Meta Cloth Token Logo

Meta Cloth Token

About Meta Cloth

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

You can customize your T-shirt with cryptocurrency here
Of course, this T-shirt can be tried on in your meta universe image. In addition, we may also issue you a real T-shirt.
In meta-universe, every citizen needs to wear clothing, and needs clothing with different scenes, such as sportswear, casual wear, beachwear, and so on.
​We are an autonomous community that provides costumes for the residents of Meta Universe.
Our projects include:
​community building,
​clothing design,
​NFT design,
​NFT trading,
​SWAP,
​pledge mining,
​games

Social

Laser Scorebeta Last Audit: 6 August 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links

Meta.addLiquidity(uint256,uint256) (#738-751) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in Meta._transfer(address,address,uint256) (#647-685):
External calls:
- swapAndLiquify(contractTokenBalance) (#669)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#669)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#672)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#680)
- finalAmount = takeFee(sender,recipient,amount) (#674-675)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#765)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Redundant expression "this (#11)" inContext (#4-14)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#250) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#251)
Prevent variables from having similar names.

Additional information: link

Ownable.asdasd (#141) is never used in Meta (#378-773)
Ownable._lockTime (#142) is never used in Meta (#378-773)
Remove unused state variables.

Additional information: link

Meta.addLiquidity(uint256,uint256) (#738-751) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
Ensure that all the return values of the function calls are used.

Additional information: link

Meta.allowance(address,address).owner (#502) shadows:
- Ownable.owner() (#152-154) (function)
Meta._approve(address,address,uint256).owner (#525) shadows:
- Ownable.owner() (#152-154) (function)
Rename the local variables that shadow another component.

Additional information: link

Meta.setBuyTaxes(uint256,uint256,uint256) (#545-551) should emit an event for:
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyTeamFee) (#550)
Meta.setSelTaxes(uint256,uint256,uint256) (#553-559) should emit an event for:
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellTeamFee) (#558)
Meta.setDistributionSettings(uint256,uint256,uint256) (#561-567) should emit an event for:
- _liquidityShare = newLiquidityShare (#562)
- _teamShare = newTeamShare (#564)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_teamShare) (#566)
Meta.setMaxTxAmount(uint256) (#569-571) should emit an event for:
- _maxTxAmount = maxTxAmount (#570)
Meta.setWalletLimit(uint256) (#581-583) should emit an event for:
- _walletMax = newLimit (#582)
Meta.setNumTokensBeforeSwap(uint256) (#585-587) should emit an event for:
- minimumTokensBeforeSwap = newLimit (#586)
Emit an event for critical parameter changes.

Additional information: link

Meta.setMarketingWalletAddress(address).newAddress (#589) lacks a zero-check on :
- marketingWalletAddress = address(newAddress) (#590)
Meta.setTeamWalletAddress(address).newAddress (#593) lacks a zero-check on :
- teamWalletAddress = address(newAddress) (#594)
Check that the address is not zero.

