Meta Token Logo

META Token

About META

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years

Website

white paper

In the future, through years of endeavor over generations, humanity will finally turn the magnificent dream of Dyson Ball into reality and the energy crisis will be solved.

Human beings simulate real space and time with the supercomputer “droplets” as the core, and synchronize the laws of the universe and human consciousness to the virtual world. The virtual world is like the universe evolving from a singularity, and finally upgraded to a virtual universe that connects all life consciousness. Humans named the virtual universe “Metaverse”.

The operation of “Metaverse” requires powerful computing power and energy, and the computing power of “droplets” has gradually reached its limit, which requires the construction of more energy supplies. To this end, the “Metaverse” Management Alliance started a project code-named “Metaverse Miner”. It aims to encourage adventurous explorers to explore a wider range of galaxies, use terminal control machines to obtain various primal energies in unfamiliar galaxies, and link “Metaverse” to every human planet through the interstellar logistics network.

Laser Scorebeta Last Audit: 20 April 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Reentrancy in MetaToken._transfer(address,address,uint256) (contracts/MetaToken.sol#1338-1385):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (contracts/MetaToken.sol#1257)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/MetaToken.sol#1519)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/MetaToken.sol#1498)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/MetaToken.sol#1499)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/MetaToken.sol#1542)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/MetaToken.sol#1115)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/MetaToken.sol#1521)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/MetaToken.sol#1543)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/MetaToken.sol#1117)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _rTotal = _rTotal.sub(rFee) (contracts/MetaToken.sol#1161)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (contracts/MetaToken.sol#1259)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (contracts/MetaToken.sol#1541)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (contracts/MetaToken.sol#1114)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (contracts/MetaToken.sol#1520)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (contracts/MetaToken.sol#1116)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

Ownable._previousOwner (contracts/MetaToken.sol#458) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

MetaToken.includeInReward(address) (contracts/MetaToken.sol#1088-1099) has costly operations inside a loop:
- _excluded.pop() (contracts/MetaToken.sol#1095)
Use a local variable to hold the loop computation result.

Additional information: link

Redundant expression "this (contracts/MetaToken.sol#260)" inContext (contracts/MetaToken.sol#254-263)
Remove redundant statements if they congest code but offer no value.

Additional information: link

MetaToken.slitherConstructorVariables() (contracts/MetaToken.sol#856-1565) uses literals with too many digits:
- _tTotal = 21000000 * 10 ** 18 (contracts/MetaToken.sol#872)
MetaToken.slitherConstructorVariables() (contracts/MetaToken.sol#856-1565) uses literals with too many digits:
- _maxTxAmount = 1000000 * 10 ** 18 (contracts/MetaToken.sol#892)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (contracts/MetaToken.sol#458) is never used in MetaToken (contracts/MetaToken.sol#856-1565)
Remove unused state variables.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/MetaToken.sol#656) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/MetaToken.sol#657)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1108) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._transferStandard(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1494)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1513) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1537)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._getValues(uint256).rTransferAmount (contracts/MetaToken.sol#1182) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1110)
Variable MetaToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/MetaToken.sol#1230) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1535) is too similar to MetaToken._getTValues(uint256).tTransferAmount (contracts/MetaToken.sol#1209)
Variable MetaToken._transferStandard(address,address,uint256).rTransferAmount (contracts/MetaToken.sol#1492) is too similar to MetaToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/MetaToken.sol#1515)
Variable MetaToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/MetaToken.sol#1060) is too similar to MetaToken._getValues(uint256).tTransferAmount (contracts/MetaToken.sol#1178)
Prevent variables from having similar names.

Additional information: link

MetaToken.addLiquidity(uint256,uint256) (contracts/MetaToken.sol#1448-1461) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
Ensure that all the return values of the function calls are used.

Additional information: link

MetaToken.allowance(address,address).owner (contracts/MetaToken.sol#978) shadows:
- Ownable.owner() (contracts/MetaToken.sol#477-479) (function)
MetaToken._approve(address,address,uint256).owner (contracts/MetaToken.sol#1327) shadows:
- Ownable.owner() (contracts/MetaToken.sol#477-479) (function)
Rename the local variables that shadow another component.

Additional information: link

MetaToken.setTaxFeePercent(uint256) (contracts/MetaToken.sol#1140-1142) should emit an event for:
- _taxFee = taxFee (contracts/MetaToken.sol#1141)
MetaToken.setLiquidityFeePercent(uint256) (contracts/MetaToken.sol#1144-1146) should emit an event for:
- _liquidityFee = liquidityFee (contracts/MetaToken.sol#1145)
MetaToken.setMaxTxPercent(uint256) (contracts/MetaToken.sol#1148-1150) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (contracts/MetaToken.sol#1149)
Emit an event for critical parameter changes.

Additional information: link

MetaToken.constructor(address).fund_ (contracts/MetaToken.sol#921) lacks a zero-check on :
- fund = fund_ (contracts/MetaToken.sol#922)
Check that the address is not zero.

