Meta Apes Token Logo

MAPES [Meta Apes] Token

About MAPES

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Meta Apes is the all encompassing reward token, staking platform, and NFT ecosystem.

Social

Laser Scorebeta Last Audit: 19 June 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

MetaApes.swapAndLiquify(uint256) (#1900-1955) sends eth to arbitrary user
Dangerous calls:
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
MetaApes.addLiquidity(uint256,uint256) (#1978-1993) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
MetaApes.sendToOperationsWallet(uint256) (#2011-2013) sends eth to arbitrary user
Dangerous calls:
- address(operationsWallet).transfer(amount) (#2012)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in MetaApes._transfer(address,address,uint256) (#1769-1898):
External calls:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1881)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#654)
- _balances[recipient] = _balances[recipient].add(amount) (#655)
- super._transfer(from,to,amount) (#1884)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#654)
- _balances[recipient] = _balances[recipient].add(amount) (#655)
- _holderLastSellDate[from] = block.timestamp (#1875)
- swapping = false (#1854)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#936-963):
External calls:
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (#945)
State variables written after the call(s):
- rawBNBWithdrawnDividends[user] = rawBNBWithdrawnDividends[user].sub(_withdrawableDividend) (#949)
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#948)
Reentrancy in MetaApes.buyBackTokensWithNoFees() (#1716-1744):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(0,path,address(msg.sender),block.timestamp + 360) (#1734-1739)
State variables written after the call(s):
- _isExcludedFromFees[msg.sender] = prevExclusion (#1741)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (#807-850):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
State variables written after the call(s):
- rawBNBWithdrawnDividends[recipient] = rawBNBWithdrawnDividends[recipient].sub(ethAmount) (#845)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

MetaApes._transfer(address,address,uint256) (#1769-1898) uses a dangerous strict equality:
- _holderLastSellDate[to] == block.timestamp (#1805)
MetaApes.getHolderSellFactor(address) (#1601-1617) uses a dangerous strict equality:
- _holderLastSellDate[holder] == 0 (#1606)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

MetaApes.updateSwapTokensAtAmount(uint256) (#1408-1412) should emit an event for:
- swapTokensAtAmount = newAmount (#1410)
MetaApes.updateMaxTxn(uint256) (#1438-1440) should emit an event for:
- maxSellTransactionAmount = maxTxnAmount (#1439)
MetaApes.setMaxSellPercent(uint256) (#2015-2018) should emit an event for:
- _maxSellPercent = maxSellPercent (#2017)
Emit an event for critical parameter changes.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#936-963) has external calls inside a loop: (success) = user.call{gas: 3000,value: _withdrawableDividend}() (#945)
DividendPayingToken.swapETHForTokens(address,uint256) (#807-850) has external calls inside a loop: path[0] = swapRouter.WETH() (#822)
DividendPayingToken.swapETHForTokens(address,uint256) (#807-850) has external calls inside a loop: swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
DividendPayingToken.swapETHForTokens(address,uint256) (#807-850) has external calls inside a loop: (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
Favor pull over push strategy for external calls.

Additional information: link

MetaApes.getHolderSellFactor(address) (#1601-1617) performs a multiplication on the result of a division:
-timeSinceLastSale = (block.timestamp.sub(_holderLastSellDate[holder])).div(1209600) (#1603)
-sellFeeIncreaseFactor - (timeSinceLastSale.mul(10)) (#1616)
MetaApes._transfer(address,address,uint256) (#1769-1898) performs a multiplication on the result of a division:
-amount = amount.mul(_maxSellPercent).div(100) (#1822)
-fees = amount.mul(totalFees).div(100) (#1867)
MetaApes._transfer(address,address,uint256) (#1769-1898) performs a multiplication on the result of a division:
-rewardSellFee = amount.mul(BNBRewardsFee).div(100).mul(rewardFeeSellFactor).div(100) (#1871)
MetaApes._transfer(address,address,uint256) (#1769-1898) performs a multiplication on the result of a division:
-otherSellFee = amount.mul(liquidityFee).div(100).mul(getHolderSellFactor(from)).div(100) (#1872)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in MetaApes.updateDividendTracker(address) (#1420-1435):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1427)
- newDividendTracker.excludeFromDividends(address(this)) (#1428)
- newDividendTracker.excludeFromDividends(owner()) (#1429)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1430)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1434)
Apply the check-effects-interactions pattern.

