LATTE Token Logo

LATTE Token

About LATTE

Listings

Token 2 years
CoinMarketCap 2 years
[CoinMarketCap] alert: LatteSwap changed contract address from V1 to V2. For more information, visit here
white paper

LatteSwap - the newest decentralized exchange with integrated NFT functionalities operating on the Binance Smart Chain (BSC).
Whether you are a fan of yield farming, NFTs, or just some good coffee, we have something for you. So come on in, we are open for business!

Social

Laser Scorebeta Last Audit: 4 February 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

Reentrancy in LATTEV2.constructor(IERC20,bytes32) (LATTEV2.sol#52-63):
External calls:
- startReleaseBlock = ILATTE(address(_lattev1)).startReleaseBlock() (LATTEV2.sol#56)
- endReleaseBlock = ILATTE(address(_lattev1)).endReleaseBlock() (LATTEV2.sol#57)
State variables written after the call(s):
- endReleaseBlock = ILATTE(address(_lattev1)).endReleaseBlock() (LATTEV2.sol#57)
- lattev1 = _lattev1 (LATTEV2.sol#59)
- merkleRoot = _merkleRoot (LATTEV2.sol#58)
Reentrancy in LATTEV2.redeem(uint256) (LATTEV2.sol#257-265):
External calls:
- lattev1.safeTransferFrom(_msgSender(),DEAD_ADDR,_amount) (LATTEV2.sol#259)
State variables written after the call(s):
- _mint(_msgSender(),_amount) (LATTEV2.sol#262)
- _balances[account] = _balances[account].add(amount) (ERC20.sol#256)
- _mint(_msgSender(),_amount) (LATTEV2.sol#262)
- _totalSupply = _totalSupply.add(amount) (ERC20.sol#255)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in LATTEV2.constructor(IERC20,bytes32) (LATTEV2.sol#52-63):
External calls:
- startReleaseBlock = ILATTE(address(_lattev1)).startReleaseBlock() (LATTEV2.sol#56)
- endReleaseBlock = ILATTE(address(_lattev1)).endReleaseBlock() (LATTEV2.sol#57)
Event emitted after the call(s):
- RoleGranted(role,account,_msgSender()) (AccessControl.sol#208)
- _setupRole(DEFAULT_ADMIN_ROLE,_msgSender()) (LATTEV2.sol#61)
- RoleGranted(role,account,_msgSender()) (AccessControl.sol#208)
- _setupRole(GOVERNOR_ROLE,_msgSender()) (LATTEV2.sol#62)
Reentrancy in LATTEV2.redeem(uint256) (LATTEV2.sol#257-265):
External calls:
- lattev1.safeTransferFrom(_msgSender(),DEAD_ADDR,_amount) (LATTEV2.sol#259)
Event emitted after the call(s):
- LogRedeem(_msgSender(),_amount) (LATTEV2.sol#264)
- Transfer(address(0),account,amount) (ERC20.sol#257)
- _mint(_msgSender(),_amount) (LATTEV2.sol#262)
Apply the check-effects-interactions pattern.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.6.12', '>=0.6.0<0.8.0', '>=0.6.2<0.8.0']
- >=0.6.0<0.8.0 (AccessControl.sol#3)
- >=0.6.2<0.8.0 (Address.sol#3)
- 0.6.12 (Context.sol#9)
- 0.6.12 (ERC20.sol#9)
- >=0.6.0<0.8.0 (EnumerableSet.sol#3)
- 0.6.12 (IERC20.sol#9)
- 0.6.12 (ILATTE.sol#3)
- 0.6.12 (LATTEV2.sol#9)
- ABIEncoderV2 (LATTEV2.sol#10)
- >=0.6.0<0.8.0 (MerkleProof.sol#3)
- 0.6.12 (Ownable.sol#9)
- >=0.6.0<0.8.0 (SafeERC20.sol#3)
- 0.6.12 (SafeMath.sol#9)
Use one Solidity version.

Additional information: link

Pragma version>=0.6.0<0.8.0 (AccessControl.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (EnumerableSet.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (MerkleProof.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (SafeERC20.sol#3) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (Address.sol#53-59):
- (success) = recipient.call{value: amount}() (Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

LATTEV2.slitherConstructorConstantVariables() (LATTEV2.sol#20-266) uses literals with too many digits:
- DEAD_ADDR = 0x000000000000000000000000000000000000dEaD (LATTEV2.sol#43)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Address.isContract(address) (Address.sol#26-35) uses assembly
- INLINE ASM (Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (Address.sol#171-188) uses assembly
- INLINE ASM (Address.sol#180-183)
Do not use evm assembly.