Additional information: link

Reentrancy in MetaToken._transfer(address,address,uint256) (contracts/MetaToken.sol#1338-1385):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _liquidityFee = _previousLiquidityFee (contracts/MetaToken.sol#1286)
- _liquidityFee = 0 (contracts/MetaToken.sol#1281)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _previousLiquidityFee = _liquidityFee (contracts/MetaToken.sol#1278)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _previousTaxFee = _taxFee (contracts/MetaToken.sol#1277)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _tFeeTotal = _tFeeTotal.add(tFee) (contracts/MetaToken.sol#1162)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- _taxFee = _previousTaxFee (contracts/MetaToken.sol#1285)
- _taxFee = 0 (contracts/MetaToken.sol#1280)
Reentrancy in MetaToken.constructor(address) (contracts/MetaToken.sol#921-946):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaToken.sol#930-931)
State variables written after the call(s):
- _isExcludedFromFee[fund] = true (contracts/MetaToken.sol#937)
- _isExcludedFromFee[owner()] = true (contracts/MetaToken.sol#938)
- _isExcludedFromFee[address(this)] = true (contracts/MetaToken.sol#939)
- _isExcludedToFee[fund] = true (contracts/MetaToken.sol#941)
- _isExcludedToFee[owner()] = true (contracts/MetaToken.sol#942)
- _isExcludedToFee[address(this)] = true (contracts/MetaToken.sol#943)
- uniswapV2Router = _uniswapV2Router (contracts/MetaToken.sol#934)
Reentrancy in MetaToken.swapAndLiquify(uint256) (contracts/MetaToken.sol#1407-1428):
External calls:
- swapTokensForEth(half) (contracts/MetaToken.sol#1419)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- _allowances[owner][spender] = amount (contracts/MetaToken.sol#1334)
Reentrancy in MetaToken.transferFrom(address,address,uint256) (contracts/MetaToken.sol#996-1011):
External calls:
- _transfer(sender,recipient,amount) (contracts/MetaToken.sol#1001)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/MetaToken.sol#1001)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/MetaToken.sol#1002-1009)
- _allowances[owner][spender] = amount (contracts/MetaToken.sol#1334)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaToken._transfer(address,address,uint256) (contracts/MetaToken.sol#1338-1385):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/MetaToken.sol#1372)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (contracts/MetaToken.sol#1503)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- Transfer(sender,recipient,tTransferAmount) (contracts/MetaToken.sol#1525)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- Transfer(sender,recipient,tTransferAmount) (contracts/MetaToken.sol#1547)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
- Transfer(sender,recipient,tTransferAmount) (contracts/MetaToken.sol#1121)
- _tokenTransfer(from,to,amount,takeFee) (contracts/MetaToken.sol#1384)
Reentrancy in MetaToken.constructor(address) (contracts/MetaToken.sol#921-946):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaToken.sol#930-931)
Event emitted after the call(s):
- Transfer(address(0),fund,_tTotal) (contracts/MetaToken.sol#945)
Reentrancy in MetaToken.swapAndLiquify(uint256) (contracts/MetaToken.sol#1407-1428):
External calls:
- swapTokensForEth(half) (contracts/MetaToken.sol#1419)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MetaToken.sol#1335)
- addLiquidity(otherHalf,newBalance) (contracts/MetaToken.sol#1425)
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/MetaToken.sol#1427)
Reentrancy in MetaToken.transferFrom(address,address,uint256) (contracts/MetaToken.sol#996-1011):
External calls:
- _transfer(sender,recipient,amount) (contracts/MetaToken.sol#1001)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaToken.sol#1439-1445)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/MetaToken.sol#1001)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,fund,block.timestamp) (contracts/MetaToken.sol#1453-1460)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MetaToken.sol#1335)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/MetaToken.sol#1002-1009)
Reentrancy in MetaToken.withdraw(address,uint256) (contracts/MetaToken.sol#1555-1564):
External calls:
- Address.sendValue(account,amount) (contracts/MetaToken.sol#1562)
Event emitted after the call(s):
- Withdrawn(account,amount) (contracts/MetaToken.sol#1563)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (contracts/MetaToken.sol#286-298) uses assembly
- INLINE ASM (contracts/MetaToken.sol#294-296)
Address._functionCallWithValue(address,bytes,uint256,string) (contracts/MetaToken.sol#413-441) uses assembly
- INLINE ASM (contracts/MetaToken.sol#433-436)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (contracts/MetaToken.sol#413-441) is never used and should be removed
Address.functionCall(address,bytes) (contracts/MetaToken.sol#348-353) is never used and should be removed
Address.functionCall(address,bytes,string) (contracts/MetaToken.sol#361-367) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (contracts/MetaToken.sol#380-392) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (contracts/MetaToken.sol#400-411) is never used and should be removed
Address.isContract(address) (contracts/MetaToken.sol#286-298) is never used and should be removed
Context._msgData() (contracts/MetaToken.sol#259-262) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/MetaToken.sol#228-230) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/MetaToken.sol#244-251) is never used and should be removed
Remove unused functions.