Additional information: link

DividendPayingToken.swapETHForTokens(address,uint256).swapSuccess (#812) is a local variable never initialized
MetaApes._transfer(address,address,uint256).iterations (#1892) is a local variable never initialized
MetaApes._transfer(address,address,uint256).lastProcessedIndex (#1892) is a local variable never initialized
MetaApes._transfer(address,address,uint256).claims (#1892) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

MetaApes.claim() (#1747-1749) ignores return value by dividendTracker.processAccount(address(msg.sender),false) (#1748)
MetaApes._transfer(address,address,uint256) (#1769-1898) ignores return value by dividendTracker.process(gas) (#1892-1896)
MetaApes.addLiquidity(uint256,uint256) (#1978-1993) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string,uint8)._name (#793) shadows:
- ERC20._name (#474) (state variable)
DividendPayingToken.constructor(string,string,uint8)._symbol (#793) shadows:
- ERC20._symbol (#475) (state variable)
DividendPayingToken.constructor(string,string,uint8)._decimals (#793) shadows:
- ERC20._decimals (#476) (state variable)
DividendPayingToken.dividendOf(address)._owner (#969) shadows:
- Ownable._owner (#36) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#976) shadows:
- Ownable._owner (#36) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#983) shadows:
- Ownable._owner (#36) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#993) shadows:
- Ownable._owner (#36) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Variable 'MetaApes._transfer(address,address,uint256).claims (#1892)' in MetaApes._transfer(address,address,uint256) (#1769-1898) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1893)
Variable 'MetaApes._transfer(address,address,uint256).lastProcessedIndex (#1892)' in MetaApes._transfer(address,address,uint256) (#1769-1898) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1893)
Variable 'MetaApes._transfer(address,address,uint256).iterations (#1892)' in MetaApes._transfer(address,address,uint256) (#1769-1898) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1893)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in MetaApes._transfer(address,address,uint256) (#1769-1898):
External calls:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1852)
- _allowances[owner][spender] = amount (#720)
Reentrancy in MetaApes.constructor() (#1349-1393):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1362-1363)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1366)
- uniswapV2Router = _uniswapV2Router (#1365)
Reentrancy in MetaApes.constructor() (#1349-1393):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1362-1363)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1368)
- dividendTracker.excludeFromDividends(pair) (#1764)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1371)
- dividendTracker.excludeFromDividends(address(this)) (#1372)
- dividendTracker.excludeFromDividends(liquidityWallet) (#1373)
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (#1374)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1375)
State variables written after the call(s):
- _mint(owner(),100000000 * (10 ** 9)) (#1392)
- _balances[account] = _balances[account].add(amount) (#674)
- _isAllowedDuringDisabled[address(this)] = true (#1384)
- _isAllowedDuringDisabled[owner()] = true (#1385)
- _isAllowedDuringDisabled[liquidityWallet] = true (#1386)
- excludeFromFees(liquidityWallet,true) (#1378)
- _isExcludedFromFees[account] = excluded (#1466)
- excludeFromFees(address(this),true) (#1379)
- _isExcludedFromFees[account] = excluded (#1466)
- excludeFromFees(address(dividendTracker),true) (#1380)
- _isExcludedFromFees[account] = excluded (#1466)
- excludeFromFees(address(operationsWallet),true) (#1381)
- _isExcludedFromFees[account] = excluded (#1466)
- excludeFromFees(address(buyBackWallet),true) (#1382)
- _isExcludedFromFees[account] = excluded (#1466)
- _mint(owner(),100000000 * (10 ** 9)) (#1392)
- _totalSupply = _totalSupply.add(amount) (#673)
Reentrancy in MetaApesDividendTracker.processAccount(address,bool) (#2288-2298):
External calls:
- amount = _withdrawDividendOfUser(account) (#2289)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (#945)
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#2292)
Reentrancy in MetaApes.swapAndLiquify(uint256) (#1900-1955):
External calls:
- swapTokensForEth(half) (#1926)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1932)
- _allowances[owner][spender] = amount (#720)
Reentrancy in MetaApes.swapAndLiquify(uint256) (#1900-1955):
External calls:
- swapTokensForEth(half) (#1926)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- swapTokensForEth(tokensForBuyBackAndOperations) (#1934)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
State variables written after the call(s):
- swapTokensForEth(tokensForBuyBackAndOperations) (#1934)
- _allowances[owner][spender] = amount (#720)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (#807-850):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
State variables written after the call(s):
- rawBNBWithdrawnDividends[recipient] = rawBNBWithdrawnDividends[recipient].add(ethAmount) (#840)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (#807-850):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
