Lizium Token Logo

LIZI [Lizium] Token

About LIZI

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 10 January 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Lizium.swapBack() (#855-924) sends eth to arbitrary user
Dangerous calls:
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in Lizium._transferFrom(address,address,uint256) (#652-736):
External calls:
- swapBack() (#706)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#876-882)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
External calls sending eth:
- swapBack() (#706)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
State variables written after the call(s):
- _rBalance[sender] = _rBalance[sender].sub(rAmount,Insufficient Balance) (#710-713)
- _rBalance[recipient] = _rBalance[recipient].add(amountReceived) (#719)
- amountReceived = takeFee(sender,rAmount,(recipient == pair)) (#715-718)
- _rBalance[address(this)] = _rBalance[address(this)].add(feeAmount) (#784)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#395-412) ignores return value by RWRD.transfer(shareholder,amount) (#403)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

Lizium.swapBack().tmpSuccess (#901) is written in both
(tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
(tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
Lizium.swapBack().tmpSuccess (#901) is written in both
(tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
tmpSuccess = false (#911)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Lizium.takeFee(address,uint256,bool) (#766-788) performs a multiplication on the result of a division:
-feeAmount = rAmount.div(feeDenominator * 100).mul(totalFee).mul(multiplier) (#776-778)
Lizium.takeFee(address,uint256,bool) (#766-788) performs a multiplication on the result of a division:
-feeAmount = rAmount.div(100).mul(99) (#781)
Lizium.swapBack() (#855-924) performs a multiplication on the result of a division:
-amountToLiquify = tokensToSell.div(totalFee).mul(dynamicLiquidityFee).div(2) (#864-867)
Lizium.setSwapBackSettings(bool,uint256) (#985-991) performs a multiplication on the result of a division:
-swapThreshold = rSupply.div(10000).mul(_percentage_base10000) (#990)
Lizium.setMaxWalletPercent_base1000(uint256) (#1070-1075) performs a multiplication on the result of a division:
-_maxWalletToken = rSupply.div(1000).mul(maxWallPercent_base1000) (#1074)
Lizium.setMaxTxPercent_base1000(uint256) (#1077-1082) performs a multiplication on the result of a division:
-_maxTxAmount = rSupply.div(1000).mul(maxTXPercentage_base1000) (#1081)
Lizium.slitherConstructorVariables() (#464-1155) performs a multiplication on the result of a division:
-_maxTxAmount = rSupply.div(100).mul(2) (#549)
Lizium.slitherConstructorVariables() (#464-1155) performs a multiplication on the result of a division:
-_maxWalletToken = rSupply.div(100).mul(3) (#550)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendDistributor.distributeDividend(address) (#395-412):
External calls:
- RWRD.transfer(shareholder,amount) (#403)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#405-407)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#408-410)
Reentrancy in DividendDistributor.process(uint256) (#357-383):
External calls:
- distributeDividend(shareholders[currentIndex]) (#375)
- RWRD.transfer(shareholder,amount) (#403)
State variables written after the call(s):
- currentIndex ++ (#380)
Reentrancy in DividendDistributor.setShare(address,uint256) (#316-336):
External calls:
- distributeDividend(shareholder) (#322)
- RWRD.transfer(shareholder,amount) (#403)
State variables written after the call(s):
- shares[shareholder].amount = amount (#332)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#333-335)
Apply the check-effects-interactions pattern.

Additional information: link

Lizium.manage_houseguests(address[],bool).i (#844) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Lizium.swapBack() (#855-924) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
Ensure that all the return values of the function calls are used.

