MetaDubai Coin Token Logo

MDB [MetaDubai Coin] Token

About MDB

Listings

Token 2 years
CoinMarketCap 2 years
white paper

MetaDubai is building the first city in the Metaverse, a virtual version of Dubai, enabled through VR, AR, MR, AI, Blockchain, 5G, and decentralized data storage technologies, with a fully functional digital economic system and decentralized governance.

MetaDubai will become an open & interoperable metaverse platform incorporating social networking, investment, business, NFT creation and trade, virtual real estate, gaming, entertainment, & shopping within an immersive virtual reality environment.

All MBD holders receive regular fairly distributed dividends. Dividends are entirely based on quantity and directly proportional to the number of MDB tokens in a user's wallet. Once the development of the platform is complete, the MetaDubai token will serve as the circulating cryptocurrency and medium of goods and services exchange.

Social

Laser Scorebeta Last Audit: 2 March 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

MDB.addLiquidity(uint256,uint256) (contracts/MDB.sol#488-503) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- success = IERC20(CAKE).transfer(address(dividendTracker),dividends) (contracts/MDB.sol#508)
- dividendTracker.distributeCAKEDividends(dividends) (contracts/MDB.sol#510)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (contracts/MDB.sol#385)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (contracts/ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (contracts/ERC20.sol#222)
- super._transfer(from,to,amount) (contracts/MDB.sol#388)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (contracts/ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (contracts/ERC20.sol#222)
- swapping = false (contracts/MDB.sol#367)
Apply the check-effects-interactions pattern.

Additional information: link

MDB.transferToken(address,address,uint256) (contracts/MDB.sol#137-140) ignores return value by erc20.transfer(to,amount) (contracts/MDB.sol#139)
MDB.swapAndSendToFee(uint256) (contracts/MDB.sol#416-422) ignores return value by IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

MDB._transfer(address,address,uint256).iterations (contracts/MDB.sol#407) is a local variable never initialized
MDB._transfer(address,address,uint256).claims (contracts/MDB.sol#407) is a local variable never initialized
MDB._transfer(address,address,uint256).lastProcessedIndex (contracts/MDB.sol#407) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (contracts/DividendPayingToken.sol#83-106):
External calls:
- success = IERC20(CAKE).transfer(user,_withdrawableDividend) (contracts/DividendPayingToken.sol#93)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (contracts/DividendPayingToken.sol#96-98)
Reentrancy in MDB.updateDividendTracker(address) (contracts/MDB.sol#146-161):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/MDB.sol#153)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/MDB.sol#154)
- newDividendTracker.excludeFromDividends(owner()) (contracts/MDB.sol#155)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/MDB.sol#156)
State variables written after the call(s):
- dividendTracker = newDividendTracker (contracts/MDB.sol#160)
Apply the check-effects-interactions pattern.

Additional information: link

MDB.claim() (contracts/MDB.sol#319-321) ignores return value by dividendTracker.processAccount(msg.sender,false) (contracts/MDB.sol#320)
MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414) ignores return value by dividendTracker.process(gas) (contracts/MDB.sol#407-412)
MDB.addLiquidity(uint256,uint256) (contracts/MDB.sol#488-503) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string,address)._name (contracts/DividendPayingToken.sol#54) shadows:
- ERC20._name (contracts/ERC20.sol#43) (state variable)
DividendPayingToken.constructor(string,string,address)._symbol (contracts/DividendPayingToken.sol#55) shadows:
- ERC20._symbol (contracts/ERC20.sol#44) (state variable)
DividendPayingToken.dividendOf(address)._owner (contracts/DividendPayingToken.sol#111) shadows:
- Ownable._owner (contracts/Ownable.sol#8) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/DividendPayingToken.sol#118) shadows:
- Ownable._owner (contracts/Ownable.sol#8) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/DividendPayingToken.sol#130) shadows:
- Ownable._owner (contracts/Ownable.sol#8) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/DividendPayingToken.sol#144) shadows:
- Ownable._owner (contracts/Ownable.sol#8) (state variable)
Rename the local variables that shadow another component.

