rewardSnapShot.time1 = rewardSnapShot.time0 (contracts/abstract/AbstractFund.sol#276)
- rewardSnapShot.total1 = rewardSnapShot.total0 (contracts/abstract/AbstractFund.sol#277)
- rewardSnapShot.time0 = block.timestamp (contracts/abstract/AbstractFund.sol#279)
- rewardSnapShot.total0 = totalGenerateRewardsWithProfits() (contracts/abstract/AbstractFund.sol#280)
Reentrancy in AssetStakingStrategy.drainCapitalPool(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#107-110):
External calls:
- busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#108)
State variables written after the call(s):
- busdCapitalPool = 0 (contracts/abstract/AbstractAssetStakingStrategy.sol#109)
Reentrancy in AssetStakingStrategy.withdrawCapitalAsAssets(uint256,address) (contracts/abstract/AbstractAssetStakingStrategy.sol#161-179):
External calls:
- busd.transfer(receiver,busd.balanceOf(address(this))) (contracts/abstract/AbstractAssetStakingStrategy.sol#177)
State variables written after the call(s):
- busdCapitalPool = 0 (contracts/abstract/AbstractAssetStakingStrategy.sol#178)
Apply the check-effects-interactions pattern.

Additional information: link

Lock.lock() (contracts/abstract/AbstractLock.sol#8-13) compares to a boolean constant:
-require(bool,string)(unlocked == true,Lock: LOCKED) (contracts/abstract/AbstractLock.sol#9)
Remove the equality to the boolean constant.

Additional information: link

Different versions of Solidity are used:
- Version used: ['0.8.9', '>=0.4.22<0.9.0', '>=0.5.0', '>=0.6.2', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#3)
- ^0.8.0 (@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol#3)
- ^0.8.0 (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/access/AccessControl.sol#3)
- ^0.8.0 (@openzeppelin/contracts/access/AccessControlEnumerable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/access/IAccessControl.sol#3)
- ^0.8.0 (@openzeppelin/contracts/access/IAccessControlEnumerable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/security/Pausable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/ERC20Pausable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Strings.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/introspection/ERC165.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/introspection/IERC165.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/math/Math.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#3)
- >=0.5.0 (@uniswap/v2-core/contracts/interfaces/IUniswapV2Factory.sol#1)
- >=0.6.2 (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router01.sol#1)
- >=0.6.2 (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router02.sol#1)
- 0.8.9 (contracts/CapitalVault.sol#3)
- 0.8.9 (contracts/DevFundsSplitter.sol#3)
- 0.8.9 (contracts/FeeManager.sol#3)
- 0.8.9 (contracts/Fund.sol#3)
- 0.8.9 (contracts/FundWorker.sol#3)
- 0.8.9 (contracts/HedgeToken.sol#5)
- 0.8.9 (contracts/InitialOTC.sol#5)
- 0.8.9 (contracts/LiquidityTimeLock.sol#5)
- 0.8.9 (contracts/RewardFeeProvider.sol#3)
- 0.8.9 (contracts/RewardManager.sol#3)
- 0.8.9 (contracts/TeamFaucet.sol#3)
- 0.8.9 (contracts/_old/PaymentSplitter.sol#3)
- 0.8.9 (contracts/abstract/AbstractAssetStakingStrategy.sol#3)
- 0.8.9 (contracts/abstract/AbstractFund.sol#3)
- 0.8.9 (contracts/abstract/AbstractLock.sol#3)
- 0.8.9 (contracts/abstract/AbstractYielder.sol#3)
- 0.8.9 (contracts/exchange/Exchange.sol#5)
- 0.8.9 (contracts/lib/FundUtils.sol#2)
- 0.8.9 (contracts/lib/FundWorkerUtils.sol#2)
- 0.8.9 (contracts/lib/PresaleUtils.sol#2)
- 0.8.9 (contracts/lib/SwapUtils.sol#2)
- 0.8.9 (contracts/staking/BasicHedgeStake.sol#3)
- 0.8.9 (contracts/staking/HedgeDeposit.sol#3)
- 0.8.9 (contracts/stashes/BswBusdFarmStash.sol#3)
- 0.8.9 (contracts/stashes/RewardStash.sol#3)
- 0.8.9 (contracts/strategies/BswPoolStakingStrategy.sol#3)
- 0.8.9 (contracts/strategies/CakePoolStakingStrategy.sol#3)
- >=0.4.22<0.9.0 (hardhat/console.sol#2)
- 0.8.9 (interfaces/IBiswapPair.sol#3)
- 0.8.9 (interfaces/IFeeManager.sol#3)
- 0.8.9 (interfaces/IFundManager.sol#3)
- 0.8.9 (interfaces/IFundProcessor.sol#3)
- 0.8.9 (interfaces/IInvestmentStrategy.sol#3)
- 0.8.9 (interfaces/IMasterChef.sol#3)
- 0.8.9 (interfaces/IRewardManager.sol#3)
- 0.8.9 (interfaces/IStash.sol#3)
- 0.8.9 (interfaces/IVault.sol#3)
- 0.8.9 (interfaces/IYielder.sol#4)
Use one Solidity version.

Additional information: link

Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._pid (contracts/InitialOTC.sol#98) is not in mixedCase
Parameter AssetStakingStrategy.collectProfit(address)._receiver (contracts/abstract/AbstractAssetStakingStrategy.sol#212) is not in mixedCase
Parameter AbstractFund.updateAllocation(address,uint8)._strategyId (contracts/abstract/AbstractFund.sol#233) is not in mixedCase
Parameter AbstractYielder.depositTo(uint256,address)._address (contracts/abstract/AbstractYielder.sol#255) is not in mixedCase
Parameter AbstractYielder.excludeAddress(address)._blacklistAddress (contracts/abstract/AbstractYielder.sol#74) is not in mixedCase
Function IBiswapPair.MINIMUM_LIQUIDITY() (interfaces/IBiswapPair.sol#38) is not in mixedCase
Parameter RewardManager.fee(address)._address (contracts/RewardManager.sol#199) is not in mixedCase
Variable FeeManager.MARKETING_ALLOCATION (contracts/FeeManager.sol#21) is not in mixedCase
Parameter RewardManager.activateRewards(address)._address (contracts/RewardManager.sol#191) is not in mixedCase
Parameter RewardStash.migrateCapital(address,uint256)._newStashAddress (contracts/stashes/RewardStash.sol#44) is not in mixedCase
Variable HedgeCoinStaking._balances (contracts/staking/BasicHedgeStake.sol#20) is not in mixedCase
Parameter Fund.addClient(address)._clientAddress (contracts/Fund.sol#41) is not in mixedCase
Parameter BswPoolStakingStrategy.unstake(uint256)._amount (contracts/strategies/BswPoolStakingStrategy.sol#81) is not in mixedCase
Variable ContextUpgradeable.__gap (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#30) is not in mixedCase
Parameter RewardManager.includeAddress(address)._address (contracts/RewardManager.sol#111) is not in mixedCase
Parameter RewardManager.notifyBalanceUpdate(address,uint256)._address (contracts/RewardManager.sol#53) is not in mixedCase
Parameter RewardManager.updateMinRewardBalance(uint256)._minRewardBalance (contracts/RewardManager.sol#100) is not in mixedCase
Parameter BswBusdFarmStash.migrateCapital(address,uint256)._newStashAddress (contracts/stashes/BswBusdFarmStash.sol#282) is not in mixedCase
Parameter RewardManager.rewardEligible(address)._address (contracts/RewardManager.sol#116) is not in mixedCase
Parameter HedgeDeposit.setFeeAddress(address)._feeAddress (contracts/staking/HedgeDeposit.sol#28) is not in mixedCase
Parameter RewardManager.handleBalanceIncrease(address,uint256)._address (contracts/RewardManager.sol#174) is not in mixedCase
Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._hardCap (contracts/InitialOTC.sol#103) is not in mixedCase
Parameter RewardManager.unclaimedRewardValue(address)._address (contracts/RewardManager.sol#72) is not in mixedCase
Parameter Fund.removeClient(address,address)._clientId (contracts/Fund.sol#57) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init() (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#28-31) is not in mixedCase
Parameter RewardManager.caculateClaimFee(address,uint256)._address (contracts/RewardManager.sol#207) is not in mixedCase
Contract console (hardhat/console.sol#4-1532) is not in CapWords
Parameter Exchange.setFee(uint256,uint256)._sellFee (contracts/exchange/Exchange.sol#211) is not in mixedCase
Parameter HedgeCoinStaking.stake(uint256)._amount (contracts/staking/BasicHedgeStake.sol#64) is not in mixedCase
Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._rate (contracts/InitialOTC.sol#99) is not in mixedCase
Parameter AbstractFund.claimTo(uint256,address)._destination (contracts/abstract/AbstractFund.sol#118) is not in mixedCase
Variable OwnableUpgradeable.__gap (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#77) is not in mixedCase
Parameter RewardManager.banAddress(address)._address (contracts/RewardManager.sol#104) is not in mixedCase
Parameter HedgeToken.setSymbol(string)._symbol (contracts/HedgeToken.sol#79) is not in mixedCase
Parameter AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256)._userInfo (contracts/abstract/AbstractYielder.sol#106) is not in mixedCase
Parameter Fund.removeClient(address,address)._fundDestonation (contracts/Fund.sol#57) is not in mixedCase
Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._sellRate (contracts/InitialOTC.sol#100) is not in mixedCase
Parameter AbstractFund.addStrategy(address)._strategyAddress (contracts/abstract/AbstractFund.sol#196) is not in mixedCase
Parameter BswPoolStakingStrategy.stake(uint256)._amount (contracts/strategies/BswPoolStakingStrategy.sol#73) is not in mixedCase
Function ContextUpgradeable.__Context_init_unchained() (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#21-22) is not in mixedCase
Parameter Fund.updateProfitAllocation(address,uint8)._strategyId (contracts/Fund.sol#69) is not in mixedCase
Parameter Exchange.setFee(uint256,uint256)._buyFee (contracts/exchange/Exchange.sol#211) is not in mixedCase
Parameter AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256)._rewardPoints (contracts/abstract/AbstractYielder.sol#106) is not in mixedCase
Parameter RewardStash.migrateAndDestory(address)._newStashAddress (contracts/stashes/RewardStash.sol#51) is not in mixedCase
Parameter InitialOTC.setFund(address)._address (contracts/InitialOTC.sol#212) is not in mixedCase
Parameter RewardManager.handleBalanceDecrease(address,uint256)._address (contracts/RewardManager.sol#155) is not in mixedCase
Parameter AbstractYielder.withdrawFrom(uint256,address)._address (contracts/abstract/AbstractYielder.sol#282) is not in mixedCase
Variable BswBusdFarmStash.LPToken (contracts/stashes/BswBusdFarmStash.sol#19) is not in mixedCase
Parameter AbstractYielder.pendingReward(address)._investor (contracts/abstract/AbstractYielder.sol#59) is not in mixedCase
Parameter AbstractFund.removeStrategy(address,bool,bool)._strategyId (contracts/abstract/AbstractFund.sol#210) is not in mixedCase
Parameter BswBusdFarmStash.migrateAndDestory(address)._newStashAddress (contracts/stashes/BswBusdFarmStash.sol#297) is not in mixedCase
Parameter AbstractYielder.calculateRewardPointShare(AbstractYielder.InvestorInfo,uint256)._rewardPoints (contracts/abstract/AbstractYielder.sol#118) is not in mixedCase
Parameter HedgeCoinStaking.withdraw(uint256)._amount (contracts/staking/BasicHedgeStake.sol#78) is not in mixedCase
Variable FeeManager.INVESTMENT_ALLOCATION (contracts/FeeManager.sol#24) is not in mixedCase
Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._minPurchase (contracts/InitialOTC.sol#101) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init_unchained() (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#33-35) is not in mixedCase
Parameter AbstractYielder.calculateRewardPointShare(AbstractYielder.InvestorInfo,uint256)._userInfo (contracts/abstract/AbstractYielder.sol#118) is not in mixedCase
Parameter CakePoolStakingStrategy.stake(uint256)._amount (contracts/strategies/CakePoolStakingStrategy.sol#72) is not in mixedCase
Parameter HedgeToken.setAutomatedMarketMakerPair(address,bool)._address (contracts/HedgeToken.sol#202) is not in mixedCase
Function IBiswapPair.PERMIT_TYPEHASH() (interfaces/IBiswapPair.sol#21) is not in mixedCase
Function IUniswapV2Router01.WETH() (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router01.sol#5) is not in mixedCase
Parameter AbstractYielder.isExcluded(address)._address (contracts/abstract/AbstractYielder.sol#102) is not in mixedCase
Parameter HedgeCoinStaking.init(address,address)._stakingToken (contracts/staking/BasicHedgeStake.sol#25) is not in mixedCase
Parameter AbstractFund.getStrategyByAddress(address)._address (contracts/abstract/AbstractFund.sol#299) is not in mixedCase
Variable FeeManager.DEV_ALLOCATION (contracts/FeeManager.sol#18) is not in mixedCase
Parameter HedgeCoinStaking.init(address,address)._rewardsToken (contracts/staking/BasicHedgeStake.sol#25) is not in mixedCase
Function IBiswapPair.DOMAIN_SEPARATOR() (interfaces/IBiswapPair.sol#20) is not in mixedCase
Parameter CakePoolStakingStrategy.unstake(uint256)._amount (contracts/strategies/CakePoolStakingStrategy.sol#80) is not in mixedCase
Function ContextUpgradeable.__Context_init() (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#17-19) is not in mixedCase
Parameter AbstractYielder.includeAddress(address)._blacklistAddress (contracts/abstract/AbstractYielder.sol#90) is not in mixedCase
Parameter Exchange.swapExactTokensForETH(ERC20,uint256,uint256)._token (contracts/exchange/Exchange.sol#151) is not in mixedCase
Parameter InitialOTC.configurePhase(uint256,uint256,uint256,uint256,uint256,uint256)._maxPurchase (contracts/InitialOTC.sol#102) is not in mixedCase
Parameter HedgeToken.setName(string)._name (contracts/HedgeToken.sol#75) is not in mixedCase
Parameter Exchange.swapExactETHForTokens(ERC20,uint256,uint256)._token (contracts/exchange/Exchange.sol#164) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable AbstractYielder.updateMultiplierAndPoints().roundMultipiler (contracts/abstract/AbstractYielder.sol#236) is too similar to AbstractYielder.calculateRewardPointShare(AbstractYielder.InvestorInfo,uint256).roundMultiplier (contracts/abstract/AbstractYielder.sol#123)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router01.sol#10) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router01.sol#11)
Variable AbstractYielder.updateRoundInfo().roundMultipiler (contracts/abstract/AbstractYielder.sol#167) is too similar to AbstractYielder.calculateRewardPointShare(AbstractYielder.InvestorInfo,uint256).roundMultiplier (contracts/abstract/AbstractYielder.sol#123)
Variable LiquidityTimelock._beneficiary (contracts/LiquidityTimeLock.sol#18) is too similar to LiquidityTimelock.constructor(IERC20,address,uint256).beneficiary_ (contracts/LiquidityTimeLock.sol#29)
Prevent variables from having similar names.