State variables written after the call(s):
- withdrawnDividends[recipient] = withdrawnDividends[recipient].sub(ethAmount) (#844)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaApes._setAutomatedMarketMakerPair(address,bool) (#1759-1767):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1764)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1766)
Reentrancy in MetaApes._transfer(address,address,uint256) (#1769-1898):
External calls:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#721)
- swapAndSendDividends(sellTokens) (#1852)
- SendDividends(tokens,dividends) (#2001)
- swapAndSendDividends(sellTokens) (#1852)
- Transfer(sender,recipient,amount) (#656)
- super._transfer(from,address(this),fees) (#1881)
- Transfer(sender,recipient,amount) (#656)
- super._transfer(from,to,amount) (#1884)
Reentrancy in MetaApes._transfer(address,address,uint256) (#1769-1898):
External calls:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1886)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1887)
- dividendTracker.process(gas) (#1892-1896)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1849)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
- swapAndSendDividends(sellTokens) (#1852)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1893)
Reentrancy in MetaApes.buyBackTokensWithNoFees() (#1716-1744):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(0,path,address(msg.sender),block.timestamp + 360) (#1734-1739)
Event emitted after the call(s):
- BuyBackWithNoFees(msg.sender,ethAmount) (#1742)
Reentrancy in MetaApes.constructor() (#1349-1393):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1362-1363)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1368)
- dividendTracker.excludeFromDividends(pair) (#1764)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1766)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1368)
Reentrancy in MetaApes.constructor() (#1349-1393):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1362-1363)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1368)
- dividendTracker.excludeFromDividends(pair) (#1764)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1371)
- dividendTracker.excludeFromDividends(address(this)) (#1372)
- dividendTracker.excludeFromDividends(liquidityWallet) (#1373)
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (#1374)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1375)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1467)
- excludeFromFees(liquidityWallet,true) (#1378)
- ExcludeFromFees(account,excluded) (#1467)
- excludeFromFees(address(buyBackWallet),true) (#1382)
- ExcludeFromFees(account,excluded) (#1467)
- excludeFromFees(address(operationsWallet),true) (#1381)
- ExcludeFromFees(account,excluded) (#1467)
- excludeFromFees(address(dividendTracker),true) (#1380)
- ExcludeFromFees(account,excluded) (#1467)
- excludeFromFees(address(this),true) (#1379)
- Transfer(address(0),account,amount) (#675)
- _mint(owner(),100000000 * (10 ** 9)) (#1392)
Reentrancy in MetaApesDividendTracker.processAccount(address,bool) (#2288-2298):
External calls:
- amount = _withdrawDividendOfUser(account) (#2289)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (#945)
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (#826-836)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#2293)
Reentrancy in MetaApes.processDividendTracker(uint256) (#1752-1755):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1753)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1754)
Reentrancy in MetaApes.swapAndLiquify(uint256) (#1900-1955):
External calls:
- swapTokensForEth(half) (#1926)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#721)
- addLiquidity(otherHalf,newBalance) (#1932)
Reentrancy in MetaApes.swapAndLiquify(uint256) (#1900-1955):
External calls:
- swapTokensForEth(half) (#1926)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- swapTokensForEth(tokensForBuyBackAndOperations) (#1934)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#721)
- swapTokensForEth(tokensForBuyBackAndOperations) (#1934)
Reentrancy in MetaApes.swapAndLiquify(uint256) (#1900-1955):
External calls:
- swapTokensForEth(half) (#1926)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- swapTokensForEth(tokensForBuyBackAndOperations) (#1934)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1932)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1984-1991)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
Event emitted after the call(s):
- SwapAndLiquify(half,newBalance,otherHalf) (#1953)
Reentrancy in MetaApes.swapAndSendDividends(uint256) (#1995-2003):
External calls:
- swapTokensForEth(tokens) (#1996)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1968-1974)
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
External calls sending eth:
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#2001)
Reentrancy in MetaApes.updateDividendTracker(address) (#1420-1435):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1427)
- newDividendTracker.excludeFromDividends(address(this)) (#1428)
- newDividendTracker.excludeFromDividends(owner()) (#1429)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1430)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1432)
Apply the check-effects-interactions pattern.