Additional information: link

MDB.setCAKERewardsFee(uint256) (contracts/MDB.sol#206-209) should emit an event for:
- CAKERewardsFee = value (contracts/MDB.sol#207)
- totalFees = CAKERewardsFee.add(liquidityFee).add(marketingFee) (contracts/MDB.sol#208)
MDB.setLiquiditFee(uint256) (contracts/MDB.sol#211-214) should emit an event for:
- liquidityFee = value (contracts/MDB.sol#212)
- totalFees = CAKERewardsFee.add(liquidityFee).add(marketingFee) (contracts/MDB.sol#213)
MDB.setMarketingFee(uint256) (contracts/MDB.sol#216-220) should emit an event for:
- marketingFee = value (contracts/MDB.sol#217)
- totalFees = CAKERewardsFee.add(liquidityFee).add(marketingFee) (contracts/MDB.sol#218)
Emit an event for critical parameter changes.

Additional information: link

Ownable.constructor().msgSender (contracts/Ownable.sol#16) lacks a zero-check on :
- _owner = msgSender (contracts/Ownable.sol#17)
MDB.constructor(address,address,address).cakeAddr (contracts/MDB.sol#90) lacks a zero-check on :
- CAKE = cakeAddr (contracts/MDB.sol#92)
MDB.constructor(address,address,address).mkAddr (contracts/MDB.sol#90) lacks a zero-check on :
- _marketingWalletAddress = mkAddr (contracts/MDB.sol#93)
MDB.constructor(address,address,address)._uniswapV2Pair (contracts/MDB.sol#99-100) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (contracts/MDB.sol#103)
MDB.transferETH(address,uint256).to (contracts/MDB.sol#133) lacks a zero-check on :
- to.transfer(amount) (contracts/MDB.sol#134)
MDB.updateUniswapV2Router(address)._uniswapV2Pair (contracts/MDB.sol#167-168) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (contracts/MDB.sol#169)
MDB.setMarketingWallet(address).wallet (contracts/MDB.sol#202) lacks a zero-check on :
- _marketingWalletAddress = wallet (contracts/MDB.sol#203)
MDB.setLockContract(address).contractAddr (contracts/MDB.sol#222) lacks a zero-check on :
- lockContract = contractAddr (contracts/MDB.sol#223)
Check that the address is not zero.