Additional information: link

OwnableUpgradeable.__gap (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#77) is never used in HedgeCoinStaking (contracts/staking/BasicHedgeStake.sol#9-122)
Remove unused state variables.

Additional information: link

FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund).pendingProfit (contracts/lib/FundWorkerUtils.sol#40) is a local variable never initialized
FundUtils.withdrawCapital(IInvestmentStrategy,address,bool)._err (contracts/lib/FundUtils.sol#53) is a local variable never initialized
FundUtils.collectProfit(IInvestmentStrategy)._err (contracts/lib/FundUtils.sol#43) is a local variable never initialized
FundUtils.withdrawCapital(IInvestmentStrategy,address,bool)._err_scope_0 (contracts/lib/FundUtils.sol#59) is a local variable never initialized
FundUtils.collectProfit(IInvestmentStrategy).profit (contracts/lib/FundUtils.sol#41) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256) (contracts/abstract/AbstractYielder.sol#106-116) uses literals with too many digits:
- poolShare = (_userInfo.amount * 100000) / totalDeposited (contracts/abstract/AbstractYielder.sol#113)
console.slitherConstructorConstantVariables() (hardhat/console.sol#4-1532) uses literals with too many digits:
- CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67) (hardhat/console.sol#5)
AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256) (contracts/abstract/AbstractYielder.sol#106-116) uses literals with too many digits:
- rewardValue = (rewardPointShare * poolShare) / 100000 (contracts/abstract/AbstractYielder.sol#114)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

TeamFaucet.maxMintPerDay (contracts/TeamFaucet.sol#15) should be constant
FundWorker.swapSlippage (contracts/FundWorker.sol#31) should be constant
FundWorker.swap (contracts/FundWorker.sol#22) should be constant
Fund.performanceFee (contracts/Fund.sol#19) should be constant
BswBusdFarmStash.farmingPoolId (contracts/stashes/BswBusdFarmStash.sol#22) should be constant
HedgeDeposit.claimFee (contracts/staking/HedgeDeposit.sol#13) should be constant
TeamFaucet.totalMinted (contracts/TeamFaucet.sol#13) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

InitialOTC._getTokenAmount(uint256) (contracts/InitialOTC.sol#204-206) performs a multiplication on the result of a division:
-(amount / rate()) * 10 ** token.decimals() (contracts/InitialOTC.sol#205)
AbstractYielder.calculateRewardShare(AbstractYielder.InvestorInfo,uint256) (contracts/abstract/AbstractYielder.sol#106-116) performs a multiplication on the result of a division:
-poolShare = (_userInfo.amount * 100000) / totalDeposited (contracts/abstract/AbstractYielder.sol#113)
-rewardValue = (rewardPointShare * poolShare) / 100000 (contracts/abstract/AbstractYielder.sol#114)
TeamFaucet.distribute() (contracts/TeamFaucet.sol#33-58) performs a multiplication on the result of a division:
-daysSinceLastMint = (block.timestamp - lastSendTimestamp) / 86400 (contracts/TeamFaucet.sol#34)
-toBeMinted = daysSinceLastMint * maxMintPerDay (contracts/TeamFaucet.sol#38)
Consider ordering multiplication before division.

Additional information: link

BswBusdFarmStash.addLiquidity() (contracts/stashes/BswBusdFarmStash.sol#229-249) ignores return value by busd.increaseAllowance(address(router),busdAmount) (contracts/stashes/BswBusdFarmStash.sol#233)
AbstractFund.directBusdToStrategy(address,uint256,bool) (contracts/abstract/AbstractFund.sol#309-318) ignores return value by usd.increaseAllowance(strategyAddress,amount) (contracts/abstract/AbstractFund.sol#313)
Exchange.swapExactERC20(ERC20,ERC20,uint256,uint256) (contracts/exchange/Exchange.sol#178-194) ignores return value by from.increaseAllowance(address(router),amount) (contracts/exchange/Exchange.sol#183)
CapitalVault.addAssetCapitalToStrategy(IInvestmentStrategy,address,uint256) (contracts/CapitalVault.sol#68-77) ignores return value by asset.increaseAllowance(address(strategy),amount) (contracts/CapitalVault.sol#75)
BswBusdFarmStash.removeLiquidity(uint256) (contracts/stashes/BswBusdFarmStash.sol#251-266) ignores return value by LPToken.approve(address(router),lpAmount) (contracts/stashes/BswBusdFarmStash.sol#252)
PresaleUtils.lockLiquidity(IUniswapV2Router02,ERC20,ERC20,uint256,uint256,address) (contracts/lib/PresaleUtils.sol#28-46) ignores return value by router.addLiquidity(address(token0),address(token1),amount0,amount1,0,0,address(this),block.timestamp + 360) (contracts/lib/PresaleUtils.sol#29-38)
Fund.addClient(address) (contracts/Fund.sol#41-54) ignores return value by clientIndex.set(clients[_clientAddress].key,_clientAddress) (contracts/Fund.sol#53)
AbstractFund.handleInvestment() (contracts/abstract/AbstractFund.sol#148-178) ignores return value by usd.increaseAllowance(strategyAddress,busdCapitalAllocation) (contracts/abstract/AbstractFund.sol#168)
BswBusdFarmStash.removeLiquidity(uint256) (contracts/stashes/BswBusdFarmStash.sol#251-266) ignores return value by router.removeLiquidity(address(busd),address(usdt),lpAmount,0,0,address(this),block.timestamp) (contracts/stashes/BswBusdFarmStash.sol#255-263)
AccessControlEnumerable.revokeRole(bytes32,address) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#59-62) ignores return value by _roleMembers[role].remove(account) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#61)
CapitalVault.investBusdCapitalIntoFund(uint256) (contracts/CapitalVault.sol#45-50) ignores return value by busd.increaseAllowance(address(fund),amount) (contracts/CapitalVault.sol#48)
InitialOTC.endPresaleAndLock(address) (contracts/InitialOTC.sol#238-259) ignores return value by token.increaseAllowance(address(router),tokenLiquidityAmount) (contracts/InitialOTC.sol#245)
Fund._stashProfit(uint256) (contracts/Fund.sol#90-103) ignores return value by rewardAsset.increaseAllowance(address(rewardStash),availableProfit - fee) (contracts/Fund.sol#92)
FundUtils.collectProfit(IInvestmentStrategy) (contracts/lib/FundUtils.sol#39-47) ignores return value by strategy.collectProfit(address(this)) (contracts/lib/FundUtils.sol#41-46)
AccessControlEnumerable.renounceRole(bytes32,address) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#67-70) ignores return value by _roleMembers[role].remove(account) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#69)
AccessControlEnumerable.grantRole(bytes32,address) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#51-54) ignores return value by _roleMembers[role].add(account) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#53)
Fund.removeClient(address,address) (contracts/Fund.sol#57-67) ignores return value by clientIndex.remove(key) (contracts/Fund.sol#63)
BswBusdFarmStash.stakeLp() (contracts/stashes/BswBusdFarmStash.sol#218-223) ignores return value by LPToken.approve(address(stakeContract),lpAmount) (contracts/stashes/BswBusdFarmStash.sol#220)
BswBusdFarmStash.sawpBUSDFotUsdt(uint256) (contracts/stashes/BswBusdFarmStash.sol#165-180) ignores return value by busd.increaseAllowance(address(router),tokenAmount) (contracts/stashes/BswBusdFarmStash.sol#170)
InitialOTC._processPurchase(address,uint256,uint256) (contracts/InitialOTC.sol#190-198) ignores return value by busd.increaseAllowance(address(fund),fee) (contracts/InitialOTC.sol#195)
CapitalVault.addBusdCapitalToStrategy(IInvestmentStrategy,uint256) (contracts/CapitalVault.sol#80-88) ignores return value by busd.increaseAllowance(address(strategy),amount) (contracts/CapitalVault.sol#86)
AbstractFund.removeStrategy(address,bool,bool) (contracts/abstract/AbstractFund.sol#210-231) ignores return value by strategyIndex.remove(key) (contracts/abstract/AbstractFund.sol#228)
BswBusdFarmStash.addLiquidity() (contracts/stashes/BswBusdFarmStash.sol#229-249) ignores return value by usdt.increaseAllowance(address(router),usdtAmount) (contracts/stashes/BswBusdFarmStash.sol#234)
BswBusdFarmStash.swapUSDTFroBUSD(uint256) (contracts/stashes/BswBusdFarmStash.sol#182-197) ignores return value by usdt.increaseAllowance(address(router),tokenAmount) (contracts/stashes/BswBusdFarmStash.sol#187)
BswBusdFarmStash.swapRewardForBUSD() (contracts/stashes/BswBusdFarmStash.sol#199-216) ignores return value by bsw.increaseAllowance(address(router),tokenAmount) (contracts/stashes/BswBusdFarmStash.sol#206)
FeeManager.distributeBusdFees() (contracts/FeeManager.sol#74-88) ignores return value by busd.increaseAllowance(address(investmentAddress),investmentTokens) (contracts/FeeManager.sol#86)
InitialOTC.endPresaleAndLock(address) (contracts/InitialOTC.sol#238-259) ignores return value by busd.increaseAllowance(address(router),liquidity) (contracts/InitialOTC.sol#246)
AbstractFund.addStrategy(address) (contracts/abstract/AbstractFund.sol#196-207) ignores return value by strategyIndex.set(strategies[_strategyAddress].key,_strategyAddress) (contracts/abstract/AbstractFund.sol#206)
FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#17-53) ignores return value by strategy.pendingProfit() (contracts/lib/FundWorkerUtils.sol#40-44)
AccessControlEnumerable._setupRole(bytes32,address) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#75-78) ignores return value by _roleMembers[role].add(account) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#77)
Exchange.swapExactTokensForETH(ERC20,uint256,uint256) (contracts/exchange/Exchange.sol#151-162) ignores return value by _token.increaseAllowance(address(router),amount) (contracts/exchange/Exchange.sol#158)
Ensure that all the return values of the function calls are used.

