Jointer Token Logo

JNTR [Jointer] Token

About JNTR

Listings

Token 3 years

Website

white paper

Jointer created a fund of funds syndication economy utilizing the blockchain while providing uncorrelated returns, diversification, and unlimited liquidity

Laser Scorebeta Last Audit: 10 December 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract MainToken (#737-854) has payable functions:
- MainToken.fallback() (#850-852)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Reentrancy in MainToken.transfer(address,uint256) (#796-804):
External calls:
- require(bool)(checkBeforeTransfer(msg.sender,_to)) (#802)
- require(bool,string)(IWhiteList(whiteListAddress).main_isTransferAllowed(msg.sender,_from,_to),ERR_NOT_HAVE_PERMISSION_TO_TRANSFER) (#784-791)
State variables written after the call(s):
- _transfer(msg.sender,_to,_value) (#803)
- balances[_from] = senderBalance (#449)
- balances[_to] = safeAdd(balances[_to],_value) (#450)
Reentrancy in MainToken.transferFrom(address,address,uint256) (#806-817):
External calls:
- require(bool)(checkBeforeTransfer(_from,_to)) (#815)
- require(bool,string)(IWhiteList(whiteListAddress).main_isTransferAllowed(msg.sender,_from,_to),ERR_NOT_HAVE_PERMISSION_TO_TRANSFER) (#784-791)
State variables written after the call(s):
- _transferFrom(_from,_to,_value) (#816)
- balances[_from] = senderBalance (#449)
- balances[_to] = safeAdd(balances[_to],_value) (#450)
Apply the check-effects-interactions pattern.

Additional information: link

SafeMath.nthRoot(uint256,uint256,uint256,uint256).x (#200) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

MainToken.constructor(string,string,address,address,address,address[],uint256[]) (#751-778) has external calls inside a loop: require(bool,string)(IWhiteList(whiteListAddress).isWhiteListed(_which[tempX]),ERR_TRANSFER_CHECK_WHITELIST) (#772-775)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in MainToken.transferFrom(address,address,uint256) (#806-817):
External calls:
- require(bool)(checkBeforeTransfer(_from,_to)) (#815)
- require(bool,string)(IWhiteList(whiteListAddress).main_isTransferAllowed(msg.sender,_from,_to),ERR_NOT_HAVE_PERMISSION_TO_TRANSFER) (#784-791)
State variables written after the call(s):
- _transferFrom(_from,_to,_value) (#816)
- allowed[_from][msg.sender] = safeSub(allowed[_from][msg.sender],_value) (#469-472)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MainToken.transfer(address,uint256) (#796-804):
External calls:
- require(bool)(checkBeforeTransfer(msg.sender,_to)) (#802)
- require(bool,string)(IWhiteList(whiteListAddress).main_isTransferAllowed(msg.sender,_from,_to),ERR_NOT_HAVE_PERMISSION_TO_TRANSFER) (#784-791)
Event emitted after the call(s):
- Transfer(_from,_to,_value) (#451)
- _transfer(msg.sender,_to,_value) (#803)
Reentrancy in MainToken.transferFrom(address,address,uint256) (#806-817):
External calls:
- require(bool)(checkBeforeTransfer(_from,_to)) (#815)
- require(bool,string)(IWhiteList(whiteListAddress).main_isTransferAllowed(msg.sender,_from,_to),ERR_NOT_HAVE_PERMISSION_TO_TRANSFER) (#784-791)
Event emitted after the call(s):
- Transfer(_from,_to,_value) (#451)
- _transferFrom(_from,_to,_value) (#816)
- TransferFrom(msg.sender,_from,_to) (#473)
- _transferFrom(_from,_to,_value) (#816)
Apply the check-effects-interactions pattern.

Additional information: link

MainToken.unlockToken() (#841-848) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(safeAdd(lastLock[msg.sender],86400) > now,ERR_TOKEN_UNLCOK_AFTER_DAY) (#842-845)
Avoid relying on block.timestamp.

Additional information: link

SafeMath.safeExponent(uint256,uint256) (#170-180) uses assembly
- INLINE ASM (#176-178)
Do not use evm assembly.