Additional information: link

Lizium.setMaster(address) (#1010-1012) should emit an event for:
- master = _master (#1011)
Emit an event for critical parameter changes.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#308-314) should emit an event for:
- minPeriod = _minPeriod (#312)
- minDistribution = _minDistribution (#313)
Lizium.set_sell_multiplier(uint256) (#813-815) should emit an event for:
- sellMultiplier = Multiplier (#814)
Lizium.tradingStatus(bool,uint256) (#819-825) should emit an event for:
- deadBlocks = _deadBlocks (#823)
Lizium.launchStatus(uint256) (#827-829) should emit an event for:
- launchedAt = _launchblock (#828)
Lizium.setFees(uint256,uint256,uint256,uint256,uint256) (#957-973) should emit an event for:
- liquidityFee = _liquidityFee (#964)
- reflectionFee = _reflectionFee (#965)
- marketingFee = _marketingFee (#966)
- devFee = _devFee (#967)
- totalFee = _liquidityFee.add(_reflectionFee).add(_marketingFee).add(_devFee) (#968-970)
- feeDenominator = _feeDenominator (#971)
Lizium.setSwapBackSettings(bool,uint256) (#985-991) should emit an event for:
- swapThreshold = rSupply.div(10000).mul(_percentage_base10000) (#990)
Lizium.setTargetLiquidity(uint256,uint256) (#993-999) should emit an event for:
- targetLiquidity = _target (#997)
- targetLiquidityDenominator = _denominator (#998)
Lizium.setMaxWalletPercent_base1000(uint256) (#1070-1075) should emit an event for:
- _maxWalletToken = rSupply.div(1000).mul(maxWallPercent_base1000) (#1074)
Lizium.setMaxTxPercent_base1000(uint256) (#1077-1082) should emit an event for:
- _maxTxAmount = rSupply.div(1000).mul(maxTXPercentage_base1000) (#1081)
Emit an event for critical parameter changes.

Additional information: link

Auth.transferOwnership(address).adr (#163) lacks a zero-check on :
- owner = adr (#164)
Lizium.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#976) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#980)
Lizium.setFeeReceivers(address,address,address)._marketingFeeReceiver (#977) lacks a zero-check on :
- marketingFeeReceiver = _marketingFeeReceiver (#981)
Lizium.setFeeReceivers(address,address,address)._devFeeReceiver (#978) lacks a zero-check on :
- devFeeReceiver = _devFeeReceiver (#982)
Lizium.setMaster(address)._master (#1010) lacks a zero-check on :
- master = _master (#1011)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#395-412) has external calls inside a loop: RWRD.transfer(shareholder,amount) (#403)
Lizium.multiTransfer(address,address[],uint256[]) (#1086-1121) has external calls inside a loop: distributor.setShare(addresses[i_scope_0],balanceOf(addresses[i_scope_0])) (#1111-1113)
Lizium.multiTransfer_fixed(address,address[],uint256) (#1123-1150) has external calls inside a loop: distributor.setShare(addresses[i],balanceOf(addresses[i])) (#1140-1142)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in Lizium.constructor() (#552-580):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#554)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = uint256(- 1) (#555)
- _rBalance[msg.sender] = rSupply (#578)
- _totalSupply = INITIAL_FRAGMENTS_SUPPLY (#558)
- autoLiquidityReceiver = msg.sender (#574)
- devFeeReceiver = 0x6080765a5EFFCf6a76CD829F4b740a590331914c (#576)
- distributor = new DividendDistributor(address(router)) (#561)
- isDividendExempt[pair] = true (#570)
- isDividendExempt[address(this)] = true (#571)
- isDividendExempt[DEAD] = true (#572)
- isFeeExempt[msg.sender] = true (#563)
- isTimelockExempt[msg.sender] = true (#566)
- isTimelockExempt[DEAD] = true (#567)
- isTimelockExempt[address(this)] = true (#568)
- isTxLimitExempt[msg.sender] = true (#564)
- marketingFeeReceiver = 0x88eFEEdB0025eda5FfD6b202A3cb42aE3194F2BA (#575)
- pairContract = InterfaceLP(pair) (#557)
- rate = rSupply.div(_totalSupply) (#559)
Reentrancy in DividendDistributor.deposit() (#338-355):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#345-347)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#352-354)
- totalDividends = totalDividends.add(amount) (#351)
Reentrancy in DividendDistributor.distributeDividend(address) (#395-412):
External calls:
- RWRD.transfer(shareholder,amount) (#403)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#404)
Reentrancy in DividendDistributor.setShare(address,uint256) (#316-336):
External calls:
- distributeDividend(shareholder) (#322)
- RWRD.transfer(shareholder,amount) (#403)
State variables written after the call(s):
- addShareholder(shareholder) (#326)
- shareholderIndexes[shareholder] = shareholders.length (#449)
- removeShareholder(shareholder) (#328)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#457-459)
- addShareholder(shareholder) (#326)
- shareholders.push(shareholder) (#450)
- removeShareholder(shareholder) (#328)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#454-456)
- shareholders.pop() (#460)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#331)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Lizium._transferFrom(address,address,uint256) (#652-736):
External calls:
- swapBack() (#706)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#876-882)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
- distributor.setShare(sender,balanceOf(sender)) (#723)
- distributor.setShare(recipient,balanceOf(recipient)) (#727-729)
- distributor.process(distributorGas) (#732)
External calls sending eth:
- swapBack() (#706)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
Event emitted after the call(s):
- Transfer(sender,recipient,amountReceived.div(rate)) (#734)
Reentrancy in Lizium._transferFrom(address,address,uint256) (#652-736):
External calls:
- swapBack() (#706)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#876-882)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
External calls sending eth:
- swapBack() (#706)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount.div(rate)) (#785)
- amountReceived = takeFee(sender,rAmount,(recipient == pair)) (#715-718)
Reentrancy in Lizium.constructor() (#552-580):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#554)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#579)
Reentrancy in Lizium.swapBack() (#855-924):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#876-882)
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#900)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#914-921)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify.div(rate)) (#922)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#385-393) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#390-392)
Lizium._transferFrom(address,address,uint256) (#652-736) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(cooldownTimer[recipient] < block.timestamp,buy Cooldown exists) (#686-689)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#357-383) has costly operations inside a loop:
- currentIndex = 0 (#371)
DividendDistributor.distributeDividend(address) (#395-412) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#402)
DividendDistributor.process(uint256) (#357-383) has costly operations inside a loop:
- currentIndex ++ (#380)
Use a local variable to hold the loop computation result.