Additional information: link

ERC20PresetMinterPauser.constructor(string,string).name (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#35) shadows:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#61-63) (function)
- IERC20Metadata.name() (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#16) (function)
HedgeToken.setName(string)._name (contracts/HedgeToken.sol#75) shadows:
- ERC20._name (@openzeppelin/contracts/token/ERC20/ERC20.sol#41) (state variable)
HedgeToken.setSymbol(string)._symbol (contracts/HedgeToken.sol#79) shadows:
- ERC20._symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#42) (state variable)
ERC20PresetMinterPauser.constructor(string,string).symbol (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#35) shadows:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#69-71) (function)
- IERC20Metadata.symbol() (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#21) (function)
Rename the local variables that shadow another component.

Additional information: link

FeeManager.setAllocation(uint8,uint8,uint8) (contracts/FeeManager.sol#142-147) should emit an event for:
- DEV_ALLOCATION = dev (contracts/FeeManager.sol#144)
- MARKETING_ALLOCATION = marketing (contracts/FeeManager.sol#145)
- INVESTMENT_ALLOCATION = investment (contracts/FeeManager.sol#146)
RewardManager.updateMinRewardBalance(uint256) (contracts/RewardManager.sol#100-102) should emit an event for:
- minRewardBalance = _minRewardBalance (contracts/RewardManager.sol#101)
HedgeCoinStaking.setRewardRate(uint256) (contracts/staking/BasicHedgeStake.sol#96-100) should emit an event for:
- rewardRate = rate (contracts/staking/BasicHedgeStake.sol#99)
Exchange.setFee(uint256,uint256) (contracts/exchange/Exchange.sol#211-215) should emit an event for:
- buyFee = _buyFee (contracts/exchange/Exchange.sol#213)
AbstractFund.claim(uint256) (contracts/abstract/AbstractFund.sol#112-115) should emit an event for:
- totalRewardsClaimed += amount (contracts/abstract/AbstractFund.sol#114)
Emit an event for critical parameter changes.

Additional information: link

Fund.constructor(address,address)._vault (contracts/Fund.sol#34) lacks a zero-check on :
- vault = _vault (contracts/Fund.sol#37)
HedgeDeposit.constructor(address,address,address)._feeAddress (contracts/staking/HedgeDeposit.sol#21) lacks a zero-check on :
- feeAddress = _feeAddress (contracts/staking/HedgeDeposit.sol#24)
RewardManager.constructor(ERC20,address)._feeAddress (contracts/RewardManager.sol#47) lacks a zero-check on :
- feeAddress = _feeAddress (contracts/RewardManager.sol#49)
LiquidityTimelock.constructor(IERC20,address,uint256).beneficiary_ (contracts/LiquidityTimeLock.sol#29) lacks a zero-check on :
- _beneficiary = beneficiary_ (contracts/LiquidityTimeLock.sol#33)
CapitalVault.transferETH(uint256,address).destination (contracts/CapitalVault.sol#62) lacks a zero-check on :
- address(destination).transfer(amount) (contracts/CapitalVault.sol#64)
InitialOTC.endPresaleAndLock(address).lockOwner (contracts/InitialOTC.sol#238) lacks a zero-check on :
- liquidityLock = PresaleUtils.lockLiquidity(router,token,busd,tokenLiquidityAmount,liquidity,lockOwner) (contracts/InitialOTC.sol#249-256)
Exchange.sellTokensForChainCoin(uint256,uint256).beneficiary (contracts/exchange/Exchange.sol#101) lacks a zero-check on :
- address(address(beneficiary)).transfer(output - fee) (contracts/exchange/Exchange.sol#108)
Check that the address is not zero.