Additional information: link

Variable 'MDB._transfer(address,address,uint256).lastProcessedIndex (contracts/MDB.sol#407)' in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MDB.sol#408)
Variable 'MDB._transfer(address,address,uint256).claims (contracts/MDB.sol#407)' in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MDB.sol#408)
Variable 'MDB._transfer(address,address,uint256).iterations (contracts/MDB.sol#407)' in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MDB.sol#408)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- _allowances[owner][spender] = amount (contracts/ERC20.sol#287)
Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- success = IERC20(CAKE).transfer(address(dividendTracker),dividends) (contracts/MDB.sol#508)
- dividendTracker.distributeCAKEDividends(dividends) (contracts/MDB.sol#510)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- _allowances[owner][spender] = amount (contracts/ERC20.sol#287)
Reentrancy in MDB.constructor(address,address,address) (contracts/MDB.sol#90-127):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MDB.sol#99-100)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (contracts/MDB.sol#103)
- uniswapV2Router = _uniswapV2Router (contracts/MDB.sol#102)
Reentrancy in MDB.constructor(address,address,address) (contracts/MDB.sol#90-127):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MDB.sol#99-100)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MDB.sol#105)
- dividendTracker.excludeFromDividends(pair) (contracts/MDB.sol#242)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/MDB.sol#108)
- dividendTracker.excludeFromDividends(address(this)) (contracts/MDB.sol#109)
- dividendTracker.excludeFromDividends(owner()) (contracts/MDB.sol#110)
- dividendTracker.excludeFromDividends(deadWallet) (contracts/MDB.sol#111)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/MDB.sol#112)
State variables written after the call(s):
- _mint(owner(),100000000000 * (10 ** 18)) (contracts/MDB.sol#126)
- _balances[account] = _balances[account].add(amount) (contracts/ERC20.sol#241)
- excludeFromFeesFrom(owner(),true) (contracts/MDB.sol#115)
- _isExcludedFromFeesFrom[account] = excluded (contracts/MDB.sol#174)
- excludeFromFeesFrom(_marketingWalletAddress,true) (contracts/MDB.sol#116)
- _isExcludedFromFeesFrom[account] = excluded (contracts/MDB.sol#174)
- excludeFromFeesFrom(address(this),true) (contracts/MDB.sol#117)
- _isExcludedFromFeesFrom[account] = excluded (contracts/MDB.sol#174)
- excludeFromFeesTo(owner(),true) (contracts/MDB.sol#118)
- _isExcludedFromFeesTo[account] = excluded (contracts/MDB.sol#181)
- excludeFromFeesTo(_marketingWalletAddress,true) (contracts/MDB.sol#119)
- _isExcludedFromFeesTo[account] = excluded (contracts/MDB.sol#181)
- excludeFromFeesTo(address(this),true) (contracts/MDB.sol#120)
- _isExcludedFromFeesTo[account] = excluded (contracts/MDB.sol#181)
- _mint(owner(),100000000000 * (10 ** 18)) (contracts/MDB.sol#126)
- _totalSupply = _totalSupply.add(amount) (contracts/ERC20.sol#240)
Reentrancy in MDBDividendTracker.processAccount(address,bool) (contracts/MDB.sol#712-722):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/MDB.sol#713)
- success = IERC20(CAKE).transfer(user,_withdrawableDividend) (contracts/DividendPayingToken.sol#93)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (contracts/MDB.sol#716)
Reentrancy in MDB.swapAndLiquify(uint256) (contracts/MDB.sol#424-445):
External calls:
- swapTokensForEth(half) (contracts/MDB.sol#436)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- _allowances[owner][spender] = amount (contracts/ERC20.sol#287)
Reentrancy in MDB.updateUniswapV2Router(address) (contracts/MDB.sol#163-170):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (contracts/MDB.sol#167-168)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (contracts/MDB.sol#169)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MDB._setAutomatedMarketMakerPair(address,bool) (contracts/MDB.sol#237-246):
External calls:
- dividendTracker.excludeFromDividends(pair) (contracts/MDB.sol#242)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/MDB.sol#245)
Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/ERC20.sol#288)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/MDB.sol#444)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- success = IERC20(CAKE).transfer(address(dividendTracker),dividends) (contracts/MDB.sol#508)
- dividendTracker.distributeCAKEDividends(dividends) (contracts/MDB.sol#510)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/ERC20.sol#288)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- SendDividends(tokens,dividends) (contracts/MDB.sol#511)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- Transfer(sender,recipient,amount) (contracts/ERC20.sol#223)
- super._transfer(from,address(this),fees) (contracts/MDB.sol#385)
- Transfer(sender,recipient,amount) (contracts/ERC20.sol#223)
- super._transfer(from,to,amount) (contracts/MDB.sol#388)
