Obverse Token Token Logo

OBVERSE Token

About OBVERSE

Listings

Not Found
Token 2 years

https://t.co/6m3suCwBPG
https://t.co/Zf3KOw1pIy

Social

Laser Scorebeta Last Audit: 22 December 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

ObverseToken.swapAndSendToFee(uint256) (#715-721) ignores return value by IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

Reentrancy in ObverseToken._transfer(address,address,uint256) (#635-685):
External calls:
- collectFees() (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- collectFees() (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
State variables written after the call(s):
- transferToken(from,address(this),feesToContract) (#679)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#776)
- _balances[recipient] = _balances[recipient].add(amount) (#777)
- transferToken(from,deadAddress,toBurnAmount) (#680)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#776)
- _balances[recipient] = _balances[recipient].add(amount) (#777)
- transferToken(from,to,amount) (#684)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#776)
- _balances[recipient] = _balances[recipient].add(amount) (#777)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

ObverseToken._totalSupply (#420) is set pre-construction with a non-constant function or state variable:
- 100000 * 10 ** 9 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

ObverseToken.addLiquidity(uint256,uint256) (#758-770) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
Ensure that all the return values of the function calls are used.

Additional information: link

ObverseToken.allowance(address,address).owner (#506) shadows:
- Ownable.owner() (#172-174) (function)
ObverseToken._approve(address,address,uint256).owner (#531) shadows:
- Ownable.owner() (#172-174) (function)
Rename the local variables that shadow another component.

Additional information: link

ObverseToken.setLiquifyThreshhold(uint256) (#568-570) should emit an event for:
- _liquifyThreshhold = newLiquifyThreshhold (#569)
ObverseToken.setMaxBalance(uint256) (#576-580) should emit an event for:
- _maxBalance = newMaxBalance (#579)
Emit an event for critical parameter changes.

Additional information: link

ObverseToken.setMarketingAddress(address).newMarketingAddress (#539) lacks a zero-check on :
- marketingAddress = newMarketingAddress (#540)
ObverseToken.setMarketingWalletToken(address)._marketingWalletToken (#572) lacks a zero-check on :
- marketingWalletToken = _marketingWalletToken (#573)
Check that the address is not zero.

Additional information: link

Reentrancy in ObverseToken.collectFees() (#687-697):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#693)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- swapAndSendToFee(marketingTokensToSell) (#696)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#693)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
State variables written after the call(s):
- swapAndSendToFee(marketingTokensToSell) (#696)
- _allowances[owner][spender] = amount (#535)
Reentrancy in ObverseToken.constructor() (#452-477):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#454-455)
State variables written after the call(s):
- _balances[_msgSender()] = _totalSupply (#475)
- _burnFee = 1 (#468)
- _isExcludedFromFees[owner()] = true (#459)
- _isExcludedFromFees[address(this)] = true (#460)
- _isExcludedFromMaxBalance[owner()] = true (#462)
- _isExcludedFromMaxBalance[address(this)] = true (#463)
- _isExcludedFromMaxBalance[uniswapV2Pair] = true (#464)
- _liquidityFee = 5 (#466)
- _liquifyThreshhold = 20 * 10 ** 9 * 10 ** _decimals (#472)
- _marketingFee = 4 (#467)
- _maxBalance = 500 * 10 ** 9 * 10 ** _decimals (#473)
- _totalFees = _liquidityFee.add(_marketingFee).add(_burnFee) (#469)
- _totalFeesToContract = _liquidityFee.add(_marketingFee) (#470)
- uniswapV2Router = _uniswapV2Router (#457)
Reentrancy in ObverseToken.swapAndLiquify(uint256) (#699-713):
External calls:
- swapTokensForEth(half) (#707)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- addLiquidity(otherHalf,newBalance) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#712)
- _allowances[owner][spender] = amount (#535)
Reentrancy in ObverseToken.transferFrom(address,address,uint256) (#515-519):
External calls:
- _transfer(sender,recipient,amount) (#516)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- _transfer(sender,recipient,amount) (#516)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#517)
- _allowances[owner][spender] = amount (#535)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in ObverseToken._transfer(address,address,uint256) (#635-685):
External calls:
- collectFees() (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- collectFees() (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
Event emitted after the call(s):
- TokenBurn(from,toBurnAmount) (#681)
- Transfer(sender,recipient,amount) (#778)
- transferToken(from,to,amount) (#684)
- Transfer(sender,recipient,amount) (#778)
- transferToken(from,deadAddress,toBurnAmount) (#680)
- Transfer(sender,recipient,amount) (#778)
- transferToken(from,address(this),feesToContract) (#679)
Reentrancy in ObverseToken.collectFees() (#687-697):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#693)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- swapAndSendToFee(marketingTokensToSell) (#696)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#693)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#536)
- swapAndSendToFee(marketingTokensToSell) (#696)
Reentrancy in ObverseToken.constructor() (#452-477):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#454-455)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#476)
Reentrancy in ObverseToken.swapAndLiquify(uint256) (#699-713):
External calls:
- swapTokensForEth(half) (#707)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- addLiquidity(otherHalf,newBalance) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#536)
- addLiquidity(otherHalf,newBalance) (#712)
Reentrancy in ObverseToken.transferFrom(address,address,uint256) (#515-519):
External calls:
- _transfer(sender,recipient,amount) (#516)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#720)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#731-737)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#749-755)
External calls sending eth:
- _transfer(sender,recipient,amount) (#516)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#762-769)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#536)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#517)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#102-111) uses assembly
- INLINE ASM (#109)
Address._functionCallWithValue(address,bytes,uint256,string) (#139-156) uses assembly
- INLINE ASM (#148-151)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#139-156) is never used and should be removed
Address.functionCall(address,bytes) (#122-124) is never used and should be removed
Address.functionCall(address,bytes,string) (#126-128) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#130-132) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#134-137) is never used and should be removed
Address.isContract(address) (#102-111) is never used and should be removed
Address.sendValue(address,uint256) (#113-119) is never used and should be removed
Context._msgData() (#25-28) is never used and should be removed
SafeMath.mod(uint256,uint256) (#90-92) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#94-97) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#113-119):
- (success) = recipient.call{value: amount}() (#117)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#139-156):
- (success,returndata) = target.call{value: weiValue}(data) (#142)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#229) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#230) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#246) is not in mixedCase
Function IUniswapV2Router01.WETH() (#267) is not in mixedCase
Parameter ObverseToken.setMarketingWalletToken(address)._marketingWalletToken (#572) is not in mixedCase
Constant ObverseToken.deadAddress (#424) is not in UPPER_CASE_WITH_UNDERSCORES
Constant ObverseToken._maxFees (#431) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#26)" inContext (#20-29)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#272) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#273)
Prevent variables from having similar names.