Additional information: link

FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#17-53) has external calls inside a loop: (strategyAddress,exists) = fund.getStrategy(currentIndex) (contracts/lib/FundWorkerUtils.sol#27)
AbstractFund.totalCapitalValue() (contracts/abstract/AbstractFund.sol#246-256) has external calls inside a loop: (busdAmount) = strategy.assetPoolValue() (contracts/abstract/AbstractFund.sol#252)
FundWorkerUtils.collectProfitBatch(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#55-88) has external calls inside a loop: (amount) = fund.collectProfit(strategy) (contracts/lib/FundWorkerUtils.sol#76)
FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#17-53) has external calls inside a loop: strategy.pendingProfit() (contracts/lib/FundWorkerUtils.sol#40-44)
FundWorkerUtils.collectProfitBatch(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#55-88) has external calls inside a loop: (strategyAddress,exists) = fund.getStrategy(currentIndex) (contracts/lib/FundWorkerUtils.sol#65)
AbstractFund.pendingProfits() (contracts/abstract/AbstractFund.sol#184-193) has external calls inside a loop: profit += strategy.pendingProfit() (contracts/abstract/AbstractFund.sol#190)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'FundUtils.withdrawCapital(IInvestmentStrategy,address,bool)._err (contracts/lib/FundUtils.sol#53)' in FundUtils.withdrawCapital(IInvestmentStrategy,address,bool) (contracts/lib/FundUtils.sol#49-65) potentially used before declaration: WithdrawError(address(strategy),_err) (contracts/lib/FundUtils.sol#54)
Variable 'FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund).pendingProfit (contracts/lib/FundWorkerUtils.sol#40)' in FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#17-53) potentially used before declaration: profit += pendingProfit (contracts/lib/FundWorkerUtils.sol#41)
Variable 'FundUtils.collectProfit(IInvestmentStrategy).profit (contracts/lib/FundUtils.sol#41)' in FundUtils.collectProfit(IInvestmentStrategy) (contracts/lib/FundUtils.sol#39-47) potentially used before declaration: (true,profit) (contracts/lib/FundUtils.sol#42)
Variable 'FundUtils.collectProfit(IInvestmentStrategy)._err (contracts/lib/FundUtils.sol#43)' in FundUtils.collectProfit(IInvestmentStrategy) (contracts/lib/FundUtils.sol#39-47) potentially used before declaration: CollectError(address(strategy),_err) (contracts/lib/FundUtils.sol#44)
Variable 'FundUtils.withdrawCapital(IInvestmentStrategy,address,bool)._err_scope_0 (contracts/lib/FundUtils.sol#59)' in FundUtils.withdrawCapital(IInvestmentStrategy,address,bool) (contracts/lib/FundUtils.sol#49-65) potentially used before declaration: WithdrawError(address(strategy),_err_scope_0) (contracts/lib/FundUtils.sol#60)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in AssetStakingStrategy.handleBnbInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#112-131):
External calls:
- SwapUtils.swapETHForTokens(router,stakeAsset,ethAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#125-130)
Event emitted after the call(s):
- SwapFailed(address(busd),address(stakeAsset),ethAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#129)
Reentrancy in Exchange.sellTokens(uint256,uint256) (contracts/exchange/Exchange.sol#86-98):
External calls:
- _drainTokens(msg.sender,amount) (contracts/exchange/Exchange.sol#89)
- token.transferFrom(seller,address(this),tokenAmount) (contracts/exchange/Exchange.sol#148)
- output = swapExactERC20(token,busd,amount,minAmount) (contracts/exchange/Exchange.sol#91)
- from.increaseAllowance(address(router),amount) (contracts/exchange/Exchange.sol#183)
- resultAmount = router.swapExactTokensForTokens(amount,minAmount,path,address(this),block.timestamp)[1] (contracts/exchange/Exchange.sol#185-191)
- busd.transfer(beneficiary,output - fee) (contracts/exchange/Exchange.sol#94)
- busd.transfer(address(feeManager),busd.balanceOf(address(this))) (contracts/exchange/Exchange.sol#95)
Event emitted after the call(s):
- TokensSold(_msgSender(),beneficiary,output - fee,amount) (contracts/exchange/Exchange.sol#97)
Reentrancy in CapitalVault.transferERC20Asset(IERC20,uint256,address) (contracts/CapitalVault.sol#53-59):
External calls:
- asset.safeTransfer(destination,amount) (contracts/CapitalVault.sol#57)
Event emitted after the call(s):
- TransferERC20(destination,amount) (contracts/CapitalVault.sol#58)
Reentrancy in RewardManager.activateRewards(address) (contracts/RewardManager.sol#191-197):
External calls:
- handleBalanceIncrease(_address,balance) (contracts/RewardManager.sol#195)
- fund.claimTo(reward,feeAddress) (contracts/RewardManager.sol#130)
Event emitted after the call(s):
- ActivateRewards(_address) (contracts/RewardManager.sol#196)
Reentrancy in RewardManager.handleBalanceIncrease(address,uint256) (contracts/RewardManager.sol#174-188):
External calls:
- depositTo(currentBalance - amount,_address) (contracts/RewardManager.sol#182)
- fund.claimTo(reward,feeAddress) (contracts/RewardManager.sol#130)
Event emitted after the call(s):
- Withdraw(_address,amount) (contracts/abstract/AbstractYielder.sol#305)
- withdrawFrom(amount - currentBalance,_address) (contracts/RewardManager.sol#186)
Reentrancy in AssetStakingStrategy.addBusdCapital(uint256) (contracts/abstract/AbstractAssetStakingStrategy.sol#53-63):
External calls:
- busd.safeTransferFrom(msg.sender,address(this),amount) (contracts/abstract/AbstractAssetStakingStrategy.sol#59)
- handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#62)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#92)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- token0.safeIncreaseAllowance(address(router),amount) (contracts/lib/SwapUtils.sol#76)
- SwapUtils.swapTokensForTokens(router,busd,stakeAsset,swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#98-104)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(amount,minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#79-85)
External calls sending eth:
- handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#62)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
Event emitted after the call(s):
- SwapFailed(address(busd),address(stakeAsset),swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#103)
- handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#62)
Reentrancy in FundWorker.collectProfits() (contracts/FundWorker.sol#58-78):
External calls:
- reward = state.collectProfitBatch(fund) (contracts/FundWorker.sol#59)
- SwapUtils.swapTokensForTokens(router,busd,token,reward,swapSlippage) (contracts/FundWorker.sol#64-69)
Event emitted after the call(s):
- SwapFailed(address(busd),address(token),reward,swapSlippage) (contracts/FundWorker.sol#67)
Reentrancy in AssetStakingStrategy.rollCapitalPools() (contracts/abstract/AbstractAssetStakingStrategy.sol#240-243):
External calls:
- handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#241)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#92)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- token0.safeIncreaseAllowance(address(router),amount) (contracts/lib/SwapUtils.sol#76)
- SwapUtils.swapTokensForTokens(router,busd,stakeAsset,swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#98-104)
- router.swapExactTokensForTokensSupportingFeeOnTransferTokens(amount,minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#79-85)
- handleBnbInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#242)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#38-40)
- SwapUtils.swapETHForTokens(router,stakeAsset,ethAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#125-130)
External calls sending eth:
- handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#241)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
- handleBnbInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#242)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/lib/SwapUtils.sol#38-40)
Event emitted after the call(s):
- SwapFailed(address(busd),address(stakeAsset),ethAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#129)
- handleBnbInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#242)
Reentrancy in AssetStakingStrategy.handleBusdInvestment() (contracts/abstract/AbstractAssetStakingStrategy.sol#86-105):
External calls:
- SwapUtils.swapTokensForTokens(router,busd,stakeAsset,swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#98-104)
Event emitted after the call(s):
- SwapFailed(address(busd),address(stakeAsset),swapAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#103)
Reentrancy in InitialOTC.buy(uint256) (contracts/InitialOTC.sol#134-141):
External calls:
- busd.transferFrom(address(msg.sender),address(this),amount) (contracts/InitialOTC.sol#138)
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#139)
- token.transfer(beneficiary,tokenAmount) (contracts/InitialOTC.sol#183)
- busd.increaseAllowance(address(fund),fee) (contracts/InitialOTC.sol#195)
- fund.investBUSD(fee) (contracts/InitialOTC.sol#196)
Event emitted after the call(s):
- TokensPurchased(_msgSender(),beneficiary,amount,tokens) (contracts/InitialOTC.sol#140)
Reentrancy in RewardManager._claimReward(uint256,address) (contracts/RewardManager.sol#134-152):
External calls:
- fund.claimTo(reward - feeValue,receiver) (contracts/RewardManager.sol#136)
- fund.claimTo(feeValue,feeAddress) (contracts/RewardManager.sol#137)
- handleBalanceDecrease(msg.sender,currentBalance) (contracts/RewardManager.sol#145)
- fund.claimTo(reward,feeAddress) (contracts/RewardManager.sol#130)
Event emitted after the call(s):
- Deposit(_address,amount) (contracts/abstract/AbstractYielder.sol#279)
- handleBalanceDecrease(msg.sender,currentBalance) (contracts/RewardManager.sol#145)
- SweepOutstanding(reward - totalLeftToClaim) (contracts/abstract/AbstractYielder.sol#69)
- handleBalanceDecrease(msg.sender,currentBalance) (contracts/RewardManager.sol#145)
- Withdraw(_address,amount) (contracts/abstract/AbstractYielder.sol#305)
- handleBalanceDecrease(msg.sender,currentBalance) (contracts/RewardManager.sol#145)
Reentrancy in InitialOTC.sellTokens(uint256) (contracts/InitialOTC.sol#155-171):
External calls:
- _drainTokens(_msgSender(),amount) (contracts/InitialOTC.sol#161)
- token.transferFrom(seller,address(this),tokenAmount) (contracts/InitialOTC.sol#187)
- _processSell(beneficiary,netAmount) (contracts/InitialOTC.sol#169)
- busd.transfer(beneficiary,weiAmount) (contracts/InitialOTC.sol#201)
Event emitted after the call(s):
- TokensSold(_msgSender(),beneficiary,netAmount,amount) (contracts/InitialOTC.sol#170)
Reentrancy in RewardManager._claimReward(uint256,address) (contracts/RewardManager.sol#134-152):
External calls:
- fund.claimTo(reward - feeValue,receiver) (contracts/RewardManager.sol#136)
- fund.claimTo(feeValue,feeAddress) (contracts/RewardManager.sol#137)
Event emitted after the call(s):
- Withdraw(_address,amount) (contracts/abstract/AbstractYielder.sol#305)
- withdrawFrom(0,msg.sender) (contracts/RewardManager.sol#150)
Reentrancy in FundUtils.collectProfit(IInvestmentStrategy) (contracts/lib/FundUtils.sol#39-47):
External calls:
- strategy.collectProfit(address(this)) (contracts/lib/FundUtils.sol#41-46)
Event emitted after the call(s):
- CollectError(address(strategy),_err) (contracts/lib/FundUtils.sol#44)
Reentrancy in Exchange.buyWithChainCoin(uint256) (contracts/exchange/Exchange.sol#71-84):
External calls:
- result = swapExactETHForTokens(token,exchangeAmount,minTokens) (contracts/exchange/Exchange.sol#77)
- amounts = router.swapExactETHForTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/exchange/Exchange.sol#171-173)
- token.transfer(msg.sender,result) (contracts/exchange/Exchange.sol#78)
- feeManager.distributeETHFees() (contracts/exchange/Exchange.sol#81)
External calls sending eth:
- result = swapExactETHForTokens(token,exchangeAmount,minTokens) (contracts/exchange/Exchange.sol#77)
- amounts = router.swapExactETHForTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/exchange/Exchange.sol#171-173)
- address(address(feeManager)).transfer(address(this).balance) (contracts/exchange/Exchange.sol#79)
Event emitted after the call(s):
- TokensPurchased(_msgSender(),msg.sender,weiAmount,minTokens) (contracts/exchange/Exchange.sol#83)
Reentrancy in FundUtils.withdrawCapital(IInvestmentStrategy,address,bool) (contracts/lib/FundUtils.sol#49-65):
External calls:
- strategy.withdrawCapital(0,vaultAddress) (contracts/lib/FundUtils.sol#52-56)
Event emitted after the call(s):
- WithdrawError(address(strategy),_err) (contracts/lib/FundUtils.sol#54)
Reentrancy in AssetStakingStrategy._collectProfit(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#216-233):
External calls:
- SwapUtils.swapTokensForTokens(router,rewardAsset,profitAsset,tokenAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#225-232)
Event emitted after the call(s):
- SwapFailed(address(busd),address(stakeAsset),tokenAmount,swapSlippage) (contracts/abstract/AbstractAssetStakingStrategy.sol#230)
Reentrancy in AbstractFund.removeStrategy(address,bool,bool) (contracts/abstract/AbstractFund.sol#210-231):
External calls:
- (success,pendingProfit) = FundUtils.collectProfit(strategy) (contracts/abstract/AbstractFund.sol#217)
- result = withdrawCapital(strategy,keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#224)
- FundUtils.withdrawCapital(strategy,_vaultAddress(),keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#271)
- strategy.withdrawCapital(0,vaultAddress) (contracts/lib/FundUtils.sol#52-56)
- strategy.withdrawCapitalAsAssets(0,vaultAddress) (contracts/lib/FundUtils.sol#58-62)
Event emitted after the call(s):
- WithdrawError(address(strategy),_err) (contracts/lib/FundUtils.sol#54)
- result = withdrawCapital(strategy,keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#224)
- WithdrawError(address(strategy),_err_scope_0) (contracts/lib/FundUtils.sol#60)
- result = withdrawCapital(strategy,keepCapitalAsAssets) (contracts/abstract/AbstractFund.sol#224)
Reentrancy in FundUtils.withdrawCapital(IInvestmentStrategy,address,bool) (contracts/lib/FundUtils.sol#49-65):
External calls:
- strategy.withdrawCapitalAsAssets(0,vaultAddress) (contracts/lib/FundUtils.sol#58-62)
Event emitted after the call(s):
- WithdrawError(address(strategy),_err_scope_0) (contracts/lib/FundUtils.sol#60)
Reentrancy in HedgeToken._transfer(address,address,uint256) (contracts/HedgeToken.sol#135-154):
External calls:
- handleBalanceUpdate(from,to,currentBalanceFrom,currentBalanceTo) (contracts/HedgeToken.sol#152)
- rewardsManager.notifyBalanceUpdate(from,oldBalanceFrom) (contracts/HedgeToken.sol#185)
- rewardsManager.notifyBalanceUpdate(to,oldBlanceTo) (contracts/HedgeToken.sol#186)
- _distributeFee() (contracts/HedgeToken.sol#153)
- feeManager.processFee() (contracts/HedgeToken.sol#173)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#237)
- _distributeFee() (contracts/HedgeToken.sol#153)
Reentrancy in Exchange.buy(uint256,uint256) (contracts/exchange/Exchange.sol#55-69):
External calls:
- busd.transferFrom(address(msg.sender),address(this),amount) (contracts/exchange/Exchange.sol#58)
- result = swapExactERC20(busd,token,exchangeAmount,minTokens) (contracts/exchange/Exchange.sol#62)
- from.increaseAllowance(address(router),amount) (contracts/exchange/Exchange.sol#183)
- resultAmount = router.swapExactTokensForTokens(amount,minAmount,path,address(this),block.timestamp)[1] (contracts/exchange/Exchange.sol#185-191)
- token.transfer(beneficiary,result) (contracts/exchange/Exchange.sol#63)
- busd.transfer(address(feeManager),busd.balanceOf(address(this))) (contracts/exchange/Exchange.sol#64)
- feeManager.distributeBusdFees() (contracts/exchange/Exchange.sol#66)
Event emitted after the call(s):
- TokensPurchased(_msgSender(),beneficiary,amount,minTokens) (contracts/exchange/Exchange.sol#68)
Reentrancy in Exchange.sellTokensForChainCoin(uint256,uint256) (contracts/exchange/Exchange.sol#100-111):
External calls:
- _drainTokens(msg.sender,amount) (contracts/exchange/Exchange.sol#103)
- token.transferFrom(seller,address(this),tokenAmount) (contracts/exchange/Exchange.sol#148)
- output = swapExactTokensForETH(token,amount,minEth) (contracts/exchange/Exchange.sol#105)
- _token.increaseAllowance(address(router),amount) (contracts/exchange/Exchange.sol#158)
- amounts = router.swapExactTokensForETH(amount,minAmount,path,address(this),block.timestamp) (contracts/exchange/Exchange.sol#159)
External calls sending eth:
- address(address(beneficiary)).transfer(output - fee) (contracts/exchange/Exchange.sol#108)
- address(address(feeManager)).transfer(address(this).balance) (contracts/exchange/Exchange.sol#109)
Event emitted after the call(s):
- TokensSold(_msgSender(),beneficiary,output - fee,amount) (contracts/exchange/Exchange.sol#110)
Reentrancy in InitialOTC.buyWithChainCoin(address) (contracts/InitialOTC.sol#143-153):
External calls:
- amount = SwapUtils.swapExactETHForTokens(router,busd,weiAmount,swapSlippage) (contracts/InitialOTC.sol#147)
- _processPurchase(beneficiary,amount,tokens) (contracts/InitialOTC.sol#151)
- token.transfer(beneficiary,tokenAmount) (contracts/InitialOTC.sol#183)
- busd.increaseAllowance(address(fund),fee) (contracts/InitialOTC.sol#195)
- fund.investBUSD(fee) (contracts/InitialOTC.sol#196)
Event emitted after the call(s):
- TokensPurchased(_msgSender(),beneficiary,amount,tokens) (contracts/InitialOTC.sol#152)
Apply the check-effects-interactions pattern.

Additional information: link

FundWorker.willGetBonus() (contracts/FundWorker.sol#80-82) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp - lastMint > 86400 && tokenRewardAmount > 0 (contracts/FundWorker.sol#81)
LiquidityTimelock.release() (contracts/LiquidityTimeLock.sol#69-76) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp >= releaseTime(),TokenTimelock: current time is before release time) (contracts/LiquidityTimeLock.sol#70)
TeamFaucet.distribute() (contracts/TeamFaucet.sol#33-58) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(daysSinceLastMint >= 1,Wait at least one day for new rewards) (contracts/TeamFaucet.sol#35)
- require(bool,string)(toBeMinted > 0,Nothing to be minted) (contracts/TeamFaucet.sol#40)
- rewardShare > 0 (contracts/TeamFaucet.sol#51)
AbstractFund._updateRewardSnap() (contracts/abstract/AbstractFund.sol#274-281) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp - rewardSnapShot.time0 > 300 (contracts/abstract/AbstractFund.sol#275)
Avoid relying on block.timestamp.

Additional information: link

EnumerableSet.values(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#346-355) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#350-352)
console._sendLogPayload(bytes) (hardhat/console.sol#7-14) uses assembly
- INLINE ASM (hardhat/console.sol#10-13)
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-36) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#32-34)
EnumerableSet.values(EnumerableSet.AddressSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#273-282) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#277-279)
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#195-215) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#207-210)
Do not use evm assembly.