Reentrancy in MDB._transfer(address,address,uint256) (contracts/MDB.sol#332-414):
External calls:
- swapAndSendToFee(marketingTokens) (contracts/MDB.sol#359)
- IERC20(CAKE).transfer(_marketingWalletAddress,newBalance) (contracts/MDB.sol#421)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- swapAndSendDividends(sellTokens) (contracts/MDB.sol#365)
- success = IERC20(CAKE).transfer(address(dividendTracker),dividends) (contracts/MDB.sol#508)
- dividendTracker.distributeCAKEDividends(dividends) (contracts/MDB.sol#510)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- dividendTracker.setBalance(address(from),balanceOf(from)) (contracts/MDB.sol#401)
- dividendTracker.setBalance(address(to),balanceOf(to)) (contracts/MDB.sol#402)
- dividendTracker.process(gas) (contracts/MDB.sol#407-412)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MDB.sol#362)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MDB.sol#408)
Reentrancy in MDB.constructor(address,address,address) (contracts/MDB.sol#90-127):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MDB.sol#99-100)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MDB.sol#105)
- dividendTracker.excludeFromDividends(pair) (contracts/MDB.sol#242)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/MDB.sol#245)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MDB.sol#105)
Reentrancy in MDB.constructor(address,address,address) (contracts/MDB.sol#90-127):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MDB.sol#99-100)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MDB.sol#105)
- dividendTracker.excludeFromDividends(pair) (contracts/MDB.sol#242)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/MDB.sol#108)
- dividendTracker.excludeFromDividends(address(this)) (contracts/MDB.sol#109)
- dividendTracker.excludeFromDividends(owner()) (contracts/MDB.sol#110)
- dividendTracker.excludeFromDividends(deadWallet) (contracts/MDB.sol#111)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/MDB.sol#112)
Event emitted after the call(s):
- ExcludeFromFeesFrom(account,excluded) (contracts/MDB.sol#176)
- excludeFromFeesFrom(address(this),true) (contracts/MDB.sol#117)
- ExcludeFromFeesFrom(account,excluded) (contracts/MDB.sol#176)
- excludeFromFeesFrom(_marketingWalletAddress,true) (contracts/MDB.sol#116)
- ExcludeFromFeesFrom(account,excluded) (contracts/MDB.sol#176)
- excludeFromFeesFrom(owner(),true) (contracts/MDB.sol#115)
- ExcludeFromFeesTo(account,excluded) (contracts/MDB.sol#183)
- excludeFromFeesTo(owner(),true) (contracts/MDB.sol#118)
- ExcludeFromFeesTo(account,excluded) (contracts/MDB.sol#183)
- excludeFromFeesTo(address(this),true) (contracts/MDB.sol#120)
- ExcludeFromFeesTo(account,excluded) (contracts/MDB.sol#183)
- excludeFromFeesTo(_marketingWalletAddress,true) (contracts/MDB.sol#119)
- Transfer(address(0),account,amount) (contracts/ERC20.sol#242)
- _mint(owner(),100000000000 * (10 ** 18)) (contracts/MDB.sol#126)
Reentrancy in MDBDividendTracker.processAccount(address,bool) (contracts/MDB.sol#712-722):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/MDB.sol#713)
- success = IERC20(CAKE).transfer(user,_withdrawableDividend) (contracts/DividendPayingToken.sol#93)
Event emitted after the call(s):
- Claim(account,amount,automatic) (contracts/MDB.sol#717)
Reentrancy in MDB.processDividendTracker(uint256) (contracts/MDB.sol#314-317):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (contracts/MDB.sol#315)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (contracts/MDB.sol#316)
Reentrancy in MDB.swapAndLiquify(uint256) (contracts/MDB.sol#424-445):
External calls:
- swapTokensForEth(half) (contracts/MDB.sol#436)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#459-465)
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (contracts/MDB.sol#494-501)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/ERC20.sol#288)
- addLiquidity(otherHalf,newBalance) (contracts/MDB.sol#442)
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/MDB.sol#444)
Reentrancy in MDB.swapAndSendDividends(uint256) (contracts/MDB.sol#505-513):
External calls:
- swapTokensForCake(tokens) (contracts/MDB.sol#506)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MDB.sol#479-485)
- success = IERC20(CAKE).transfer(address(dividendTracker),dividends) (contracts/MDB.sol#508)
- dividendTracker.distributeCAKEDividends(dividends) (contracts/MDB.sol#510)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (contracts/MDB.sol#511)
Reentrancy in MDB.updateDividendTracker(address) (contracts/MDB.sol#146-161):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/MDB.sol#153)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/MDB.sol#154)
- newDividendTracker.excludeFromDividends(owner()) (contracts/MDB.sol#155)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/MDB.sol#156)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (contracts/MDB.sol#158)
Apply the check-effects-interactions pattern.