Additional information: link

Reentrancy in Meta.changeRouterVersion(address) (#614-631):
External calls:
- newPairAddress = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#622-623)
State variables written after the call(s):
- isMarketPair[address(uniswapPair)] = true (#630)
- isWalletLimitExempt[address(uniswapPair)] = true (#629)
- uniswapPair = newPairAddress (#626)
- uniswapV2Router = _uniswapV2Router (#627)
Reentrancy in Meta.constructor() (#451-480):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#456-457)
State variables written after the call(s):
- _allowances[address(this)][address(uniswapV2Router)] = _totalSupply (#460)
- _balances[_msgSender()] = _totalSupply (#478)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_teamShare) (#467)
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyTeamFee) (#465)
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellTeamFee) (#466)
- isExcludedFromFee[owner()] = true (#462)
- isExcludedFromFee[address(this)] = true (#463)
- isMarketPair[address(uniswapPair)] = true (#476)
- isTxLimitExempt[owner()] = true (#473)
- isTxLimitExempt[address(this)] = true (#474)
- isWalletLimitExempt[owner()] = true (#469)
- isWalletLimitExempt[address(uniswapPair)] = true (#470)
- isWalletLimitExempt[address(this)] = true (#471)
- uniswapV2Router = _uniswapV2Router (#459)
Reentrancy in Meta.swapAndLiquify(uint256) (#694-716):
External calls:
- swapTokensForEth(tokensForSwap) (#699)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#709)
- recipient.transfer(amount) (#611)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#712)
- recipient.transfer(amount) (#611)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- _allowances[owner][spender] = amount (#529)
Reentrancy in Meta.transferFrom(address,address,uint256) (#641-645):
External calls:
- _transfer(sender,recipient,amount) (#642)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
External calls sending eth:
- _transfer(sender,recipient,amount) (#642)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#643)
- _allowances[owner][spender] = amount (#529)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Meta._transfer(address,address,uint256) (#647-685):
External calls:
- swapAndLiquify(contractTokenBalance) (#669)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#669)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#766)
- finalAmount = takeFee(sender,recipient,amount) (#674-675)
- Transfer(sender,recipient,finalAmount) (#682)
Reentrancy in Meta.constructor() (#451-480):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#456-457)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#479)
Reentrancy in Meta.swapAndLiquify(uint256) (#694-716):
External calls:
- swapTokensForEth(tokensForSwap) (#699)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#709)
- recipient.transfer(amount) (#611)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#712)
- recipient.transfer(amount) (#611)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#530)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
Reentrancy in Meta.swapTokensForEth(uint256) (#718-736):
External calls:
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
Event emitted after the call(s):
- SwapTokensForETH(tokenAmount,path) (#735)
Reentrancy in Meta.transferFrom(address,address,uint256) (#641-645):
External calls:
- _transfer(sender,recipient,amount) (#642)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#727-733)
External calls sending eth:
- _transfer(sender,recipient,amount) (#642)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#530)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#643)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#83-92) uses assembly
- INLINE ASM (#90)
Address._functionCallWithValue(address,bytes,uint256,string) (#119-136) uses assembly
- INLINE ASM (#128-131)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#119-136) is never used and should be removed
Address.functionCall(address,bytes) (#102-104) is never used and should be removed
Address.functionCall(address,bytes,string) (#106-108) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#110-112) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#114-117) is never used and should be removed
Address.isContract(address) (#83-92) is never used and should be removed
Address.sendValue(address,uint256) (#94-100) is never used and should be removed
Context._msgData() (#10-13) is never used and should be removed
SafeMath.mod(uint256,uint256) (#71-73) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#75-78) is never used and should be removed
Remove unused functions.

Additional information: link

Meta._totalSupply (#415) is set pre-construction with a non-constant function or state variable:
- 1000000000000000 * 10 ** _decimals
Meta._maxTxAmount (#416) is set pre-construction with a non-constant function or state variable:
- 1000000000000000 * 10 ** _decimals
Meta._walletMax (#417) is set pre-construction with a non-constant function or state variable:
- 1000000000000000 * 10 ** _decimals
Meta.minimumTokensBeforeSwap (#418) is set pre-construction with a non-constant function or state variable:
- 100 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#94-100):
- (success) = recipient.call{value: amount}() (#98)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#119-136):
- (success,returndata) = target.call{value: weiValue}(data) (#122)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#209) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#210) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#226) is not in mixedCase
Function IUniswapV2Router01.WETH() (#245) is not in mixedCase
Parameter Meta.setSwapAndLiquifyEnabled(bool)._enabled (#597) is not in mixedCase
Variable Meta._balances (#391) is not in mixedCase
Variable Meta._buyLiquidityFee (#399) is not in mixedCase
Variable Meta._buyMarketingFee (#400) is not in mixedCase
Variable Meta._buyTeamFee (#401) is not in mixedCase
Variable Meta._sellLiquidityFee (#403) is not in mixedCase
Variable Meta._sellMarketingFee (#404) is not in mixedCase
Variable Meta._sellTeamFee (#405) is not in mixedCase
Variable Meta._liquidityShare (#407) is not in mixedCase
Variable Meta._marketingShare (#408) is not in mixedCase
Variable Meta._teamShare (#409) is not in mixedCase
Variable Meta._totalTaxIfBuying (#411) is not in mixedCase
Variable Meta._totalTaxIfSelling (#412) is not in mixedCase
Variable Meta._totalDistributionShares (#413) is not in mixedCase
Variable Meta._maxTxAmount (#416) is not in mixedCase
Variable Meta._walletMax (#417) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in Meta._transfer(address,address,uint256) (#647-685):
External calls:
- swapAndLiquify(contractTokenBalance) (#669)
- recipient.transfer(amount) (#611)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#669)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#672)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#680)
- finalAmount = takeFee(sender,recipient,amount) (#674-675)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#765)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#766)
- finalAmount = takeFee(sender,recipient,amount) (#674-675)
- Transfer(sender,recipient,finalAmount) (#682)
Reentrancy in Meta.swapAndLiquify(uint256) (#694-716):
External calls:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#709)
- recipient.transfer(amount) (#611)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#712)
- recipient.transfer(amount) (#611)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#709)
- recipient.transfer(amount) (#611)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#712)
- recipient.transfer(amount) (#611)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
- _allowances[owner][spender] = amount (#529)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#530)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#715)
Reentrancy in Meta.transferFrom(address,address,uint256) (#641-645):
External calls:
- _transfer(sender,recipient,amount) (#642)
- recipient.transfer(amount) (#611)
External calls sending eth:
- _transfer(sender,recipient,amount) (#642)
- recipient.transfer(amount) (#611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#743-750)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#643)
- _allowances[owner][spender] = amount (#529)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#530)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#643)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.waiveOwnership() (#161-164) uses literals with too many digits:
- OwnershipTransferred(_owner,address(0x000000000000000000000000000000000000dEaD)) (#162)
Ownable.waiveOwnership() (#161-164) uses literals with too many digits:
- _owner = address(0x000000000000000000000000000000000000dEaD) (#163)
Meta.slitherConstructorVariables() (#378-773) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#389)
Meta.slitherConstructorVariables() (#378-773) uses literals with too many digits:
- _totalSupply = 1000000000000000 * 10 ** _decimals (#415)
Meta.slitherConstructorVariables() (#378-773) uses literals with too many digits:
- _maxTxAmount = 1000000000000000 * 10 ** _decimals (#416)
Meta.slitherConstructorVariables() (#378-773) uses literals with too many digits:
- _walletMax = 1000000000000000 * 10 ** _decimals (#417)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Meta._decimals (#385) should be constant
Meta._name (#383) should be constant
Meta._symbol (#384) should be constant
Ownable._lockTime (#142) should be constant
Ownable.asdasd (#141) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