Additional information: link

EnumerableSet.values(EnumerableSet.Bytes32Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#207-209) is never used and should be removed
console.log(string,uint256,string,bool) (hardhat/console.sol#788-790) is never used and should be removed
console.log(address,address,string,bool) (hardhat/console.sol#1492-1494) is never used and should be removed
console.log(string,bool,address,string) (hardhat/console.sol#944-946) is never used and should be removed
console.log(address,string,uint256,uint256) (hardhat/console.sol#1340-1342) is never used and should be removed
console.log(bool,string,uint256,bool) (hardhat/console.sol#1092-1094) is never used and should be removed
console.log(address,uint256,string,address) (hardhat/console.sol#1304-1306) is never used and should be removed
ContextUpgradeable._msgData() (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#27-29) is never used and should be removed
console.log(address,address,uint256,string) (hardhat/console.sol#1472-1474) is never used and should be removed
console.log(address,string,address,uint256) (hardhat/console.sol#1388-1390) is never used and should be removed
console.log(address,string,bool,uint256) (hardhat/console.sol#1372-1374) is never used and should be removed
console.log(address,bool,address,bool) (hardhat/console.sol#1460-1462) is never used and should be removed
console.log(address,uint256,uint256,bool) (hardhat/console.sol#1284-1286) is never used and should be removed
console.logBytes1(bytes1) (hardhat/console.sol#44-46) is never used and should be removed
console.log(address,address,bool,uint256) (hardhat/console.sol#1500-1502) is never used and should be removed
console.log(string,bool,address,bool) (hardhat/console.sol#948-950) is never used and should be removed
console.logBytes5(bytes5) (hardhat/console.sol#60-62) is never used and should be removed
console.logBytes32(bytes32) (hardhat/console.sol#168-170) is never used and should be removed
console.log(address,address,uint256) (hardhat/console.sol#492-494) is never used and should be removed
console.log(address,address,bool,string) (hardhat/console.sol#1504-1506) is never used and should be removed
console.log(bool,bool,address,string) (hardhat/console.sol#1200-1202) is never used and should be removed
console.log(string,bool,string,string) (hardhat/console.sol#912-914) is never used and should be removed
console.log(uint256,bool,bool,string) (hardhat/console.sol#672-674) is never used and should be removed
console.log(bool,bool,bool,bool) (hardhat/console.sol#1188-1190) is never used and should be removed
console.log(address,address,string,address) (hardhat/console.sol#1496-1498) is never used and should be removed
console.log(bool,string,bool,bool) (hardhat/console.sol#1124-1126) is never used and should be removed
console.log(string,address,bool) (hardhat/console.sol#372-374) is never used and should be removed
console.log(string,address,string) (hardhat/console.sol#368-370) is never used and should be removed
console.log(bool,bool,address,address) (hardhat/console.sol#1208-1210) is never used and should be removed
console.log(uint256,uint256,address) (hardhat/console.sol#264-266) is never used and should be removed
AccessControl._setRoleAdmin(bytes32,bytes32) (@openzeppelin/contracts/access/AccessControl.sol#191-195) is never used and should be removed
console._sendLogPayload(bytes) (hardhat/console.sol#7-14) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#54-59) is never used and should be removed
console.log(uint256,uint256,bool,string) (hardhat/console.sol#544-546) is never used and should be removed
Math.ceilDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#38-41) is never used and should be removed
console.log(address,uint256,uint256,string) (hardhat/console.sol#1280-1282) is never used and should be removed
console.log(address,string,address,address) (hardhat/console.sol#1400-1402) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#108-114) is never used and should be removed
console.log(string,address,address,address) (hardhat/console.sol#1016-1018) is never used and should be removed
console.log(address,uint256,address,uint256) (hardhat/console.sol#1324-1326) is never used and should be removed
console.log(address,string,uint256) (hardhat/console.sol#460-462) is never used and should be removed
console.log(bool,address,uint256,string) (hardhat/console.sol#1216-1218) is never used and should be removed
console.log(bool,string,string) (hardhat/console.sol#400-402) is never used and should be removed
console.log(string,address,uint256,address) (hardhat/console.sol#968-970) is never used and should be removed
console.log(address,string,string,address) (hardhat/console.sol#1368-1370) is never used and should be removed
console.log(bool,uint256,uint256) (hardhat/console.sol#380-382) is never used and should be removed
console.log(address,address,string) (hardhat/console.sol#496-498) is never used and should be removed
console.log(bool,bool,uint256,bool) (hardhat/console.sol#1156-1158) is never used and should be removed
console.log(uint256,bool,bool,uint256) (hardhat/console.sol#668-670) is never used and should be removed
console.log(address,address,uint256,bool) (hardhat/console.sol#1476-1478) is never used and should be removed
console.log(uint256,bool,address,string) (hardhat/console.sol#688-690) is never used and should be removed
console.log(uint256,string,uint256,string) (hardhat/console.sol#576-578) is never used and should be removed
console.log(bool,address,address,uint256) (hardhat/console.sol#1260-1262) is never used and should be removed
console.log(uint256,bool,address,uint256) (hardhat/console.sol#684-686) is never used and should be removed
console.log(address,uint256,string) (hardhat/console.sol#448-450) is never used and should be removed
console.log(bool,address,uint256) (hardhat/console.sol#428-430) is never used and should be removed
console.log(uint256,uint256,address,address) (hardhat/console.sol#568-570) is never used and should be removed
console.log(address,bool,bool,address) (hardhat/console.sol#1448-1450) is never used and should be removed
console.log(string,uint256,string,string) (hardhat/console.sol#784-786) is never used and should be removed
console.log(address,bool,string,uint256) (hardhat/console.sol#1420-1422) is never used and should be removed
console.log(bool,address,bool,address) (hardhat/console.sol#1256-1258) is never used and should be removed
console.log(uint256,uint256,string) (hardhat/console.sol#256-258) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#306-308) is never used and should be removed
console.log(address,address,bool) (hardhat/console.sol#500-502) is never used and should be removed
console.log(uint256,uint256,string,bool) (hardhat/console.sol#532-534) is never used and should be removed
console.log(string,string,uint256) (hardhat/console.sol#332-334) is never used and should be removed
console.log(bool,uint256,address,string) (hardhat/console.sol#1072-1074) is never used and should be removed
console.log(address,address,address,string) (hardhat/console.sol#1520-1522) is never used and should be removed
console.logBytes15(bytes15) (hardhat/console.sol#100-102) is never used and should be removed
console.log(bool,address,address) (hardhat/console.sol#440-442) is never used and should be removed
console.log(address,bool) (hardhat/console.sol#244-246) is never used and should be removed
console.log(string,string,string) (hardhat/console.sol#336-338) is never used and should be removed
console.log(string,string,string,address) (hardhat/console.sol#856-858) is never used and should be removed
console.log(address,bool,bool,string) (hardhat/console.sol#1440-1442) is never used and should be removed
console.log(string,address,address) (hardhat/console.sol#376-378) is never used and should be removed
console.log(string,address,bool,uint256) (hardhat/console.sol#988-990) is never used and should be removed
console.log(bool,string,string,address) (hardhat/console.sol#1112-1114) is never used and should be removed
console.log(bool,uint256,uint256,uint256) (hardhat/console.sol#1020-1022) is never used and should be removed
console.logBytes3(bytes3) (hardhat/console.sol#52-54) is never used and should be removed
console.log(bool,bool,string,string) (hardhat/console.sol#1168-1170) is never used and should be removed
EnumerableMap._tryGet(EnumerableMap.Map,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#108-115) is never used and should be removed
console.log(uint256,bool,address) (hardhat/console.sol#296-298) is never used and should be removed
console.log(string,string,bool,string) (hardhat/console.sol#864-866) is never used and should be removed
console.log(bool,bool,string,bool) (hardhat/console.sol#1172-1174) is never used and should be removed
console.log(string,address,uint256,bool) (hardhat/console.sol#964-966) is never used and should be removed
console.logBytes8(bytes8) (hardhat/console.sol#72-74) is never used and should be removed
console.log(bool,bool,string,uint256) (hardhat/console.sol#1164-1166) is never used and should be removed
console.log(bool,bool,address,bool) (hardhat/console.sol#1204-1206) is never used and should be removed
console.log(uint256,string,uint256,address) (hardhat/console.sol#584-586) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#174-176) is never used and should be removed
console.log(bool,address,address,bool) (hardhat/console.sol#1268-1270) is never used and should be removed
console.log(string,uint256,address,uint256) (hardhat/console.sol#812-814) is never used and should be removed
console.log(uint256,uint256,string,uint256) (hardhat/console.sol#524-526) is never used and should be removed
console.logBytes25(bytes25) (hardhat/console.sol#140-142) is never used and should be removed
console.log(bool,bool,uint256,uint256) (hardhat/console.sol#1148-1150) is never used and should be removed
console.log(string,string,string,string) (hardhat/console.sol#848-850) is never used and should be removed
console.logBytes10(bytes10) (hardhat/console.sol#80-82) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#178-187) is never used and should be removed
console.log(uint256,address,address) (hardhat/console.sol#312-314) is never used and should be removed
console.logString(string) (hardhat/console.sol#28-30) is never used and should be removed
console.log(bool,uint256,bool,string) (hardhat/console.sol#1056-1058) is never used and should be removed
console.log(address,address,address,bool) (hardhat/console.sol#1524-1526) is never used and should be removed
console.log(uint256,bool,address,bool) (hardhat/console.sol#692-694) is never used and should be removed
console.log(address,string,address,bool) (hardhat/console.sol#1396-1398) is never used and should be removed
console.log(bool,uint256,address,bool) (hardhat/console.sol#1076-1078) is never used and should be removed
console.log(uint256,address,string,uint256) (hardhat/console.sol#716-718) is never used and should be removed
console.logBytes20(bytes20) (hardhat/console.sol#120-122) is never used and should be removed
console.log(address,address,uint256,address) (hardhat/console.sol#1480-1482) is never used and should be removed
EnumerableMap.tryGet(EnumerableMap.UintToAddressMap,uint256) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#210-213) is never used and should be removed
console.log(string,bool,bool) (hardhat/console.sol#356-358) is never used and should be removed
console.log(uint256,string,address,uint256) (hardhat/console.sol#620-622) is never used and should be removed
console.log(bool,address,bool,string) (hardhat/console.sol#1248-1250) is never used and should be removed
console.log(bool,uint256,uint256,bool) (hardhat/console.sol#1028-1030) is never used and should be removed
console.log(address,uint256,address,bool) (hardhat/console.sol#1332-1334) is never used and should be removed
console.log(uint256,string,string,bool) (hardhat/console.sol#596-598) is never used and should be removed
console.log(uint256,address,string,bool) (hardhat/console.sol#724-726) is never used and should be removed
console.log(address,uint256,string,uint256) (hardhat/console.sol#1292-1294) is never used and should be removed
console.log(string,uint256,string,address) (hardhat/console.sol#792-794) is never used and should be removed
console.log(bool,bool,string,address) (hardhat/console.sol#1176-1178) is never used and should be removed
console.logBytes31(bytes31) (hardhat/console.sol#164-166) is never used and should be removed
Strings.toHexString(uint256) (@openzeppelin/contracts/utils/Strings.sol#39-50) is never used and should be removed
console.log(uint256,uint256,uint256) (hardhat/console.sol#252-254) is never used and should be removed
console.log(bool,uint256,address) (hardhat/console.sol#392-394) is never used and should be removed
Math.max(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#12-14) is never used and should be removed
console.log(address,bool,string,bool) (hardhat/console.sol#1428-1430) is never used and should be removed
console.log(uint256,address,string,address) (hardhat/console.sol#728-730) is never used and should be removed
console.log(address,string) (hardhat/console.sol#240-242) is never used and should be removed
Math.average(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#27-30) is never used and should be removed
console.log(address,address,address,address) (hardhat/console.sol#1528-1530) is never used and should be removed
console.log(string,address,uint256,uint256) (hardhat/console.sol#956-958) is never used and should be removed
console.log(bool,uint256,string,uint256) (hardhat/console.sol#1036-1038) is never used and should be removed
console.log(uint256,address) (hardhat/console.sol#200-202) is never used and should be removed
console.log(uint256,uint256) (hardhat/console.sol#188-190) is never used and should be removed
console.log(uint256,string,string) (hardhat/console.sol#272-274) is never used and should be removed
console.logBytes11(bytes11) (hardhat/console.sol#84-86) is never used and should be removed
console.log(uint256,string,bool,string) (hardhat/console.sol#608-610) is never used and should be removed
console.log(string,address,bool,string) (hardhat/console.sol#992-994) is never used and should be removed
console.log(string,bool,string) (hardhat/console.sol#352-354) is never used and should be removed
console.log(uint256,string) (hardhat/console.sol#192-194) is never used and should be removed
console.log(uint256,bool,string) (hardhat/console.sol#288-290) is never used and should be removed
console.log(uint256,uint256,address,uint256) (hardhat/console.sol#556-558) is never used and should be removed
console.logBytes30(bytes30) (hardhat/console.sol#160-162) is never used and should be removed
console.log(bool,bool) (hardhat/console.sol#228-230) is never used and should be removed
console.log(address,bool,string) (hardhat/console.sol#480-482) is never used and should be removed
console.log(bool,address,string,uint256) (hardhat/console.sol#1228-1230) is never used and should be removed
console.log(string,bool) (hardhat/console.sol#212-214) is never used and should be removed
console.log(string,string,string,bool) (hardhat/console.sol#852-854) is never used and should be removed
console.log(string,bool,uint256,uint256) (hardhat/console.sol#892-894) is never used and should be removed
console.log(string,uint256,address,address) (hardhat/console.sol#824-826) is never used and should be removed
console.log(address,address,string,string) (hardhat/console.sol#1488-1490) is never used and should be removed
console.log(uint256,bool,uint256,uint256) (hardhat/console.sol#636-638) is never used and should be removed
console.log(bool,address,bool,uint256) (hardhat/console.sol#1244-1246) is never used and should be removed
console.log(address,uint256,string,bool) (hardhat/console.sol#1300-1302) is never used and should be removed
console.log(bool,string,address,uint256) (hardhat/console.sol#1132-1134) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#168-170) is never used and should be removed
console.logBytes17(bytes17) (hardhat/console.sol#108-110) is never used and should be removed
console.log(bool,uint256,bool,address) (hardhat/console.sol#1064-1066) is never used and should be removed
console.logBytes14(bytes14) (hardhat/console.sol#96-98) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#313-315) is never used and should be removed
