META PAINT Token Logo

MPT [META PAINT] Token

About MPT

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 11 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in METAPAINT._transfer(address,address,uint256) (#1095-1139):
External calls:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1034)
- _rOwned[_reflectionsWalletAddress] = _rOwned[_reflectionsWalletAddress].add(rreflections) (#1042)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1220)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1230)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1242)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1221)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#943)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1243)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1232)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#945)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _rTotal = _rTotal.sub(rFee) (#987)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1036)
- _tOwned[_reflectionsWalletAddress] = _tOwned[_reflectionsWalletAddress].add(treflections) (#1044)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1241)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#942)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1231)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#944)
Apply the check-effects-interactions pattern.

Additional information: link

METAPAINT.addLiquidity(uint256,uint256) (#1182-1195) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
Ensure that all the return values of the function calls are used.

Additional information: link

METAPAINT.allowance(address,address).owner (#860) shadows:
- Ownable.owner() (#523-525) (function)
METAPAINT._approve(address,address,uint256).owner (#1087) shadows:
- Ownable.owner() (#523-525) (function)
Rename the local variables that shadow another component.

Additional information: link

METAPAINT.setTaxFeePercent(uint256) (#960-962) should emit an event for:
- _taxFee = taxFee (#961)
METAPAINT.setreflectionsFeePercent(uint256) (#964-966) should emit an event for:
- _reflectionsFee = reflectionsFee (#965)
METAPAINT.setLiquidityFeePercent(uint256) (#968-970) should emit an event for:
- _liquidityFee = liquidityFee (#969)
METAPAINT.setMaxTxPercent(uint256) (#972-976) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#973-975)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in METAPAINT._transfer(address,address,uint256) (#1095-1139):
External calls:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _liquidityFee = _previousLiquidityFee (#1080)
- _liquidityFee = 0 (#1074)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _previousLiquidityFee = _liquidityFee (#1070)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _previousTaxFee = _taxFee (#1068)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _previousreflectionsFee = _reflectionsFee (#1069)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _reflectionsFee = _previousreflectionsFee (#1079)
- _reflectionsFee = 0 (#1073)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _tFeeTotal = _tFeeTotal.add(tFee) (#988)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- _taxFee = _previousTaxFee (#1078)
- _taxFee = 0 (#1072)
Reentrancy in METAPAINT.constructor() (#816-832):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#821-822)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#828)
- _isExcludedFromFee[address(this)] = true (#829)
- uniswapV2Router = _uniswapV2Router (#825)
Reentrancy in METAPAINT.swapAndLiquify(uint256) (#1141-1162):
External calls:
- swapTokensForEth(half) (#1153)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
- addLiquidity(otherHalf,newBalance) (#1159)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1159)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1159)
- _allowances[owner][spender] = amount (#1091)
Reentrancy in METAPAINT.transferFrom(address,address,uint256) (#869-873):
External calls:
- _transfer(sender,recipient,amount) (#870)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
External calls sending eth:
- _transfer(sender,recipient,amount) (#870)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#871)
- _allowances[owner][spender] = amount (#1091)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in METAPAINT._transfer(address,address,uint256) (#1095-1139):
External calls:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1126)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1225)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- Transfer(sender,recipient,tTransferAmount) (#1236)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- Transfer(sender,recipient,tTransferAmount) (#1247)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
- Transfer(sender,recipient,tTransferAmount) (#949)
- _tokenTransfer(from,to,amount,takeFee) (#1138)
Reentrancy in METAPAINT.constructor() (#816-832):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#821-822)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (#831)
Reentrancy in METAPAINT.swapAndLiquify(uint256) (#1141-1162):
External calls:
- swapTokensForEth(half) (#1153)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
- addLiquidity(otherHalf,newBalance) (#1159)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1159)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1092)
- addLiquidity(otherHalf,newBalance) (#1159)
- SwapAndLiquify(half,newBalance,otherHalf) (#1161)
Reentrancy in METAPAINT.transferFrom(address,address,uint256) (#869-873):
External calls:
- _transfer(sender,recipient,amount) (#870)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1173-1179)
External calls sending eth:
- _transfer(sender,recipient,amount) (#870)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1187-1194)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1092)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#871)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#329-338) uses assembly
- INLINE ASM (#336)
Address._verifyCallResult(bool,bytes,string) (#474-491) uses assembly
- INLINE ASM (#483-486)
Do not use evm assembly.

