JOJO Token Logo

JOJO Token

About JOJO

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years

Website

white paper

JOJO is a NFT Metaverse project that is about to run on BSC. JOJO combines MEME, NFT, Metaverse and SmartTOY to build a world-class pan-entertainment platform.

Social

Laser Scorebeta Last Audit: 16 September 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

JOJO.addLiquidity(uint256,uint256) (#1102-1115) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in JOJO._transfer(address,address,uint256) (#1008-1059):
External calls:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#964)
- _rOwned[poolAddr] = _rOwned[poolAddr].add(rPool) (#973)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1210)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1220)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1199)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1232)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1211)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1233)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1222)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1201)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _rTotal = _rTotal.sub(rFee) (#957)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#966)
- _tOwned[poolAddr] = _tOwned[poolAddr].add(tPool) (#975)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1198)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1231)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1221)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1200)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

Redundant expression "this (#320)" inContext (#314-323)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#599) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#600)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._getValues(uint256).rTransferAmount (#1137) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO._transferFromExcluded(address,address,uint256).rTransferAmount (#1230) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO.reflectionFromToken(uint256,bool).rTransferAmount (#920) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO._transferStandard(address,address,uint256).rTransferAmount (#1209) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._getTValues(uint256).tTransferAmount (#1145)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._transferStandard(address,address,uint256).tTransferAmount (#1209)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._transferToExcluded(address,address,uint256).tTransferAmount (#1219)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._transferBothExcluded(address,address,uint256).tTransferAmount (#1197)
Variable JOJO._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1154) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._transferToExcluded(address,address,uint256).rTransferAmount (#1219) is too similar to JOJO._getValues(uint256).tTransferAmount (#1136)
Variable JOJO._transferBothExcluded(address,address,uint256).rTransferAmount (#1197) is too similar to JOJO._transferFromExcluded(address,address,uint256).tTransferAmount (#1230)
Prevent variables from having similar names.

Additional information: link

JOJO.slitherConstructorVariables() (#763-1299) uses literals with too many digits:
- _tTotal = 1000000 * 10 ** 6 * 10 ** 9 (#777)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

JOJO._decimals (#788) should be constant
JOJO._name (#786) should be constant
JOJO._symbol (#787) should be constant
JOJO._tTotal (#777) should be constant
JOJO.charityAddress (#784) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

JOJO.addLiquidity(uint256,uint256) (#1102-1115) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
Ensure that all the return values of the function calls are used.

Additional information: link

JOJO.allowance(address,address).owner (#876) shadows:
- Ownable.owner() (#360-362) (function)
JOJO._approve(address,address,uint256).owner (#1000) shadows:
- Ownable.owner() (#360-362) (function)
Rename the local variables that shadow another component.