console.log(string,bool,bool,bool) (hardhat/console.sol#932-934) is never used and should be removed
EnumerableSet.values(EnumerableSet.AddressSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#273-282) is never used and should be removed
console.log(uint256,string,bool,uint256) (hardhat/console.sol#604-606) is never used and should be removed
console.log(string,address,string,address) (hardhat/console.sol#984-986) is never used and should be removed
console.log(string) (hardhat/console.sol#176-178) is never used and should be removed
console.log(address,string,uint256,bool) (hardhat/console.sol#1348-1350) is never used and should be removed
console.log(bool,address,bool,bool) (hardhat/console.sol#1252-1254) is never used and should be removed
console.log(address,uint256,address) (hardhat/console.sol#456-458) is never used and should be removed
console.log(bool,bool,address) (hardhat/console.sol#424-426) is never used and should be removed
console.log(string,address,address,bool) (hardhat/console.sol#1012-1014) is never used and should be removed
console.log(uint256,string,address) (hardhat/console.sol#280-282) is never used and should be removed
console.log(uint256,bool,string,uint256) (hardhat/console.sol#652-654) is never used and should be removed
console.log(address,string,string,bool) (hardhat/console.sol#1364-1366) is never used and should be removed
console.log(string,bool,uint256) (hardhat/console.sol#348-350) is never used and should be removed
console.log(uint256,string,bool,bool) (hardhat/console.sol#612-614) is never used and should be removed
console.log(uint256,address,bool,uint256) (hardhat/console.sol#732-734) is never used and should be removed
console.log(bool,bool,bool,uint256) (hardhat/console.sol#1180-1182) is never used and should be removed
console.log(bool,uint256,uint256,address) (hardhat/console.sol#1032-1034) is never used and should be removed
console.log(uint256,address,bool,string) (hardhat/console.sol#736-738) is never used and should be removed
console.log(address,address,uint256,uint256) (hardhat/console.sol#1468-1470) is never used and should be removed
console.log(uint256,bool,string,address) (hardhat/console.sol#664-666) is never used and should be removed
console.log(address,uint256,address,string) (hardhat/console.sol#1328-1330) is never used and should be removed
console.log(uint256,address,uint256,address) (hardhat/console.sol#712-714) is never used and should be removed
console.log(bool,string,bool,address) (hardhat/console.sol#1128-1130) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#44-57) is never used and should be removed
console.logBytes16(bytes16) (hardhat/console.sol#104-106) is never used and should be removed
Strings.toString(uint256) (@openzeppelin/contracts/utils/Strings.sol#14-34) is never used and should be removed
console.log(string,bool,string,address) (hardhat/console.sol#920-922) is never used and should be removed
console.log(bool,uint256,bool) (hardhat/console.sol#388-390) is never used and should be removed
console.log(address,uint256,uint256) (hardhat/console.sol#444-446) is never used and should be removed
console.log(uint256,address,bool) (hardhat/console.sol#308-310) is never used and should be removed
console.log(bool,string,bool,uint256) (hardhat/console.sol#1116-1118) is never used and should be removed
console.log(string,uint256) (hardhat/console.sol#204-206) is never used and should be removed
console.log(string,string,string,uint256) (hardhat/console.sol#844-846) is never used and should be removed
console.log(address,uint256) (hardhat/console.sol#236-238) is never used and should be removed
console.log(address,string,address) (hardhat/console.sol#472-474) is never used and should be removed
console.log(bool,address,uint256,bool) (hardhat/console.sol#1220-1222) is never used and should be removed
console.log(bool,string,address,address) (hardhat/console.sol#1144-1146) is never used and should be removed
console.log(bool,bool,uint256,string) (hardhat/console.sol#1152-1154) is never used and should be removed
console.log(string,uint256,string,uint256) (hardhat/console.sol#780-782) is never used and should be removed
console.logBytes4(bytes4) (hardhat/console.sol#56-58) is never used and should be removed
console.log(address,bool,bool,bool) (hardhat/console.sol#1444-1446) is never used and should be removed
console.log(address,bool,uint256,string) (hardhat/console.sol#1408-1410) is never used and should be removed
console.log(uint256,string,uint256,uint256) (hardhat/console.sol#572-574) is never used and should be removed
console.log(bool,uint256,string) (hardhat/console.sol#384-386) is never used and should be removed
console.log(uint256,bool,address,address) (hardhat/console.sol#696-698) is never used and should be removed
console.log(string,address,uint256,string) (hardhat/console.sol#960-962) is never used and should be removed
console.log(uint256,uint256,uint256,uint256) (hardhat/console.sol#508-510) is never used and should be removed
console.logBytes27(bytes27) (hardhat/console.sol#148-150) is never used and should be removed
console.log(uint256,address,string,string) (hardhat/console.sol#720-722) is never used and should be removed
console.log(uint256,string,address,bool) (hardhat/console.sol#628-630) is never used and should be removed
console.log(address,bool,uint256,uint256) (hardhat/console.sol#1404-1406) is never used and should be removed
console.log(string,bool,bool,string) (hardhat/console.sol#928-930) is never used and should be removed
console.log(address,bool,address) (hardhat/console.sol#488-490) is never used and should be removed
console.log(uint256,bool) (hardhat/console.sol#196-198) is never used and should be removed
console.log(bool,bool,uint256,address) (hardhat/console.sol#1160-1162) is never used and should be removed
console.log(string,uint256,uint256,address) (hardhat/console.sol#776-778) is never used and should be removed
console.log(string,string) (hardhat/console.sol#208-210) is never used and should be removed
console.log(string,bool,address,address) (hardhat/console.sol#952-954) is never used and should be removed
console.logBytes2(bytes2) (hardhat/console.sol#48-50) is never used and should be removed
console.log(bool,string,uint256,string) (hardhat/console.sol#1088-1090) is never used and should be removed
console.log(address,uint256,address,address) (hardhat/console.sol#1336-1338) is never used and should be removed
console.log(string,uint256,uint256,uint256) (hardhat/console.sol#764-766) is never used and should be removed
console.log(bool,uint256,address,uint256) (hardhat/console.sol#1068-1070) is never used and should be removed
console.log(address,bool,string,string) (hardhat/console.sol#1424-1426) is never used and should be removed
console.log(bool,string,uint256) (hardhat/console.sol#396-398) is never used and should be removed
console.log(string,address,bool,bool) (hardhat/console.sol#996-998) is never used and should be removed
console.log(string,bool,bool,uint256) (hardhat/console.sol#924-926) is never used and should be removed
console.log(uint256,address,address,string) (hardhat/console.sol#752-754) is never used and should be removed
EnumerableSet.contains(EnumerableSet.AddressSet,address) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#240-242) is never used and should be removed
console.log(address,bool,address,address) (hardhat/console.sol#1464-1466) is never used and should be removed
console.log(address,address,address) (hardhat/console.sol#504-506) is never used and should be removed
EnumerableSet._values(EnumerableSet.Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#141-143) is never used and should be removed
console.log(bool,address,address,string) (hardhat/console.sol#1264-1266) is never used and should be removed
console.log(uint256,address,bool,bool) (hardhat/console.sol#740-742) is never used and should be removed
console.logBytes(bytes) (hardhat/console.sol#40-42) is never used and should be removed
console.log(bool,address,string) (hardhat/console.sol#432-434) is never used and should be removed
console.log(uint256,string,string,string) (hardhat/console.sol#592-594) is never used and should be removed
EnumerableSet.values(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#346-355) is never used and should be removed
console.log(uint256,address,bool,address) (hardhat/console.sol#744-746) is never used and should be removed
console.log(uint256,bool,uint256,address) (hardhat/console.sol#648-650) is never used and should be removed
console.log(uint256,bool,uint256,bool) (hardhat/console.sol#644-646) is never used and should be removed
console.log(bool,string,address,bool) (hardhat/console.sol#1140-1142) is never used and should be removed
console.log(string,uint256,uint256) (hardhat/console.sol#316-318) is never used and should be removed
console.log(string,address) (hardhat/console.sol#216-218) is never used and should be removed
console.log(bool,string,bool) (hardhat/console.sol#404-406) is never used and should be removed
console.log(bool,uint256,string,address) (hardhat/console.sol#1048-1050) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-22) is never used and should be removed
console.log(string,string,address,address) (hardhat/console.sol#888-890) is never used and should be removed
console.log(address,address,address,uint256) (hardhat/console.sol#1516-1518) is never used and should be removed
console.log(bool,uint256,bool,bool) (hardhat/console.sol#1060-1062) is never used and should be removed
console.logBytes18(bytes18) (hardhat/console.sol#112-114) is never used and should be removed
console.log(string,string,address,bool) (hardhat/console.sol#884-886) is never used and should be removed
EnumerableMap.contains(EnumerableMap.UintToAddressMap,uint256) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#179-181) is never used and should be removed
console.log(uint256,string,string,uint256) (hardhat/console.sol#588-590) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#141-143) is never used and should be removed
console.log(address,string,bool,bool) (hardhat/console.sol#1380-1382) is never used and should be removed
console.log(string,bool,uint256,string) (hardhat/console.sol#896-898) is never used and should be removed
console.log(bool,uint256,string,bool) (hardhat/console.sol#1044-1046) is never used and should be removed
console.log(address) (hardhat/console.sol#184-186) is never used and should be removed
console.log(uint256,uint256,bool,uint256) (hardhat/console.sol#540-542) is never used and should be removed
console.log(bool,string,string,uint256) (hardhat/console.sol#1100-1102) is never used and should be removed
console.log(string,bool,bool,address) (hardhat/console.sol#936-938) is never used and should be removed
console.log(bool,address,uint256,address) (hardhat/console.sol#1224-1226) is never used and should be removed
console.log(uint256,string,uint256,bool) (hardhat/console.sol#580-582) is never used and should be removed
console.log(address,string,uint256,string) (hardhat/console.sol#1344-1346) is never used and should be removed
console.log(bool) (hardhat/console.sol#180-182) is never used and should be removed
console.log(string,uint256,bool) (hardhat/console.sol#324-326) is never used and should be removed
console.log(string,bool,uint256,bool) (hardhat/console.sol#900-902) is never used and should be removed
console.log(bool,uint256,uint256,string) (hardhat/console.sol#1024-1026) is never used and should be removed
console.log(bool,string,address,string) (hardhat/console.sol#1136-1138) is never used and should be removed
console.log(uint256,string,bool,address) (hardhat/console.sol#616-618) is never used and should be removed
console.log(string,string,uint256,string) (hardhat/console.sol#832-834) is never used and should be removed
console.log(string,address,address,uint256) (hardhat/console.sol#1004-1006) is never used and should be removed
console.log(address,uint256,uint256,address) (hardhat/console.sol#1288-1290) is never used and should be removed
console.log(bool,string,bool,string) (hardhat/console.sol#1120-1122) is never used and should be removed
console.log(uint256,address,address,uint256) (hardhat/console.sol#748-750) is never used and should be removed
console.log(address,uint256,bool,address) (hardhat/console.sol#1320-1322) is never used and should be removed
console.log(string,bool,string,bool) (hardhat/console.sol#916-918) is never used and should be removed
console.log(bool,address,string,address) (hardhat/console.sol#1240-1242) is never used and should be removed
console.log(string,uint256,address,bool) (hardhat/console.sol#820-822) is never used and should be removed
console.log(uint256,address,address,address) (hardhat/console.sol#760-762) is never used and should be removed
console.log(bool,address,uint256,uint256) (hardhat/console.sol#1212-1214) is never used and should be removed
console.log(bool,uint256,string,string) (hardhat/console.sol#1040-1042) is never used and should be removed
console.log(string,uint256,address) (hardhat/console.sol#328-330) is never used and should be removed
console.log() (hardhat/console.sol#16-18) is never used and should be removed
console.log(uint256,bool,bool,address) (hardhat/console.sol#680-682) is never used and should be removed
console.log(bool,uint256,bool,uint256) (hardhat/console.sol#1052-1054) is never used and should be removed
console.log(address,string,string,string) (hardhat/console.sol#1360-1362) is never used and should be removed
console.log(bool,string,uint256,uint256) (hardhat/console.sol#1084-1086) is never used and should be removed
console.log(uint256,bool,bool,bool) (hardhat/console.sol#676-678) is never used and should be removed
console.log(uint256,bool,string,bool) (hardhat/console.sol#660-662) is never used and should be removed
console.log(address,uint256,bool,uint256) (hardhat/console.sol#1308-1310) is never used and should be removed
console.log(bool,string) (hardhat/console.sol#224-226) is never used and should be removed
console.log(bool,address,string,bool) (hardhat/console.sol#1236-1238) is never used and should be removed
console.log(string,bool,address) (hardhat/console.sol#360-362) is never used and should be removed
console.logBytes22(bytes22) (hardhat/console.sol#128-130) is never used and should be removed
console.log(string,string,uint256,bool) (hardhat/console.sol#836-838) is never used and should be removed
console.log(uint256,string,address,address) (hardhat/console.sol#632-634) is never used and should be removed
console.log(bool,bool,string) (hardhat/console.sol#416-418) is never used and should be removed
console.log(string,address,bool,address) (hardhat/console.sol#1000-1002) is never used and should be removed
console.log(bool,bool,address,uint256) (hardhat/console.sol#1196-1198) is never used and should be removed
console.log(bool,string,uint256,address) (hardhat/console.sol#1096-1098) is never used and should be removed
console.log(uint256,string,string,address) (hardhat/console.sol#600-602) is never used and should be removed
console.log(string,uint256,bool,address) (hardhat/console.sol#808-810) is never used and should be removed
console.log(bool,string,string,bool) (hardhat/console.sol#1108-1110) is never used and should be removed
console.log(address,uint256,string,string) (hardhat/console.sol#1296-1298) is never used and should be removed
console.log(string,bool,address,uint256) (hardhat/console.sol#940-942) is never used and should be removed
console.log(address,uint256,uint256,uint256) (hardhat/console.sol#1276-1278) is never used and should be removed
console.log(address,uint256,bool,bool) (hardhat/console.sol#1316-1318) is never used and should be removed
console.log(address,bool,bool) (hardhat/console.sol#484-486) is never used and should be removed
console.log(address,uint256,bool,string) (hardhat/console.sol#1312-1314) is never used and should be removed
console.logBytes21(bytes21) (hardhat/console.sol#124-126) is never used and should be removed
console.log(bool,address,string,string) (hardhat/console.sol#1232-1234) is never used and should be removed
console.log(address,bool,uint256) (hardhat/console.sol#476-478) is never used and should be removed
console.log(string,string,uint256,address) (hardhat/console.sol#840-842) is never used and should be removed
console.log(address,bool,string,address) (hardhat/console.sol#1432-1434) is never used and should be removed