Additional information: link

METAPAINT.includeInReward(address) (#928-939) has costly operations inside a loop:
- _excluded.pop() (#935)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#474-491) is never used and should be removed
Address.functionCall(address,bytes) (#382-384) is never used and should be removed
Address.functionCall(address,bytes,string) (#392-394) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#407-409) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#417-424) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#456-458) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#466-472) is never used and should be removed
Address.functionStaticCall(address,bytes) (#432-434) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#442-448) is never used and should be removed
Address.isContract(address) (#329-338) is never used and should be removed
Address.sendValue(address,uint256) (#356-362) is never used and should be removed
Context._msgData() (#17-20) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#278-283) is never used and should be removed
SafeMath.mod(uint256,uint256) (#242-244) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#300-305) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#113-119) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#155-160) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#167-172) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#138-148) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#126-131) is never used and should be removed
Remove unused functions.

Additional information: link

METAPAINT._rTotal (#778) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
METAPAINT._previousTaxFee (#786) is set pre-construction with a non-constant function or state variable:
- _taxFee
METAPAINT._previousreflectionsFee (#789) is set pre-construction with a non-constant function or state variable:
- _reflectionsFee
METAPAINT._previousLiquidityFee (#791) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.3 (#10) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#356-362):
- (success) = recipient.call{value: amount}() (#360)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#417-424):
- (success,returndata) = target.call{value: value}(data) (#422)
Low level call in Address.functionStaticCall(address,bytes,string) (#442-448):
- (success,returndata) = target.staticcall(data) (#446)
Low level call in Address.functionDelegateCall(address,bytes,string) (#466-472):
- (success,returndata) = target.delegatecall(data) (#470)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#590) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#591) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#608) is not in mixedCase
Function IUniswapV2Router01.WETH() (#628) is not in mixedCase
Parameter METAPAINT.setSwapAndLiquifyEnabled(bool)._enabled (#978) is not in mixedCase
Parameter METAPAINT.calculateTaxFee(uint256)._amount (#1047) is not in mixedCase
Parameter METAPAINT.calculatereflectionsFee(uint256)._amount (#1053) is not in mixedCase
Parameter METAPAINT.calculateLiquidityFee(uint256)._amount (#1059) is not in mixedCase
Variable METAPAINT._taxFee (#785) is not in mixedCase
Variable METAPAINT._reflectionsFee (#788) is not in mixedCase
Variable METAPAINT._liquidityFee (#790) is not in mixedCase
Variable METAPAINT._maxTxAmount (#799) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#18)" inContext (#12-21)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#633) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#634)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._transferStandard(address,address,uint256).rTransferAmount (#1219) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._transferToExcluded(address,address,uint256).treflections (#1229)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._takereflections(uint256).treflections (#1039)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).treflections (#1240)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).treflections (#1240)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._transferToExcluded(address,address,uint256).treflections (#1229)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._getValues(uint256).treflections (#992)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._getValues(uint256).rTransferAmount (#993) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._transferToExcluded(address,address,uint256).tTransferAmount (#1229)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._transferFromExcluded(address,address,uint256).rTransferAmount (#1240) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).tTransferAmount (#941)
Variable METAPAINT._transferToExcluded(address,address,uint256).rTransferAmount (#1229) is too similar to METAPAINT._transferFromExcluded(address,address,uint256).tTransferAmount (#1240)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT.reflectionFromToken(uint256,bool).rTransferAmount (#908) is too similar to METAPAINT._getValues(uint256).tTransferAmount (#992)
Variable METAPAINT._transferBothExcluded(address,address,uint256).rTransferAmount (#941) is too similar to METAPAINT._transferStandard(address,address,uint256).tTransferAmount (#1219)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1010) is too similar to METAPAINT._getTValues(uint256).tTransferAmount (#1001)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._takereflections(uint256).treflections (#1039)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).treflections (#1005)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).treflections (#1005)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._transferStandard(address,address,uint256).treflections (#1219)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).treflections (#941)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._transferStandard(address,address,uint256).treflections (#1219)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._transferBothExcluded(address,address,uint256).treflections (#941)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._getTValues(uint256).treflections (#1000)
Variable METAPAINT._getRValues(uint256,uint256,uint256,uint256,uint256).rreflections (#1009) is too similar to METAPAINT._getValues(uint256).treflections (#992)
Variable METAPAINT._takereflections(uint256).rreflections (#1041) is too similar to METAPAINT._getTValues(uint256).treflections (#1000)
Prevent variables from having similar names.