Additional information: link

SafeMathInt.abs(int256) (#83-86) is never used and should be removed
SafeMathInt.add(int256,int256) (#77-81) is never used and should be removed
SafeMathInt.div(int256,int256) (#65-69) is never used and should be removed
SafeMathInt.mul(int256,int256) (#57-63) is never used and should be removed
SafeMathInt.sub(int256,int256) (#71-75) is never used and should be removed
Remove unused functions.

Additional information: link

Lizium.totalFee (#489-490) is set pre-construction with a non-constant function or state variable:
- marketingFee + reflectionFee + liquidityFee + devFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.7.4 (#2) allows old versions
solc-0.7.4 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Lizium.swapBack() (#855-924):
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#901-904)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#905-908)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#185) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minPeriod (#309) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minDistribution (#310) is not in mixedCase
Variable DividendDistributor._token (#260) is not in mixedCase
Variable DividendDistributor.RWRD (#268) is not in mixedCase
Variable DividendDistributor.WBNB (#269) is not in mixedCase
Function Lizium.clearStuckBalance_sender(uint256) (#805-811) is not in mixedCase
Function Lizium.set_sell_multiplier(uint256) (#813-815) is not in mixedCase
Parameter Lizium.set_sell_multiplier(uint256).Multiplier (#813) is not in mixedCase
Parameter Lizium.tradingStatus(bool,uint256)._status (#819) is not in mixedCase
Parameter Lizium.tradingStatus(bool,uint256)._deadBlocks (#819) is not in mixedCase
Parameter Lizium.launchStatus(uint256)._launchblock (#827) is not in mixedCase
Function Lizium.enable_hotel_CaliforniaMode(bool) (#832-834) is not in mixedCase
Parameter Lizium.enable_hotel_CaliforniaMode(bool)._status (#832) is not in mixedCase
Function Lizium.set_max_roomrent(uint256) (#836-838) is not in mixedCase
Parameter Lizium.set_max_roomrent(uint256)._rent_withoutdecimal (#836) is not in mixedCase
Function Lizium.manage_houseguests(address[],bool) (#840-847) is not in mixedCase
Parameter Lizium.cooldownEnabled(bool,uint8)._status (#849) is not in mixedCase
Parameter Lizium.cooldownEnabled(bool,uint8)._interval (#849) is not in mixedCase
Parameter Lizium.setFees(uint256,uint256,uint256,uint256,uint256)._liquidityFee (#958) is not in mixedCase
Parameter Lizium.setFees(uint256,uint256,uint256,uint256,uint256)._reflectionFee (#959) is not in mixedCase
Parameter Lizium.setFees(uint256,uint256,uint256,uint256,uint256)._marketingFee (#960) is not in mixedCase
Parameter Lizium.setFees(uint256,uint256,uint256,uint256,uint256)._devFee (#961) is not in mixedCase
Parameter Lizium.setFees(uint256,uint256,uint256,uint256,uint256)._feeDenominator (#962) is not in mixedCase
Parameter Lizium.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#976) is not in mixedCase
Parameter Lizium.setFeeReceivers(address,address,address)._marketingFeeReceiver (#977) is not in mixedCase
Parameter Lizium.setFeeReceivers(address,address,address)._devFeeReceiver (#978) is not in mixedCase
Parameter Lizium.setSwapBackSettings(bool,uint256)._enabled (#985) is not in mixedCase
Parameter Lizium.setSwapBackSettings(bool,uint256)._percentage_base10000 (#985) is not in mixedCase
Parameter Lizium.setTargetLiquidity(uint256,uint256)._target (#993) is not in mixedCase
Parameter Lizium.setTargetLiquidity(uint256,uint256)._denominator (#993) is not in mixedCase
Parameter Lizium.setLP(address)._address (#1005) is not in mixedCase
Parameter Lizium.setMaster(address)._master (#1010) is not in mixedCase
Parameter Lizium.setDistributionCriteria(uint256,uint256)._minPeriod (#1023) is not in mixedCase
Parameter Lizium.setDistributionCriteria(uint256,uint256)._minDistribution (#1024) is not in mixedCase
Function Lizium.setMaxWalletPercent_base1000(uint256) (#1070-1075) is not in mixedCase
Parameter Lizium.setMaxWalletPercent_base1000(uint256).maxWallPercent_base1000 (#1070) is not in mixedCase
Function Lizium.setMaxTxPercent_base1000(uint256) (#1077-1082) is not in mixedCase
Parameter Lizium.setMaxTxPercent_base1000(uint256).maxTXPercentage_base1000 (#1077) is not in mixedCase
Function Lizium.multiTransfer_fixed(address,address[],uint256) (#1123-1150) is not in mixedCase
Variable Lizium.WBNB (#468) is not in mixedCase
Variable Lizium.DEAD (#469) is not in mixedCase
Variable Lizium.ZERO (#470) is not in mixedCase
Constant Lizium._name (#472) is not in UPPER_CASE_WITH_UNDERSCORES
Constant Lizium._symbol (#473) is not in UPPER_CASE_WITH_UNDERSCORES
Constant Lizium._decimals (#474) is not in UPPER_CASE_WITH_UNDERSCORES
Variable Lizium._rBalance (#477) is not in mixedCase
Variable Lizium._allowances (#478) is not in mixedCase
Variable Lizium._totalSupply (#542) is not in mixedCase
Constant Lizium.rSupply (#545-546) is not in UPPER_CASE_WITH_UNDERSCORES
Variable Lizium._maxTxAmount (#549) is not in mixedCase
Variable Lizium._maxWalletToken (#550) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#190) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#191)
Prevent variables from having similar names.