console.log(address,string,bool,address) (hardhat/console.sol#1384-1386) is never used and should be removed
EnumerableMap.get(EnumerableMap.UintToAddressMap,uint256,string) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#232-238) is never used and should be removed
console.log(string,address,string,uint256) (hardhat/console.sol#972-974) is never used and should be removed
console.log(uint256,string,uint256) (hardhat/console.sol#268-270) is never used and should be removed
console.logBytes12(bytes12) (hardhat/console.sol#88-90) is never used and should be removed
console.log(string,string,bool,address) (hardhat/console.sol#872-874) is never used and should be removed
console.log(uint256,bool,uint256,string) (hardhat/console.sol#640-642) is never used and should be removed
console.log(address,bool,address,string) (hardhat/console.sol#1456-1458) is never used and should be removed
console.log(uint256,uint256,string,string) (hardhat/console.sol#528-530) is never used and should be removed
console.log(uint256,bool,uint256) (hardhat/console.sol#284-286) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#320-322) is never used and should be removed
console.log(uint256) (hardhat/console.sol#172-174) is never used and should be removed
console.log(address,string,string) (hardhat/console.sol#464-466) is never used and should be removed
console.log(bool,string,address) (hardhat/console.sol#408-410) is never used and should be removed
console.logBytes9(bytes9) (hardhat/console.sol#76-78) is never used and should be removed
EnumerableMap.get(EnumerableMap.UintToAddressMap,uint256) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#222-224) is never used and should be removed
console.log(bool,address,address,address) (hardhat/console.sol#1272-1274) is never used and should be removed
console.log(bool,bool,bool,string) (hardhat/console.sol#1184-1186) is never used and should be removed
console.log(string,address,uint256) (hardhat/console.sol#364-366) is never used and should be removed
EnumerableMap._get(EnumerableMap.Map,bytes32,string) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#136-144) is never used and should be removed
console.logBool(bool) (hardhat/console.sol#32-34) is never used and should be removed
console.logUint(uint256) (hardhat/console.sol#24-26) is never used and should be removed
console.log(string,address,address,string) (hardhat/console.sol#1008-1010) is never used and should be removed
console.log(uint256,address,address,bool) (hardhat/console.sol#756-758) is never used and should be removed
console.log(address,string,uint256,address) (hardhat/console.sol#1352-1354) is never used and should be removed
console.log(string,uint256,bool,string) (hardhat/console.sol#800-802) is never used and should be removed
console.log(uint256,address,uint256,bool) (hardhat/console.sol#708-710) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#68-79) is never used and should be removed
console.log(address,address) (hardhat/console.sol#248-250) is never used and should be removed
console.log(uint256,uint256,address,string) (hardhat/console.sol#560-562) is never used and should be removed
console.log(bool,bool,bool) (hardhat/console.sol#420-422) is never used and should be removed
console.log(uint256,address,uint256,string) (hardhat/console.sol#704-706) is never used and should be removed
console.log(address,uint256,bool) (hardhat/console.sol#452-454) is never used and should be removed
console.log(bool,address,bool) (hardhat/console.sol#436-438) is never used and should be removed
console.log(address,bool,bool,uint256) (hardhat/console.sol#1436-1438) is never used and should be removed
console.log(uint256,uint256,address,bool) (hardhat/console.sol#564-566) is never used and should be removed
console.log(uint256,string,bool) (hardhat/console.sol#276-278) is never used and should be removed
console.log(string,uint256,bool,uint256) (hardhat/console.sol#796-798) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#334-336) is never used and should be removed
Math.min(uint256,uint256) (@openzeppelin/contracts/utils/math/Math.sol#19-21) is never used and should be removed
console.log(bool,uint256,address,address) (hardhat/console.sol#1080-1082) is never used and should be removed
console.logBytes6(bytes6) (hardhat/console.sol#64-66) is never used and should be removed
console.log(address,string,bool) (hardhat/console.sol#468-470) is never used and should be removed
console.log(string,string,bool,bool) (hardhat/console.sol#868-870) is never used and should be removed
console.log(bool,bool,bool,address) (hardhat/console.sol#1192-1194) is never used and should be removed
console.log(address,address,bool,address) (hardhat/console.sol#1512-1514) is never used and should be removed
console.log(string,uint256,bool,bool) (hardhat/console.sol#804-806) is never used and should be removed
EnumerableMap._contains(EnumerableMap.Map,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#78-80) is never used and should be removed
console.log(address,bool,uint256,address) (hardhat/console.sol#1416-1418) is never used and should be removed
console.log(string,bool,string,uint256) (hardhat/console.sol#908-910) is never used and should be removed
console.log(uint256,uint256,bool,bool) (hardhat/console.sol#548-550) is never used and should be removed
console.logInt(int256) (hardhat/console.sol#20-22) is never used and should be removed
console.log(string,address,string,bool) (hardhat/console.sol#980-982) is never used and should be removed
console.log(string,string,address,string) (hardhat/console.sol#880-882) is never used and should be removed
console.log(address,string,bool,string) (hardhat/console.sol#1376-1378) is never used and should be removed
console.log(string,string,bool,uint256) (hardhat/console.sol#860-862) is never used and should be removed
console.log(string,bool,uint256,address) (hardhat/console.sol#904-906) is never used and should be removed
console.log(string,uint256,address,string) (hardhat/console.sol#816-818) is never used and should be removed
console.log(uint256,bool,bool) (hardhat/console.sol#292-294) is never used and should be removed
console.log(uint256,uint256,bool,address) (hardhat/console.sol#552-554) is never used and should be removed
console.log(uint256,address,uint256,uint256) (hardhat/console.sol#700-702) is never used and should be removed
console.log(bool,uint256) (hardhat/console.sol#220-222) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#151-160) is never used and should be removed
console.logBytes24(bytes24) (hardhat/console.sol#136-138) is never used and should be removed
console.log(string,string,address,uint256) (hardhat/console.sol#876-878) is never used and should be removed
console.logBytes29(bytes29) (hardhat/console.sol#156-158) is never used and should be removed
console.log(bool,address) (hardhat/console.sol#232-234) is never used and should be removed
console.log(address,address,bool,bool) (hardhat/console.sol#1508-1510) is never used and should be removed
console.log(string,uint256,uint256,string) (hardhat/console.sol#768-770) is never used and should be removed
console.log(address,string,address,string) (hardhat/console.sol#1392-1394) is never used and should be removed
console.log(address,bool,address,uint256) (hardhat/console.sol#1452-1454) is never used and should be removed
console.log(address,bool,uint256,bool) (hardhat/console.sol#1412-1414) is never used and should be removed
console.log(string,string,bool) (hardhat/console.sol#340-342) is never used and should be removed
console.log(address,string,string,uint256) (hardhat/console.sol#1356-1358) is never used and should be removed
console.log(uint256,string,address,string) (hardhat/console.sol#624-626) is never used and should be removed
console.logBytes23(bytes23) (hardhat/console.sol#132-134) is never used and should be removed
console.log(string,string,address) (hardhat/console.sol#344-346) is never used and should be removed
console.log(uint256,bool,string,string) (hardhat/console.sol#656-658) is never used and should be removed
console.log(address,address,string,uint256) (hardhat/console.sol#1484-1486) is never used and should be removed
console.log(uint256,uint256,bool) (hardhat/console.sol#260-262) is never used and should be removed
console.log(string,uint256,uint256,bool) (hardhat/console.sol#772-774) is never used and should be removed
console.logAddress(address) (hardhat/console.sol#36-38) is never used and should be removed
console.log(bool,string,string,string) (hardhat/console.sol#1104-1106) is never used and should be removed
console.log(uint256,uint256,uint256,bool) (hardhat/console.sol#516-518) is never used and should be removed
console.logBytes19(bytes19) (hardhat/console.sol#116-118) is never used and should be removed
console.log(uint256,uint256,string,address) (hardhat/console.sol#536-538) is never used and should be removed
console.log(string,string,uint256,uint256) (hardhat/console.sol#828-830) is never used and should be removed
console.log(uint256,uint256,uint256,string) (hardhat/console.sol#512-514) is never used and should be removed
console.logBytes7(bytes7) (hardhat/console.sol#68-70) is never used and should be removed
console.logBytes28(bytes28) (hardhat/console.sol#152-154) is never used and should be removed
console.log(uint256,address,uint256) (hardhat/console.sol#300-302) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#296-298) is never used and should be removed
console.log(string,uint256,string) (hardhat/console.sol#320-322) is never used and should be removed
EnumerableMap._get(EnumerableMap.Map,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#124-128) is never used and should be removed
console.logBytes26(bytes26) (hardhat/console.sol#144-146) is never used and should be removed
ContextUpgradeable.__Context_init() (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#17-19) is never used and should be removed
console.log(uint256,address,string) (hardhat/console.sol#304-306) is never used and should be removed
console.log(string,address,string,string) (hardhat/console.sol#976-978) is never used and should be removed
console.logBytes13(bytes13) (hardhat/console.sol#92-94) is never used and should be removed
console.log(uint256,uint256,uint256,address) (hardhat/console.sol#520-522) is never used and should be removed
console.log(bool,bool,uint256) (hardhat/console.sol#412-414) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version0.8.9 (contracts/FundWorker.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version>=0.4.22<0.9.0 (hardhat/console.sol#2) is too complex
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version0.8.9 (interfaces/IFundManager.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/IERC165.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/IAccessControl.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/AccessControl.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/Math.sol#3) allows old versions
Pragma version0.8.9 (contracts/InitialOTC.sol#5) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IBiswapPair.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol#3) allows old versions
Pragma version0.8.9 (contracts/TeamFaucet.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/lib/SwapUtils.sol#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/_old/PaymentSplitter.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version>=0.5.0 (@uniswap/v2-core/contracts/interfaces/IUniswapV2Factory.sol#1) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/ERC165.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Strings.sol#3) allows old versions
Pragma version0.8.9 (contracts/staking/HedgeDeposit.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/lib/PresaleUtils.sol#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IRewardManager.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/RewardManager.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/security/Pausable.sol#3) allows old versions
Pragma version0.8.9 (interfaces/IInvestmentStrategy.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/CapitalVault.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/abstract/AbstractLock.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IYielder.sol#4) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/strategies/BswPoolStakingStrategy.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#3) allows old versions
Pragma version0.8.9 (contracts/FeeManager.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version>=0.6.2 (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router02.sol#1) allows old versions
Pragma version0.8.9 (interfaces/IStash.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/strategies/CakePoolStakingStrategy.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/DevFundsSplitter.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol#3) allows old versions
Pragma version0.8.9 (contracts/Fund.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/ERC20Pausable.sol#3) allows old versions
Pragma version0.8.9 (contracts/staking/BasicHedgeStake.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/access/AccessControlEnumerable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#3) allows old versions
Pragma version0.8.9 (contracts/abstract/AbstractFund.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/LiquidityTimeLock.sol#5) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/RewardFeeProvider.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/lib/FundWorkerUtils.sol#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IFundProcessor.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IFeeManager.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#3) allows old versions
Pragma version0.8.9 (contracts/lib/FundUtils.sol#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) allows old versions
Pragma version>=0.6.2 (@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router01.sol#1) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/structs/EnumerableMap.sol#3) allows old versions
Pragma version0.8.9 (contracts/stashes/BswBusdFarmStash.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/abstract/AbstractYielder.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/abstract/AbstractAssetStakingStrategy.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/exchange/Exchange.sol#5) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/stashes/RewardStash.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (interfaces/IMasterChef.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version0.8.9 (contracts/HedgeToken.sol#5) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.0 (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/IAccessControlEnumerable.sol#3) allows old versions
Pragma version0.8.9 (interfaces/IVault.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#122-133):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#131)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#178-187):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#185)
Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#54-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#151-160):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#158)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Reentrancy in Exchange.sellTokensForChainCoin(uint256,uint256) (contracts/exchange/Exchange.sol#100-111):
External calls:
- address(address(beneficiary)).transfer(output - fee) (contracts/exchange/Exchange.sol#108)
- address(address(feeManager)).transfer(address(this).balance) (contracts/exchange/Exchange.sol#109)
Event emitted after the call(s):
- TokensSold(_msgSender(),beneficiary,output - fee,amount) (contracts/exchange/Exchange.sol#110)
Reentrancy in Exchange.buyWithChainCoin(uint256) (contracts/exchange/Exchange.sol#71-84):
External calls:
- address(address(feeManager)).transfer(address(this).balance) (contracts/exchange/Exchange.sol#79)
External calls sending eth:
- result = swapExactETHForTokens(token,exchangeAmount,minTokens) (contracts/exchange/Exchange.sol#77)
- amounts = router.swapExactETHForTokens{value: ethAmount}(minAmount,path,address(this),block.timestamp) (contracts/exchange/Exchange.sol#171-173)
- address(address(feeManager)).transfer(address(this).balance) (contracts/exchange/Exchange.sol#79)
Event emitted after the call(s):
- TokensPurchased(_msgSender(),msg.sender,weiAmount,minTokens) (contracts/exchange/Exchange.sol#83)
Apply the check-effects-interactions pattern.