Additional information: link

MetaToken._rTotal (contracts/MetaToken.sol#873) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
MetaToken._previousTaxFee (contracts/MetaToken.sol#881) is set pre-construction with a non-constant function or state variable:
- _taxFee
MetaToken._previousLiquidityFee (contracts/MetaToken.sol#884) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (contracts/MetaToken.sol#316-328):
- (success) = recipient.call{value: amount}() (contracts/MetaToken.sol#323)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (contracts/MetaToken.sol#413-441):
- (success,returndata) = target.call{value: weiValue}(data) (contracts/MetaToken.sol#422-424)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/MetaToken.sol#570) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/MetaToken.sol#572) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/MetaToken.sol#603) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/MetaToken.sol#651) is not in mixedCase
Parameter MetaToken.setSwapAndLiquifyEnabled(bool)._enabled (contracts/MetaToken.sol#1152) is not in mixedCase
Parameter MetaToken.calculateTaxFee(uint256)._amount (contracts/MetaToken.sol#1262) is not in mixedCase
Parameter MetaToken.calculateLiquidityFee(uint256)._amount (contracts/MetaToken.sol#1266) is not in mixedCase
Constant MetaToken._name (contracts/MetaToken.sol#876) is not in UPPER_CASE_WITH_UNDERSCORES
Constant MetaToken._symbol (contracts/MetaToken.sol#877) is not in UPPER_CASE_WITH_UNDERSCORES
Constant MetaToken._decimals (contracts/MetaToken.sol#878) is not in UPPER_CASE_WITH_UNDERSCORES
Variable MetaToken._taxFee (contracts/MetaToken.sol#880) is not in mixedCase
Variable MetaToken._liquidityFee (contracts/MetaToken.sol#883) is not in mixedCase
Variable MetaToken._maxTxAmount (contracts/MetaToken.sol#892) is not in mixedCase
Constant MetaToken.numTokensSellToAddToLiquidity (contracts/MetaToken.sol#893) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/MetaToken.sol#493-500)
name() should be declared external:
- MetaToken.name() (contracts/MetaToken.sol#948-950)
symbol() should be declared external:
- MetaToken.symbol() (contracts/MetaToken.sol#952-954)
decimals() should be declared external:
- MetaToken.decimals() (contracts/MetaToken.sol#956-958)
totalSupply() should be declared external:
- MetaToken.totalSupply() (contracts/MetaToken.sol#960-962)
transfer(address,uint256) should be declared external:
- MetaToken.transfer(address,uint256) (contracts/MetaToken.sol#969-976)
allowance(address,address) should be declared external:
- MetaToken.allowance(address,address) (contracts/MetaToken.sol#978-985)
approve(address,uint256) should be declared external:
- MetaToken.approve(address,uint256) (contracts/MetaToken.sol#987-994)
transferFrom(address,address,uint256) should be declared external:
- MetaToken.transferFrom(address,address,uint256) (contracts/MetaToken.sol#996-1011)
increaseAllowance(address,uint256) should be declared external:
- MetaToken.increaseAllowance(address,uint256) (contracts/MetaToken.sol#1013-1024)
decreaseAllowance(address,uint256) should be declared external:
- MetaToken.decreaseAllowance(address,uint256) (contracts/MetaToken.sol#1026-1040)
isExcludedFromReward(address) should be declared external:
- MetaToken.isExcludedFromReward(address) (contracts/MetaToken.sol#1042-1044)
totalFees() should be declared external:
- MetaToken.totalFees() (contracts/MetaToken.sol#1046-1048)
reflectionFromToken(uint256,bool) should be declared external:
- MetaToken.reflectionFromToken(uint256,bool) (contracts/MetaToken.sol#1050-1063)
excludeFromReward(address) should be declared external:
- MetaToken.excludeFromReward(address) (contracts/MetaToken.sol#1078-1086)
excludeFromFee(address) should be declared external:
- MetaToken.excludeFromFee(address) (contracts/MetaToken.sol#1124-1126)
includeInFee(address) should be declared external:
- MetaToken.includeInFee(address) (contracts/MetaToken.sol#1128-1130)
excludeToFee(address) should be declared external:
- MetaToken.excludeToFee(address) (contracts/MetaToken.sol#1132-1134)
includeToInFee(address) should be declared external:
- MetaToken.includeToInFee(address) (contracts/MetaToken.sol#1136-1138)
setSwapAndLiquifyEnabled(bool) should be declared external:
- MetaToken.setSwapAndLiquifyEnabled(bool) (contracts/MetaToken.sol#1152-1155)
isExcludedFromFee(address) should be declared external:
- MetaToken.isExcludedFromFee(address) (contracts/MetaToken.sol#1289-1291)
isExcludedToFee(address) should be declared external:
- MetaToken.isExcludedToFee(address) (contracts/MetaToken.sol#1293-1295)
Use the external attribute for functions never called from the contract.

Additional information: link


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

Holders:


Token is deployed only at one blockchain

Contract has 0% buy tax and 10% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for META

News for META