Additional information: link

JOJO.setTaxFeePercent(uint256) (#1256-1259) should emit an event for:
- _taxFee = taxFee (#1258)
JOJO.setLiquidityFeePercent(uint256) (#1261-1264) should emit an event for:
- _liquidityFee = liquidityFee (#1263)
JOJO.setPoolFeePercent(uint256) (#1266-1269) should emit an event for:
- _poolFee = poolFee (#1268)
JOJO.setMaxTxPercent(uint256) (#1271-1275) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#1272-1274)
JOJO.setNumTokensSellToAddToLiquidity(uint256) (#1282-1284) should emit an event for:
- numTokensSellToAddToLiquidity = _amount (#1283)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in JOJO._transfer(address,address,uint256) (#1008-1059):
External calls:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _liquidityFee = _previousLiquidityFee (#992)
- _liquidityFee = 0 (#986)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _poolFee = _previousPoolFee (#993)
- _poolFee = 0 (#987)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _previousLiquidityFee = _liquidityFee (#982)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _previousPoolFee = _poolFee (#983)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _previousTaxFee = _taxFee (#981)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _tFeeTotal = _tFeeTotal.add(tFee) (#958)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _tPoolTotal = _tPoolTotal.add(tPool) (#970)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- _taxFee = _previousTaxFee (#991)
- _taxFee = 0 (#985)
Reentrancy in JOJO.constructor(address,address) (#826-848):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#835-836)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#842)
- _isExcludedFromFee[address(this)] = true (#843)
- _isExcludedFromFee[poolAddr] = true (#844)
- startBuyBlock = block.number + 20 * 15 (#846)
- uniswapV2Router = _uniswapV2Router (#839)
Reentrancy in JOJO.swapAndLiquify(uint256) (#1061-1082):
External calls:
- swapTokensForEth(half) (#1073)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
- addLiquidity(otherHalf,newBalance) (#1079)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1079)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1079)
- _allowances[owner][spender] = amount (#1004)
Reentrancy in JOJO.transferFrom(address,address,uint256) (#885-889):
External calls:
- _transfer(sender,recipient,amount) (#886)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
External calls sending eth:
- _transfer(sender,recipient,amount) (#886)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#887)
- _allowances[owner][spender] = amount (#1004)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in JOJO._transfer(address,address,uint256) (#1008-1059):
External calls:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1046)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1215)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- Transfer(sender,recipient,tTransferAmount) (#1226)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- Transfer(sender,recipient,tTransferAmount) (#1237)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
- Transfer(sender,recipient,tTransferAmount) (#1205)
- _tokenTransfer(from,to,amount,takeFee) (#1058)
Reentrancy in JOJO.constructor(address,address) (#826-848):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#835-836)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#847)
Reentrancy in JOJO.swapAndLiquify(uint256) (#1061-1082):
External calls:
- swapTokensForEth(half) (#1073)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
- addLiquidity(otherHalf,newBalance) (#1079)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1079)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1005)
- addLiquidity(otherHalf,newBalance) (#1079)
- SwapAndLiquify(half,newBalance,otherHalf) (#1081)
Reentrancy in JOJO.transferFrom(address,address,uint256) (#885-889):
External calls:
- _transfer(sender,recipient,amount) (#886)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1093-1099)
External calls sending eth:
- _transfer(sender,recipient,amount) (#886)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1107-1114)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1005)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#887)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#422-431) uses assembly
- INLINE ASM (#429)
Address._verifyCallResult(bool,bytes,string) (#567-584) uses assembly
- INLINE ASM (#576-579)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.0<0.8.0', '>=0.6.2', '>=0.6.2<0.8.0', '^0.6.12']
- >=0.6.0<0.8.0 (#5)
- >=0.6.0<0.8.0 (#85)
- >=0.6.0<0.8.0 (#302)
- >=0.6.0<0.8.0 (#329)
- >=0.6.2<0.8.0 (#399)
- >=0.6.2 (#589)
- >=0.6.2 (#688)
- >=0.5.0 (#734)
- ^0.6.12 (#754)
Use one Solidity version.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#567-584) is never used and should be removed
Address.functionCall(address,bytes) (#475-477) is never used and should be removed
Address.functionCall(address,bytes,string) (#485-487) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#500-502) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#510-517) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#549-551) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#559-565) is never used and should be removed
Address.functionStaticCall(address,bytes) (#525-527) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#535-541) is never used and should be removed
Address.isContract(address) (#422-431) is never used and should be removed
Address.sendValue(address,uint256) (#449-455) is never used and should be removed
Context._msgData() (#319-322) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#272-275) is never used and should be removed
SafeMath.mod(uint256,uint256) (#234-237) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#292-295) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#106-110) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#142-145) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#152-155) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#127-135) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#117-120) is never used and should be removed
Remove unused functions.