Additional information: link

MDBDividendTracker.getAccount(address) (contracts/MDB.sol#576-619) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (contracts/MDB.sol#616-618)
MDBDividendTracker.canAutoClaim(uint256) (contracts/MDB.sol#640-646) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (contracts/MDB.sol#641)
- block.timestamp.sub(lastClaimTime) >= claimWait (contracts/MDB.sol#645)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (contracts/Context.sol#20-23) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (contracts/DividendPayingToken.sol#163-178) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/SafeMath.sol#126-128) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/SafeMath.sol#142-145) is never used and should be removed
SafeMathInt.abs(int256) (contracts/SafeMathInt.sol#82-85) is never used and should be removed
SafeMathInt.div(int256,int256) (contracts/SafeMathInt.sol#53-59) is never used and should be removed
SafeMathInt.mul(int256,int256) (contracts/SafeMathInt.sol#41-48) is never used and should be removed
Remove unused functions.

Additional information: link

MDB.totalFees (contracts/MDB.sol#38) is set pre-construction with a non-constant function or state variable:
- CAKERewardsFee.add(liquidityFee).add(marketingFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (contracts/Context.sol#3) allows old versions
Pragma version^0.6.2 (contracts/DividendPayingToken.sol#3) allows old versions
Pragma version^0.6.2 (contracts/DividendPayingTokenInterface.sol#3) allows old versions
Pragma version^0.6.2 (contracts/DividendPayingTokenOptionalInterface.sol#3) allows old versions
Pragma version^0.6.2 (contracts/ERC20.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IERC20.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IERC20Metadata.sol#3) allows old versions
Pragma version^0.6.2 (contracts/ILock.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IUniswapV2Factory.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IUniswapV2Pair.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IUniswapV2Router.sol#3) allows old versions
Pragma version^0.6.2 (contracts/IterableMapping.sol#6) allows old versions
Pragma version^0.6.2 (contracts/MDB.sol#3) allows old versions
Pragma version^0.6.2 (contracts/Ownable.sol#1) allows old versions
Pragma version^0.6.2 (contracts/SafeMath.sol#3) allows old versions
Pragma version^0.6.2 (contracts/SafeMathInt.sol#28) allows old versions
Pragma version^0.6.2 (contracts/SafeMathUint.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (contracts/DividendPayingToken.sol#111) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/DividendPayingToken.sol#118) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/DividendPayingToken.sol#130) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/DividendPayingToken.sol#144) is not in mixedCase
Variable DividendPayingToken.CAKE (contracts/DividendPayingToken.sol#28) is not in mixedCase
Constant DividendPayingToken.magnitude (contracts/DividendPayingToken.sol#33) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/IUniswapV2Pair.sol#20) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/IUniswapV2Pair.sol#21) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/IUniswapV2Pair.sol#38) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/IUniswapV2Router.sol#7) is not in mixedCase
Variable MDB.CAKE (contracts/MDB.sol#29) is not in mixedCase
Variable MDB._isBlacklisted (contracts/MDB.sol#33) is not in mixedCase
Variable MDB.CAKERewardsFee (contracts/MDB.sol#35) is not in mixedCase
Variable MDB._marketingWalletAddress (contracts/MDB.sol#40) is not in mixedCase
Parameter MDBDividendTracker.getAccount(address)._account (contracts/MDB.sol#576) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (contracts/Context.sol#21)" inContext (contracts/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/IUniswapV2Router.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/IUniswapV2Router.sol#13)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (contracts/DividendPayingToken.sol#87) is too similar to MDBDividendTracker.getAccount(address).withdrawableDividends (contracts/MDB.sol#581)
Prevent variables from having similar names.

Additional information: link

MDB.constructor(address,address,address) (contracts/MDB.sol#90-127) uses literals with too many digits:
- _mint(owner(),100000000000 * (10 ** 18)) (contracts/MDB.sol#126)
MDB.updateGasForProcessing(uint256) (contracts/MDB.sol#249-254) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,MDB: gasForProcessing must be between 200,000 and 500,000) (contracts/MDB.sol#250)
MDB.slitherConstructorVariables() (contracts/MDB.sol#15-514) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (contracts/MDB.sol#27)
MDB.slitherConstructorVariables() (contracts/MDB.sol#15-514) uses literals with too many digits:
- swapTokensAtAmount = 2000000 * (10 ** 18) (contracts/MDB.sol#31)
MDB.slitherConstructorVariables() (contracts/MDB.sol#15-514) uses literals with too many digits:
- gasForProcessing = 300000 (contracts/MDB.sol#44)
MDBDividendTracker.constructor(address) (contracts/MDB.sol#536-539) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000 * (10 ** 18) (contracts/MDB.sol#538)
MDBDividendTracker.getAccountAtIndex(uint256) (contracts/MDB.sol#621-638) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (contracts/MDB.sol#632)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (contracts/SafeMathInt.sol#36) is never used in SafeMathInt (contracts/SafeMathInt.sol#34-92)
Remove unused state variables.