Additional information: link

SafeMath.nthRoot(uint256,uint256,uint256,uint256) (#184-216) is never used and should be removed
SafeMath.safeDiv(uint256,uint256) (#154-157) is never used and should be removed
SafeMath.safeExponent(uint256,uint256) (#170-180) is never used and should be removed
SafeMath.safeMul(uint256,uint256) (#145-152) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.5.9 (#3) allows old versions
Pragma version^0.5.9 (#47) allows old versions
Pragma version^0.5.9 (#142) allows old versions
Pragma version^0.5.9 (#221) allows old versions
Pragma version^0.5.9 (#261) allows old versions
Pragma version^0.5.9 (#397) allows old versions
Pragma version^0.5.9 (#592) allows old versions
Pragma version^0.5.9 (#620) allows old versions
Pragma version^0.5.9 (#715) allows old versions
solc-0.5.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IWhiteList.address_belongs(address) (#6) is not in mixedCase
Function IWhiteList.main_isTransferAllowed(address,address,address) (#16-20) is not in mixedCase
Function IWhiteList.etn_isTransferAllowed(address,address,address) (#22-26) is not in mixedCase
Function IWhiteList.stock_isTransferAllowed(address,address,address) (#28-32) is not in mixedCase
Function IWhiteList.main_isReceiveAllowed(address) (#38) is not in mixedCase
Function IWhiteList.etn_isReceiveAllowed(address) (#40) is not in mixedCase
Function IWhiteList.stock_isReceiveAllowed(address) (#42) is not in mixedCase
Parameter SafeMath.nthRoot(uint256,uint256,uint256,uint256)._a (#185) is not in mixedCase
Parameter SafeMath.nthRoot(uint256,uint256,uint256,uint256)._n (#186) is not in mixedCase
Parameter SafeMath.nthRoot(uint256,uint256,uint256,uint256)._dp (#187) is not in mixedCase
Parameter SafeMath.nthRoot(uint256,uint256,uint256,uint256)._maxIts (#188) is not in mixedCase
Parameter Ownable.changeSystemAddress(address)._which (#344) is not in mixedCase
Parameter Ownable.changeAuthorityAddress(address)._which (#366) is not in mixedCase
Parameter StandardToken.balanceOf(address)._who (#509) is not in mixedCase
Parameter StandardToken.approve(address,uint256)._spender (#520) is not in mixedCase
Parameter StandardToken.approve(address,uint256)._value (#520) is not in mixedCase
Parameter StandardToken.increaseAllowance(address,uint256)._spender (#535) is not in mixedCase
Parameter StandardToken.increaseAllowance(address,uint256)._value (#535) is not in mixedCase
Parameter StandardToken.decreaseAllowance(address,uint256)._spender (#548) is not in mixedCase
Parameter StandardToken.decreaseAllowance(address,uint256)._value (#548) is not in mixedCase
Parameter StandardToken.allowance(address,address)._owner (#563) is not in mixedCase
Parameter StandardToken.allowance(address,address)._spender (#563) is not in mixedCase
Parameter StandardToken.burn(uint256)._value (#577) is not in mixedCase
Parameter AuctionRegistery.updateRegistery(address)._address (#648) is not in mixedCase
Parameter AuctionRegistery.getAddressOf(bytes32)._contractName (#661) is not in mixedCase
Parameter TokenMinter.mintTokens(uint256)._amount (#727) is not in mixedCase
Parameter MainToken.checkBeforeTransfer(address,address)._from (#780) is not in mixedCase
Parameter MainToken.checkBeforeTransfer(address,address)._to (#780) is not in mixedCase
Parameter MainToken.transfer(address,uint256)._to (#796) is not in mixedCase
Parameter MainToken.transfer(address,uint256)._value (#796) is not in mixedCase
Parameter MainToken.transferFrom(address,address,uint256)._from (#807) is not in mixedCase
Parameter MainToken.transferFrom(address,address,uint256)._to (#808) is not in mixedCase
Parameter MainToken.transferFrom(address,address,uint256)._value (#809) is not in mixedCase
Parameter MainToken.lockToken(address,uint256,uint256)._which (#826) is not in mixedCase
Parameter MainToken.lockToken(address,uint256,uint256)._amount (#827) is not in mixedCase
Parameter MainToken.lockToken(address,uint256,uint256)._locktime (#828) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

AuctionRegisteryContracts.MAIN_TOKEN (#595) is never used in MainToken (#737-854)
AuctionRegisteryContracts.ETN_TOKEN (#596) is never used in MainToken (#737-854)
AuctionRegisteryContracts.STOCK_TOKEN (#597) is never used in MainToken (#737-854)
AuctionRegisteryContracts.AUCTION_PROTECTION (#600) is never used in MainToken (#737-854)
AuctionRegisteryContracts.LIQUIDITY (#601) is never used in MainToken (#737-854)
AuctionRegisteryContracts.CONTRIBUTION_TRIGGER (#604) is never used in MainToken (#737-854)
AuctionRegisteryContracts.COMPANY_FUND_WALLET (#605) is never used in MainToken (#737-854)
AuctionRegisteryContracts.SMART_SWAP_P2P (#607) is never used in MainToken (#737-854)
AuctionRegisteryContracts.ESCROW (#608) is never used in MainToken (#737-854)
Remove unused state variables.

Additional information: link

changePrimaryOwner() should be declared external:
- Ownable.changePrimaryOwner() (#330-338)
changeSystemAddress(address) should be declared external:
- Ownable.changeSystemAddress(address) (#344-360)
changeAuthorityAddress(address) should be declared external:
- Ownable.changeAuthorityAddress(address) (#366-380)
acceptAuthorityAddress() should be declared external:
- Ownable.acceptAuthorityAddress() (#382-392)
balanceOf(address) should be declared external:
- StandardToken.balanceOf(address) (#509-511)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has a considerable age, but social accounts / website are missing or have few users

Price for JNTR