Additional information: link

JOJO._rTotal (#778) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
JOJO._previousTaxFee (#791) is set pre-construction with a non-constant function or state variable:
- _taxFee
JOJO._previousLiquidityFee (#794) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
JOJO._previousPoolFee (#797) is set pre-construction with a non-constant function or state variable:
- _poolFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version>=0.6.0<0.8.0 (#5) is too complex
Pragma version>=0.6.0<0.8.0 (#85) is too complex
Pragma version>=0.6.0<0.8.0 (#302) is too complex
Pragma version>=0.6.0<0.8.0 (#329) is too complex
Pragma version>=0.6.2<0.8.0 (#399) is too complex
Pragma version>=0.6.2 (#589) allows old versions
Pragma version>=0.6.2 (#688) allows old versions
Pragma version>=0.5.0 (#734) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#449-455):
- (success) = recipient.call{value: amount}() (#453)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#510-517):
- (success,returndata) = target.call{value: value}(data) (#515)
Low level call in Address.functionStaticCall(address,bytes,string) (#535-541):
- (success,returndata) = target.staticcall(data) (#539)
Low level call in Address.functionDelegateCall(address,bytes,string) (#559-565):
- (success,returndata) = target.delegatecall(data) (#563)
Low level call in JOJO.migrateETH(uint256) (#1287-1290):
- (success) = address(charityAddress).call{value: amount}(new bytes(0)) (#1288)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router01.WETH() (#594) is not in mixedCase
Parameter JOJO.calculateTaxFee(uint256)._amount (#1117) is not in mixedCase
Parameter JOJO.calculateLiquidityFee(uint256)._amount (#1123) is not in mixedCase
Parameter JOJO.calculatePoolFee(uint256)._amount (#1129) is not in mixedCase
Parameter JOJO.setSwapAndLiquifyEnabled(bool)._enabled (#1277) is not in mixedCase
Parameter JOJO.setNumTokensSellToAddToLiquidity(uint256)._amount (#1282) is not in mixedCase
Parameter JOJO.setPoolAddr(address)._poolAddr (#1292) is not in mixedCase
Variable JOJO._taxFee (#790) is not in mixedCase
Variable JOJO._liquidityFee (#793) is not in mixedCase
Variable JOJO._poolFee (#796) is not in mixedCase
Variable JOJO._maxTxAmount (#806) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#379-382)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#388-392)
name() should be declared external:
- JOJO.name() (#850-852)
symbol() should be declared external:
- JOJO.symbol() (#854-856)
decimals() should be declared external:
- JOJO.decimals() (#858-860)
totalSupply() should be declared external:
- JOJO.totalSupply() (#862-864)
transfer(address,uint256) should be declared external:
- JOJO.transfer(address,uint256) (#871-874)
allowance(address,address) should be declared external:
- JOJO.allowance(address,address) (#876-878)
approve(address,uint256) should be declared external:
- JOJO.approve(address,uint256) (#880-883)
transferFrom(address,address,uint256) should be declared external:
- JOJO.transferFrom(address,address,uint256) (#885-889)
increaseAllowance(address,uint256) should be declared external:
- JOJO.increaseAllowance(address,uint256) (#891-894)
decreaseAllowance(address,uint256) should be declared external:
- JOJO.decreaseAllowance(address,uint256) (#896-899)
isExcludedFromReward(address) should be declared external:
- JOJO.isExcludedFromReward(address) (#901-903)
deliver(uint256) should be declared external:
- JOJO.deliver(uint256) (#905-912)
reflectionFromToken(uint256,bool) should be declared external:
- JOJO.reflectionFromToken(uint256,bool) (#914-923)
excludeFromReward(address) should be declared external:
- JOJO.excludeFromReward(address) (#931-938)
isExcludedFromFee(address) should be declared external:
- JOJO.isExcludedFromFee(address) (#996-998)
totalFees() should be declared external:
- JOJO.totalFees() (#1240-1242)
totalPools() should be declared external:
- JOJO.totalPools() (#1244-1246)
excludeFromFee(address) should be declared external:
- JOJO.excludeFromFee(address) (#1248-1250)
includeInFee(address) should be declared external:
- JOJO.includeInFee(address) (#1252-1254)
setSwapAndLiquifyEnabled(bool) should be declared external:
- JOJO.setSwapAndLiquifyEnabled(bool) (#1277-1280)
setNumTokensSellToAddToLiquidity(uint256) should be declared external:
- JOJO.setNumTokensSellToAddToLiquidity(uint256) (#1282-1284)
setPoolAddr(address) should be declared external:
- JOJO.setPoolAddr(address) (#1292-1297)
Use the external attribute for functions never called from the contract.

Additional information: link

JOJO.includeInReward(address) (#940-951) has costly operations inside a loop:
- _excluded.pop() (#947)
Use a local variable to hold the loop computation result.

Additional information: link

Holders:


Token is deployed only at one blockchain

Contract has 10% buy tax and 9% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d PancakeSwap volume is low.


Unable to find Youtube account


Unable to find token on CoinHunt

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for JOJO

News for JOJO