Additional information: link

MetaApes.getHolderSellFactor(address) (#1601-1617) uses timestamp for comparisons
Dangerous comparisons:
- _holderLastSellDate[holder] == 0 (#1606)
- timeSinceLastSale >= 7 (#1611)
MetaApes._transfer(address,address,uint256) (#1769-1898) uses timestamp for comparisons
Dangerous comparisons:
- amount == 0 (#1787)
- require(bool,string)(_holderLastTransferTimestamp[to] < block.timestamp,_transfer:: Transfer Delay enabled. Please try again later.) (#1796)
- _holderLastSellDate[to] == block.timestamp (#1805)
- _holderLastSellDate[to] >= block.timestamp (#1813)
- require(bool,string)(amount <= maxSellTransactionAmount,BEP20: Exceeds max sell amount) (#1820)
- canSwap = contractTokenBalance >= swapTokensAtAmount (#1827)
- canSwap && ! swapping && isSwapAndLiquifyEnabled && ! automatedMarketMakerPairs[from] && from != liquidityWallet && to != liquidityWallet && from != operationsWallet && to != operationsWallet && from != buyBackWallet && to != buyBackWallet && ! _isExcludedFromFees[to] && ! _isExcludedFromFees[from] && from != address(this) && from != address(dividendTracker) (#1830-1843)
MetaApesDividendTracker.getAccount(address) (#2152-2195) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#2192-2194)
MetaApesDividendTracker.canAutoClaim(uint256) (#2216-2222) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#2217)
- block.timestamp.sub(lastClaimTime) >= claimWait (#2221)
Avoid relying on block.timestamp.

Additional information: link

MetaApes.isContract(address) (#1568-1577) uses assembly
- INLINE ASM (#1575)
Do not use evm assembly.

Additional information: link

DividendPayingToken.setRewardToken(address,address,address) (#869-887) compares to a boolean constant:
-userHasCustomRewardToken[holder] == true (#870)
MetaApes.setRewardTokenWithCustomAMM(address,address) (#1693-1701) compares to a boolean constant:
-require(bool,string)(isAMMWhitelisted(ammContractAddress) == true,Meta Apes: setRewardToken:: AMM is not whitelisted!) (#1698)
Remove the equality to the boolean constant.

Additional information: link

Context._msgData() (#29-32) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#1003-1009) is never used and should be removed
SafeMath.mod(uint256,uint256) (#443-445) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#459-462) is never used and should be removed
SafeMathInt.abs(int256) (#298-301) is never used and should be removed
SafeMathInt.div(int256,int256) (#269-275) is never used and should be removed
SafeMathInt.mul(int256,int256) (#257-264) is never used and should be removed
Remove unused functions.

Additional information: link

MetaApes.totalFees (#1284) is set pre-construction with a non-constant function or state variable:
- BNBRewardsFee.add(liquidityFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in DividendPayingToken.swapETHForTokens(address,uint256) (#807-850):
- (success) = recipient.call{gas: 3000,value: ethAmount}() (#841)
Low level call in DividendPayingToken._withdrawDividendOfUser(address) (#936-963):
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (#945)
Low level call in MetaApes.swapAndLiquify(uint256) (#1900-1955):
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (#1942)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (#1949)
Low level call in MetaApes.swapAndSendDividends(uint256) (#1995-2003):
- (success) = address(dividendTracker).call{value: dividends}() (#1998)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (#969) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#976) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#983) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#993) is not in mixedCase
Constant DividendPayingToken.magnitude (#758) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Router01.WETH() (#1048) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#1215) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#1216) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1233) is not in mixedCase
Variable MetaApes._isAllowedDuringDisabled (#1262) is not in mixedCase
Variable MetaApes._isIgnoredAddress (#1263) is not in mixedCase
Variable MetaApes._holderLastSellDate (#1279) is not in mixedCase
Variable MetaApes.BNBRewardsFee (#1282) is not in mixedCase
Variable MetaApes._maxSellPercent (#1288) is not in mixedCase
Parameter MetaApesDividendTracker.getAccount(address)._account (#2152) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#30)" inContext (#24-33)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1053) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1054)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#937) is too similar to MetaApesDividendTracker.getAccount(address).withdrawableDividends (#2157)
Prevent variables from having similar names.