Additional information: link

MDB.deadWallet (contracts/MDB.sol#27) should be constant
MDB.swapTokensAtAmount (contracts/MDB.sol#31) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

distributeCAKEDividends(uint256) should be declared external:
- DividendPayingToken.distributeCAKEDividends(uint256) (contracts/DividendPayingToken.sol#63-73)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (contracts/DividendPayingToken.sol#77-79)
- MDBDividendTracker.withdrawDividend() (contracts/MDB.sol#545-547)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (contracts/DividendPayingToken.sol#111-113)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (contracts/DividendPayingToken.sol#130-137)
name() should be declared external:
- ERC20.name() (contracts/ERC20.sol#63-65)
symbol() should be declared external:
- ERC20.symbol() (contracts/ERC20.sol#71-73)
decimals() should be declared external:
- ERC20.decimals() (contracts/ERC20.sol#88-90)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (contracts/ERC20.sol#114-117)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (contracts/ERC20.sol#122-124)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (contracts/ERC20.sol#133-136)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (contracts/ERC20.sol#151-159)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (contracts/ERC20.sol#173-176)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (contracts/ERC20.sol#192-195)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (contracts/IterableMapping.sol#17-19)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (contracts/IterableMapping.sol#21-26)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (contracts/IterableMapping.sol#28-30)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (contracts/IterableMapping.sol#34-36)
updateDividendTracker(address) should be declared external:
- MDB.updateDividendTracker(address) (contracts/MDB.sol#146-161)
updateUniswapV2Router(address) should be declared external:
- MDB.updateUniswapV2Router(address) (contracts/MDB.sol#163-170)
excludeMultipleAccountsFromFeesFrom(address[],bool) should be declared external:
- MDB.excludeMultipleAccountsFromFeesFrom(address[],bool) (contracts/MDB.sol#186-192)
excludeMultipleAccountsFromFeesTo(address[],bool) should be declared external:
- MDB.excludeMultipleAccountsFromFeesTo(address[],bool) (contracts/MDB.sol#194-200)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- MDB.setAutomatedMarketMakerPair(address,bool) (contracts/MDB.sol#226-230)
updateGasForProcessing(uint256) should be declared external:
- MDB.updateGasForProcessing(uint256) (contracts/MDB.sol#249-254)
isExcludedFromFeesFrom(address) should be declared external:
- MDB.isExcludedFromFeesFrom(address) (contracts/MDB.sol#268-270)
isExcludedFromFeesTo(address) should be declared external:
- MDB.isExcludedFromFeesTo(address) (contracts/MDB.sol#272-274)
withdrawableDividendOf(address) should be declared external:
- MDB.withdrawableDividendOf(address) (contracts/MDB.sol#276-278)
dividendTokenBalanceOf(address) should be declared external:
- MDB.dividendTokenBalanceOf(address) (contracts/MDB.sol#280-282)
getAccountAtIndex(uint256) should be declared external:
- MDBDividendTracker.getAccountAtIndex(uint256) (contracts/MDB.sol#621-638)
process(uint256) should be declared external:
- MDBDividendTracker.process(uint256) (contracts/MDB.sol#665-710)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (contracts/Ownable.sol#43-46)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/Ownable.sol#52-56)
Use the external attribute for functions never called from the contract.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (contracts/DividendPayingToken.sol#83-106) has external calls inside a loop: success = IERC20(CAKE).transfer(user,_withdrawableDividend) (contracts/DividendPayingToken.sol#93)
Favor pull over push strategy for external calls.

Additional information: link

Holders:


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Average 30d PancakeSwap volume is low.


Average 30d number of PancakeSwap swaps is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 3% buy tax and 4% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Alexa traffic rank is very low

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for MDB

News for MDB