waiveOwnership() should be declared external:
- Ownable.waiveOwnership() (#161-164)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#166-170)
getTime() should be declared external:
- Ownable.getTime() (#172-174)
name() should be declared external:
- Meta.name() (#482-484)
symbol() should be declared external:
- Meta.symbol() (#486-488)
decimals() should be declared external:
- Meta.decimals() (#490-492)
totalSupply() should be declared external:
- Meta.totalSupply() (#494-496)
allowance(address,address) should be declared external:
- Meta.allowance(address,address) (#502-504)
increaseAllowance(address,uint256) should be declared external:
- Meta.increaseAllowance(address,uint256) (#506-509)
decreaseAllowance(address,uint256) should be declared external:
- Meta.decreaseAllowance(address,uint256) (#511-514)
minimumTokensBeforeSwapAmount() should be declared external:
- Meta.minimumTokensBeforeSwapAmount() (#516-518)
approve(address,uint256) should be declared external:
- Meta.approve(address,uint256) (#520-523)
setMarketPairStatus(address,bool) should be declared external:
- Meta.setMarketPairStatus(address,bool) (#533-535)
setIsExcludedFromFee(address,bool) should be declared external:
- Meta.setIsExcludedFromFee(address,bool) (#541-543)
setSwapAndLiquifyEnabled(bool) should be declared external:
- Meta.setSwapAndLiquifyEnabled(bool) (#597-600)
setSwapAndLiquifyByLimitOnly(bool) should be declared external:
- Meta.setSwapAndLiquifyByLimitOnly(bool) (#602-604)
getCirculatingSupply() should be declared external:
- Meta.getCirculatingSupply() (#606-608)
changeRouterVersion(address) should be declared external:
- Meta.changeRouterVersion(address) (#614-631)
transfer(address,uint256) should be declared external:
- Meta.transfer(address,uint256) (#636-639)
transferFrom(address,address,uint256) should be declared external:
- Meta.transferFrom(address,address,uint256) (#641-645)
Use the external attribute for functions never called from the contract.

Additional information: link

Contract ticker (Meta Cloth) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

Holders:


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Average 30d PancakeSwap liquidity is low.

Contract has 8% buy tax and 8% sell tax.
Taxes are low and contract ownership is renounced.


Telegram account link seems to be invalid


Last post in Twitter was more than 180 days ago


Twitter account has relatively few followers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for Meta Cloth

News for Meta Cloth