Additional information: link

Lizium.setDistributorSettings(uint256) (#1029-1032) uses literals with too many digits:
- require(bool)(gas < 900000) (#1030)
Lizium.slitherConstructorVariables() (#464-1155) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#469)
Lizium.slitherConstructorVariables() (#464-1155) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#470)
Lizium.slitherConstructorVariables() (#464-1155) uses literals with too many digits:
- maxRoomRent = 8000000000 (#494)
Lizium.slitherConstructorVariables() (#464-1155) uses literals with too many digits:
- distributorGas = 500000 (#517)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#55) is never used in SafeMathInt (#53-87)
Lizium.MAX_SUPPLY (#544) is never used in Lizium (#464-1155)
Remove unused state variables.

Additional information: link

DividendDistributor.WBNB (#269) should be constant
DividendDistributor.dividendsPerShareAccuracyFactor (#282) should be constant
Lizium.DEAD (#469) should be constant
Lizium.WBNB (#468) should be constant
Lizium.ZERO (#470) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#147-149)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#151-153)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#163-167)
tradingStatus(bool,uint256) should be declared external:
- Lizium.tradingStatus(bool,uint256) (#819-825)
launchStatus(uint256) should be declared external:
- Lizium.launchStatus(uint256) (#827-829)
enable_hotel_CaliforniaMode(bool) should be declared external:
- Lizium.enable_hotel_CaliforniaMode(bool) (#832-834)
set_max_roomrent(uint256) should be declared external:
- Lizium.set_max_roomrent(uint256) (#836-838)
manage_houseguests(address[],bool) should be declared external:
- Lizium.manage_houseguests(address[],bool) (#840-847)
cooldownEnabled(bool,uint8) should be declared external:
- Lizium.cooldownEnabled(bool,uint8) (#849-852)
rescueToken(address,uint256) should be declared external:
- Lizium.rescueToken(address,uint256) (#1034-1040)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for LIZI