Additional information: link

METAPAINT.slitherConstructorVariables() (#761-1251) uses literals with too many digits:
- _tTotal = 1000000000000000 * 10 ** 9 (#777)
METAPAINT.slitherConstructorVariables() (#761-1251) uses literals with too many digits:
- _maxTxAmount = 31500000000000 * 10 ** 9 (#799)
METAPAINT.slitherConstructorVariables() (#761-1251) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 315000000000000 * 10 ** 9 (#800)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

METAPAINT._decimals (#783) should be constant
METAPAINT._name (#781) should be constant
METAPAINT._reflectionsWalletAddress (#774) should be constant
METAPAINT._symbol (#782) should be constant
METAPAINT._tTotal (#777) should be constant
METAPAINT.numTokensSellToAddToLiquidity (#800) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#542-545)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#551-555)
name() should be declared external:
- METAPAINT.name() (#834-836)
symbol() should be declared external:
- METAPAINT.symbol() (#838-840)
decimals() should be declared external:
- METAPAINT.decimals() (#842-844)
totalSupply() should be declared external:
- METAPAINT.totalSupply() (#846-848)
transfer(address,uint256) should be declared external:
- METAPAINT.transfer(address,uint256) (#855-858)
allowance(address,address) should be declared external:
- METAPAINT.allowance(address,address) (#860-862)
approve(address,uint256) should be declared external:
- METAPAINT.approve(address,uint256) (#864-867)
transferFrom(address,address,uint256) should be declared external:
- METAPAINT.transferFrom(address,address,uint256) (#869-873)
increaseAllowance(address,uint256) should be declared external:
- METAPAINT.increaseAllowance(address,uint256) (#875-878)
decreaseAllowance(address,uint256) should be declared external:
- METAPAINT.decreaseAllowance(address,uint256) (#880-883)
isExcludedFromReward(address) should be declared external:
- METAPAINT.isExcludedFromReward(address) (#885-887)
totalFees() should be declared external:
- METAPAINT.totalFees() (#889-891)
deliver(uint256) should be declared external:
- METAPAINT.deliver(uint256) (#893-900)
reflectionFromToken(uint256,bool) should be declared external:
- METAPAINT.reflectionFromToken(uint256,bool) (#902-911)
excludeFromReward(address) should be declared external:
- METAPAINT.excludeFromReward(address) (#919-926)
excludeFromFee(address) should be declared external:
- METAPAINT.excludeFromFee(address) (#952-954)
includeInFee(address) should be declared external:
- METAPAINT.includeInFee(address) (#956-958)
setSwapAndLiquifyEnabled(bool) should be declared external:
- METAPAINT.setSwapAndLiquifyEnabled(bool) (#978-981)
isExcludedFromFee(address) should be declared external:
- METAPAINT.isExcludedFromFee(address) (#1083-1085)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 10% buy tax and 9% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for MPT