Additional information: link

ObverseToken.slitherConstructorVariables() (#408-781) uses literals with too many digits:
- _totalSupply = 100000 * 10 ** 9 * 10 ** _decimals (#420)
ObverseToken.slitherConstructorConstantVariables() (#408-781) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#424)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#161) is never used in ObverseToken (#408-781)
Ownable._lockTime (#162) is never used in ObverseToken (#408-781)
Remove unused state variables.

Additional information: link

ObverseToken._decimals (#419) should be constant
ObverseToken._name (#417) should be constant
ObverseToken._symbol (#418) should be constant
Ownable._lockTime (#162) should be constant
Ownable._previousOwner (#161) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#181-184)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#186-190)
name() should be declared external:
- ObverseToken.name() (#481-483)
symbol() should be declared external:
- ObverseToken.symbol() (#485-487)
decimals() should be declared external:
- ObverseToken.decimals() (#489-491)
totalSupply() should be declared external:
- ObverseToken.totalSupply() (#493-495)
transfer(address,uint256) should be declared external:
- ObverseToken.transfer(address,uint256) (#501-504)
allowance(address,address) should be declared external:
- ObverseToken.allowance(address,address) (#506-508)
approve(address,uint256) should be declared external:
- ObverseToken.approve(address,uint256) (#510-513)
transferFrom(address,address,uint256) should be declared external:
- ObverseToken.transferFrom(address,address,uint256) (#515-519)
increaseAllowance(address,uint256) should be declared external:
- ObverseToken.increaseAllowance(address,uint256) (#521-524)
decreaseAllowance(address,uint256) should be declared external:
- ObverseToken.decreaseAllowance(address,uint256) (#526-529)
isExcludedFromFees(address) should be declared external:
- ObverseToken.isExcludedFromFees(address) (#582-584)
excludeFromFees(address) should be declared external:
- ObverseToken.excludeFromFees(address) (#586-588)
includeInFees(address) should be declared external:
- ObverseToken.includeInFees(address) (#590-592)
isExcludedFromMaxBalance(address) should be declared external:
- ObverseToken.isExcludedFromMaxBalance(address) (#594-596)
excludeFromMaxBalance(address) should be declared external:
- ObverseToken.excludeFromMaxBalance(address) (#598-600)
includeInMaxBalance(address) should be declared external:
- ObverseToken.includeInMaxBalance(address) (#602-604)
totalFees() should be declared external:
- ObverseToken.totalFees() (#606-608)
liquidityFee() should be declared external:
- ObverseToken.liquidityFee() (#610-612)
marketingFee() should be declared external:
- ObverseToken.marketingFee() (#614-616)
burnFee() should be declared external:
- ObverseToken.burnFee() (#618-620)
maxFees() should be declared external:
- ObverseToken.maxFees() (#622-624)
liquifyThreshhold() should be declared external:
- ObverseToken.liquifyThreshhold() (#626-628)
maxBalance() should be declared external:
- ObverseToken.maxBalance() (#630-632)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account has less than 100 followers


Telegram account has relatively few subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for OBVERSE

News for OBVERSE