Additional information: link

AccessControl._setRoleAdmin(bytes32,bytes32) (AccessControl.sol#201-204) is never used and should be removed
Address.functionCall(address,bytes) (Address.sol#79-81) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (Address.sol#104-106) is never used and should be removed
Address.functionDelegateCall(address,bytes) (Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (Address.sol#139-145) is never used and should be removed
Address.sendValue(address,uint256) (Address.sol#53-59) is never used and should be removed
Context._msgData() (Context.sol#26-29) is never used and should be removed
ERC20._burn(address,uint256) (ERC20.sol#271-279) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#147-149) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#256-258) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (EnumerableSet.sol#185-187) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#294-296) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#164-166) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#273-275) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (EnumerableSet.sol#171-173) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (EnumerableSet.sol#280-282) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#157-159) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#266-268) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (SafeERC20.sol#37-46) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (SafeERC20.sol#53-56) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (SafeERC20.sol#48-51) is never used and should be removed
SafeERC20.safeTransfer(IERC20,address,uint256) (SafeERC20.sol#22-24) is never used and should be removed
SafeMath.div(uint256,uint256,string) (SafeMath.sol#200-207) is never used and should be removed
SafeMath.mod(uint256,uint256) (SafeMath.sol#158-161) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (SafeMath.sol#224-231) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (SafeMath.sol#30-34) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (SafeMath.sol#66-69) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (SafeMath.sol#76-79) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (SafeMath.sol#51-59) is never used and should be removed
SafeMath.trySub(uint256,uint256) (SafeMath.sol#41-44) is never used and should be removed
Remove unused functions.

Additional information: link

Parameter LATTEV2.setCap(uint256)._cap (LATTEV2.sol#97) is not in mixedCase
Parameter LATTEV2.mint(address,uint256)._to (LATTEV2.sol#107) is not in mixedCase
Parameter LATTEV2.mint(address,uint256)._amount (LATTEV2.sol#107) is not in mixedCase
Parameter LATTEV2.transfer(address,uint256)._recipient (LATTEV2.sol#115) is not in mixedCase
Parameter LATTEV2.transfer(address,uint256)._amount (LATTEV2.sol#115) is not in mixedCase
Parameter LATTEV2.transferFrom(address,address,uint256)._sender (LATTEV2.sol#125) is not in mixedCase
Parameter LATTEV2.transferFrom(address,address,uint256)._recipient (LATTEV2.sol#126) is not in mixedCase
Parameter LATTEV2.transferFrom(address,address,uint256)._amount (LATTEV2.sol#127) is not in mixedCase
Parameter LATTEV2.totalBalanceOf(address)._account (LATTEV2.sol#140) is not in mixedCase
Parameter LATTEV2.lockOf(address)._account (LATTEV2.sol#146) is not in mixedCase
Parameter LATTEV2.lastUnlockBlock(address)._account (LATTEV2.sol#152) is not in mixedCase
Parameter LATTEV2.lock(address,uint256)._account (LATTEV2.sol#159) is not in mixedCase
Parameter LATTEV2.lock(address,uint256)._amount (LATTEV2.sol#159) is not in mixedCase
Parameter LATTEV2.canUnlockAmount(address)._account (LATTEV2.sol#183) is not in mixedCase
Parameter LATTEV2.isClaimed(uint256)._index (LATTEV2.sol#214) is not in mixedCase
Parameter LATTEV2.claimLock(uint256[],address[],uint256[],bytes32[][])._indexes (LATTEV2.sol#231) is not in mixedCase
Parameter LATTEV2.claimLock(uint256[],address[],uint256[],bytes32[][])._accounts (LATTEV2.sol#232) is not in mixedCase
Parameter LATTEV2.claimLock(uint256[],address[],uint256[],bytes32[][])._amounts (LATTEV2.sol#233) is not in mixedCase
Parameter LATTEV2.claimLock(uint256[],address[],uint256[],bytes32[][])._merkleProofs (LATTEV2.sol#234) is not in mixedCase
Parameter LATTEV2.redeem(uint256)._amount (LATTEV2.sol#257) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#27)" inContext (Context.sol#21-30)
Remove redundant statements if they congest code but offer no value.

Additional information: link

getRoleMemberCount(bytes32) should be declared external:
- AccessControl.getRoleMemberCount(bytes32) (AccessControl.sol#95-97)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControl.getRoleMember(bytes32,uint256) (AccessControl.sol#111-113)
getRoleAdmin(bytes32) should be declared external:
- AccessControl.getRoleAdmin(bytes32) (AccessControl.sol#121-123)
grantRole(bytes32,address) should be declared external:
- AccessControl.grantRole(bytes32,address) (AccessControl.sol#135-139)
revokeRole(bytes32,address) should be declared external:
- AccessControl.revokeRole(bytes32,address) (AccessControl.sol#150-154)
renounceRole(bytes32,address) should be declared external:
- AccessControl.renounceRole(bytes32,address) (AccessControl.sol#170-174)
name() should be declared external:
- ERC20.name() (ERC20.sol#70-72)
symbol() should be declared external:
- ERC20.symbol() (ERC20.sol#78-80)
decimals() should be declared external:
- ERC20.decimals() (ERC20.sol#95-97)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (ERC20.sol#121-124)
- LATTEV2.transfer(address,uint256) (LATTEV2.sol#115-118)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (ERC20.sol#140-143)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (ERC20.sol#158-170)
- LATTEV2.transferFrom(address,address,uint256) (LATTEV2.sol#124-136)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (ERC20.sol#184-187)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (ERC20.sol#203-210)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#61-64)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#70-74)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for LATTE

News for LATTE