Additional information: link

MetaApes.constructor() (#1349-1393) uses literals with too many digits:
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (#1374)
MetaApes.constructor() (#1349-1393) uses literals with too many digits:
- _mint(owner(),100000000 * (10 ** 9)) (#1392)
MetaApes.updateGasForProcessing(uint256) (#1542-1547) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,Meta Apes: gasForProcessing must be between 200,000 and 500,000) (#1543)
MetaApes.slitherConstructorVariables() (#1251-2019) uses literals with too many digits:
- maxSellTransactionAmount = 100000000 * (10 ** 9) (#1270)
MetaApes.slitherConstructorVariables() (#1251-2019) uses literals with too many digits:
- swapTokensAtAmount = 100000 * (10 ** 9) (#1271)
MetaApes.slitherConstructorVariables() (#1251-2019) uses literals with too many digits:
- gasForProcessing = 300000 (#1302)
MetaApesDividendTracker.getAccountAtIndex(uint256) (#2197-2214) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#2208)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#252) is never used in SafeMathInt (#250-308)
Remove unused state variables.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#71-74)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#80-84)
name() should be declared external:
- ERC20.name() (#496-498)
symbol() should be declared external:
- ERC20.symbol() (#504-506)
decimals() should be declared external:
- ERC20.decimals() (#521-523)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#547-550)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#555-557)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#566-569)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#584-592)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#606-609)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#625-628)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#930-932)
- MetaApesDividendTracker.withdrawDividend() (#2112-2114)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#969-971)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#983-985)
updateDividendTracker(address) should be declared external:
- MetaApes.updateDividendTracker(address) (#1420-1435)
getUserCurrentRewardToken(address) should be declared external:
- MetaApes.getUserCurrentRewardToken(address) (#1579-1581)
getUserHasCustomRewardToken(address) should be declared external:
- MetaApes.getUserHasCustomRewardToken(address) (#1583-1585)
getRewardTokenSelectionCount(address) should be declared external:
- MetaApes.getRewardTokenSelectionCount(address) (#1587-1589)
isExcludedFromFees(address) should be declared external:
- MetaApes.isExcludedFromFees(address) (#1631-1633)
withdrawableDividendOf(address) should be declared external:
- MetaApes.withdrawableDividendOf(address) (#1635-1637)
dividendTokenBalanceOf(address) should be declared external:
- MetaApes.dividendTokenBalanceOf(address) (#1639-1641)
getBNBAvailableForHolderBuyBack(address) should be declared external:
- MetaApes.getBNBAvailableForHolderBuyBack(address) (#1673-1675)
setRewardToken(address) should be declared external:
- MetaApes.setRewardToken(address) (#1684-1690)
setRewardTokenWithCustomAMM(address,address) should be declared external:
- MetaApes.setRewardTokenWithCustomAMM(address,address) (#1693-1701)
unsetRewardToken() should be declared external:
- MetaApes.unsetRewardToken() (#1704-1707)
activateContract() should be declared external:
- MetaApes.activateContract() (#1710-1713)
recoverContractBNB(uint256) should be declared external:
- MetaApes.recoverContractBNB(uint256) (#2005-2010)
setMaxSellPercent(uint256) should be declared external:
- MetaApes.setMaxSellPercent(uint256) (#2015-2018)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#2030-2032)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#2034-2039)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#2041-2043)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#2047-2049)
getAccountAtIndex(uint256) should be declared external:
- MetaApesDividendTracker.getAccountAtIndex(uint256) (#2197-2214)
process(uint256) should be declared external:
- MetaApesDividendTracker.process(uint256) (#2241-2286)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 15% buy tax and 15% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d number of PancakeSwap swaps is low.


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Token has only one trading pair


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find KYC or doxxing proof


Token is not listed at Mobula.Finance

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for MAPES

News for MAPES