Additional information: link

busdRate() should be declared external:
- Exchange.busdRate() (contracts/exchange/Exchange.sol#128-140)
drainCapitalPool(address) should be declared external:
- AssetStakingStrategy.drainCapitalPool(address) (contracts/abstract/AbstractAssetStakingStrategy.sol#107-110)
init(address,address) should be declared external:
- HedgeCoinStaking.init(address,address) (contracts/staking/BasicHedgeStake.sol#25-33)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#149-163)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#34-41)
setFundAddress(address) should be declared external:
- RewardManager.setFundAddress(address) (contracts/RewardManager.sol#76-80)
transferOwnership(address) should be declared external:
- OwnableUpgradeable.transferOwnership(address) (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#67-70)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#53-55)
setFeeProvider(address) should be declared external:
- RewardManager.setFeeProvider(address) (contracts/RewardManager.sol#94-98)
setRouterAddress(address) should be declared external:
- BswBusdFarmStash.setRouterAddress(address) (contracts/stashes/BswBusdFarmStash.sol#268-279)
mint(address,uint256) should be declared external:
- ERC20PresetMinterPauser.mint(address,uint256) (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#51-54)
setRouterAddress(address) should be declared external:
- FeeManager.setRouterAddress(address) (contracts/FeeManager.sol#154-158)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#86-88)
getRoleMemberCount(bytes32) should be declared external:
- AccessControlEnumerable.getRoleMemberCount(bytes32) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#44-46)
ethRate() should be declared external:
- Exchange.ethRate() (contracts/exchange/Exchange.sol#113-126)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#196-204)
distributeETHFees() should be declared external:
- FeeManager.distributeETHFees() (contracts/FeeManager.sol#90-101)
unpause() should be declared external:
- AbstractYielder.unpause() (contracts/abstract/AbstractYielder.sol#226-228)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#112-115)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#177-180)
pause() should be declared external:
- AbstractYielder.pause() (contracts/abstract/AbstractYielder.sol#222-224)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#69-71)
- HedgeToken.symbol() (contracts/HedgeToken.sol#70-72)
distribute() should be declared external:
- TeamFaucet.distribute() (contracts/TeamFaucet.sol#33-58)
caculateClaimFee(uint256,uint256) should be declared external:
- RewardFeeProvider.caculateClaimFee(uint256,uint256) (contracts/RewardFeeProvider.sol#10-12)
withdraw(uint256) should be declared external:
- AbstractYielder.withdraw(uint256) (contracts/abstract/AbstractYielder.sol#251-253)
- RewardManager.withdraw(uint256) (contracts/RewardManager.sol#217)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControlEnumerable.getRoleMember(bytes32,uint256) (@openzeppelin/contracts/access/AccessControlEnumerable.sol#36-38)
fee(address) should be declared external:
- RewardManager.fee(address) (contracts/RewardManager.sol#199-205)
saleSupply() should be declared external:
- InitialOTC.saleSupply() (contracts/InitialOTC.sol#221-223)
setFeeAddress(address) should be declared external:
- RewardManager.setFeeAddress(address) (contracts/RewardManager.sol#88-92)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#61-64)
deposit(uint256) should be declared external:
- RewardManager.deposit(uint256) (contracts/RewardManager.sol#216)
preValidatePurchase(PresaleUtils.PresalePhase,address,uint256) should be declared external:
- PresaleUtils.preValidatePurchase(PresaleUtils.PresalePhase,address,uint256) (contracts/lib/PresaleUtils.sol#21-26)
capital() should be declared external:
- InitialOTC.capital() (contracts/InitialOTC.sol#217-219)
release() should be declared external:
- LiquidityTimelock.release() (contracts/LiquidityTimeLock.sol#69-76)
unclaimedRewardValue(address) should be declared external:
- RewardManager.unclaimedRewardValue(address) (contracts/RewardManager.sol#72-74)
isExcludedFromFee(address) should be declared external:
- HedgeToken.isExcludedFromFee(address) (contracts/HedgeToken.sol#101-103)
renounceOwnership() should be declared external:
- OwnableUpgradeable.renounceOwnership() (@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol#59-61)
lockLiquidity(IUniswapV2Router02,ERC20,ERC20,uint256,uint256,address) should be declared external:
- PresaleUtils.lockLiquidity(IUniswapV2Router02,ERC20,ERC20,uint256,uint256,address) (contracts/lib/PresaleUtils.sol#28-46)
unpause() should be declared external:
- ERC20PresetMinterPauser.unpause() (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#79-82)
pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) should be declared external:
- FundWorkerUtils.pendingCollectableProfits(FundWorkerUtils.FundWorkerState,Fund) (contracts/lib/FundWorkerUtils.sol#17-53)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#131-134)
setFeeAddress(address) should be declared external:
- HedgeDeposit.setFeeAddress(address) (contracts/staking/HedgeDeposit.sol#28-31)
renew() should be declared external:
- LiquidityTimelock.renew() (contracts/LiquidityTimeLock.sol#81-83)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#19-21)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#61-63)
- HedgeToken.name() (contracts/HedgeToken.sol#66-68)
pause() should be declared external:
- ERC20PresetMinterPauser.pause() (@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol#65-68)
setFundAddress(address) should be declared external:
- CapitalVault.setFundAddress(address) (contracts/CapitalVault.sol#107-111)
setTokenAddress(address) should be declared external:
- RewardManager.setTokenAddress(address) (contracts/RewardManager.sol#82-86)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Token is deployed only at one blockchain

Contract has 4% buy tax and 4% sell tax.
Taxes are low and contract ownership is renounced.

No disclosed threats


Unable to find token on CoinHunt

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for HPAY

News for HPAY