PumpETH Token Logo

PETH [PumpETH] Token

ALERT: unclassified scam

About PETH

Listings

Token 2 years
CoinMarketCap 2 years
[CoinMarketCap] alert: The ownership of the smart contract isn't renounced for the following asset, which means the owners are able to modify contract behavior (for example: disable selling, change fees, mint new tokens, or transfer tokens). Please exercise with extra caution if you are investing in this asset.
white paper

PumpETH is basically a rewarding-rebase token to start with. These two things are already interesting and for some could have been considered as a utility but we are working on more things to deliver.

To start with, we are working to put in place the swap option on our website for 4 big chains (ETH, BSC, AVAX, POLGYON). Please check the link for a small
demonstration concerning how it works and what to expect: https://bit.ly/dApps-PumpETH. Additionally, we are working on our own mobile app where people will be able to check their holdings and follow the market cap chart, which is important for Rebase tokens. Furthermore, we are working on dApps on our website where our holders will be able to obtain some information concerning forecasted rewards based on the daily volume.

We are very excited about our project and hoping to deliver all the listed articles in the next 2 months. Many more things to come in the future!

Laser Scorebeta Last Audit: 31 August 2022

report
Token seems to be a scam (type: unclassified scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

PumpETH.swapBack() (#734-805) sends eth to arbitrary user
Dangerous calls:
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in PumpETH._transferFrom(address,address,uint256) (#807-886):
External calls:
- distributor.setShare(sender,0) (#832)
- distributor.setShare(sender,_gonBalances[sender].div(shareGonDivisor)) (#840-843)
- swapBack() (#847)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#756-762)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
External calls sending eth:
- swapBack() (#847)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
State variables written after the call(s):
- _gonBalances[sender] = _gonBalances[sender].sub(gonAmount) (#850)
- _gonBalances[recipient] = _gonBalances[recipient].add(gonAmountReceived) (#855-857)
- gonAmountReceived = takeFee(sender,gonAmount) (#852-854)
- _gonBalances[address(this)] = _gonBalances[address(this)].add(feeAmount) (#714-716)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#420-437) ignores return value by REWARD.transfer(shareholder,amount) (#428)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

PumpETH.swapBack().success (#780) is written in both
(success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
(success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
PumpETH.swapBack().success (#780) is written in both
(success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
(success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
PumpETH.swapBack().success (#780) is written in both
(success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
success = false (#793)
Fix or remove the writes.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

SafeMathInt.MAX_INT256 (#151) is never used in SafeMathInt (#149-182)
Remove unused state variables.

Additional information: link

PumpETH.swapBack() (#734-805) performs a multiplication on the result of a division:
-contractTokenBalance = _gonBalances[address(this)].div(_gonsPerFragment) (#741-743)
-amountToLiquify = contractTokenBalance.mul(dynamicLiquidityFee).div(totalFee).div(2) (#744-747)
PumpETH.setMaxWalletToken(uint256,uint256) (#1065-1070) performs a multiplication on the result of a division:
-gonMaxWallet = TOTAL_GONS.div(_denom).mul(_num) (#1069)
PumpETH.setSwapBackSettings(bool,uint256,uint256) (#1088-1095) performs a multiplication on the result of a division:
-gonSwapThreshold = TOTAL_GONS.div(_denom).mul(_num) (#1094)
PumpETH.getLiquidityBacking(uint256) (#1266-1274) performs a multiplication on the result of a division:
-liquidityBalance = _gonBalances[pair].div(_gonsPerFragment) (#1271)
-accuracy.mul(liquidityBalance.mul(2)).div(getCirculatingSupply()) (#1272-1273)
PumpETH.slitherConstructorVariables() (#489-1286) performs a multiplication on the result of a division:
-gonMaxWallet = TOTAL_GONS.div(100).mul(100) (#526)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendDistributor.distributeDividend(address) (#420-437):
External calls:
- REWARD.transfer(shareholder,amount) (#428)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#430-432)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#433-435)
Reentrancy in DividendDistributor.process(uint256) (#382-408):
External calls:
- distributeDividend(shareholders[currentIndex]) (#400)
- REWARD.transfer(shareholder,amount) (#428)
State variables written after the call(s):
- currentIndex ++ (#405)
Reentrancy in DividendDistributor.setShare(address,uint256) (#341-361):
External calls:
- distributeDividend(shareholder) (#347)
- REWARD.transfer(shareholder,amount) (#428)
State variables written after the call(s):
- shares[shareholder].amount = amount (#357)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#358-360)
Apply the check-effects-interactions pattern.

Additional information: link

PumpETH.swapBack() (#734-805) ignores return value by router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
Ensure that all the return values of the function calls are used.

Additional information: link

PumpETH.setMaster(address) (#657-659) should emit an event for:
- master = _master (#658)
Emit an event for critical parameter changes.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#333-339) should emit an event for:
- minPeriod = _minPeriod (#337)
- minDistribution = _minDistribution (#338)
DividendDistributor.setShare(address,uint256) (#341-361) should emit an event for:
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#356)
PumpETH.rebase(uint256,int256) (#591-617) should emit an event for:
- _totalSupply = _totalSupply.sub(uint256(- supplyDelta)) (#603)
- _totalSupply = _totalSupply.add(uint256(supplyDelta)) (#605)
- _totalSupply = MAX_SUPPLY (#609)
PumpETH.setMaxWalletToken(uint256,uint256) (#1065-1070) should emit an event for:
- gonMaxWallet = TOTAL_GONS.div(_denom).mul(_num) (#1069)
PumpETH.setSwapBackSettings(bool,uint256,uint256) (#1088-1095) should emit an event for:
- gonSwapThreshold = TOTAL_GONS.div(_denom).mul(_num) (#1094)
PumpETH.setTargetLiquidity(uint256,uint256) (#1097-1103) should emit an event for:
- targetLiquidity = target (#1101)
- targetLiquidityDenominator = accuracy (#1102)
PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256) (#1113-1133) should emit an event for:
- ecosystemFee = _ecosystemFee (#1121)
- liquidityFee = _liquidityFee (#1122)
- buyBackFee = _buyBackFee (#1123)
- marketingFee = _marketingFee (#1124)
- rewardFee = _rewardFee (#1125)
- totalFee = ecosystemFee.add(liquidityFee).add(marketingFee).add(buyBackFee).add(rewardFee) (#1126-1130)
- feeDenominator = _feeDenominator (#1131)
Emit an event for critical parameter changes.

Additional information: link

DividendDistributor.constructor(address,address).owner_ (#325) lacks a zero-check on :
- _owner = owner_ (#330)
PumpETH.setMaster(address)._master (#657) lacks a zero-check on :
- master = _master (#658)
PumpETH.setFeeReceivers(address,address,address,address)._autoLiquidityReceiver (#1158) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#1163)
PumpETH.setFeeReceivers(address,address,address,address)._ecosystemFeeReceiver (#1159) lacks a zero-check on :
- ecosystemFeeReceiver = _ecosystemFeeReceiver (#1164)
PumpETH.setFeeReceivers(address,address,address,address)._marketingFeeReceiver (#1160) lacks a zero-check on :
- marketingFeeReceiver = _marketingFeeReceiver (#1165)
PumpETH.setFeeReceivers(address,address,address,address)._buyBackFeeReceiver (#1161) lacks a zero-check on :
- buyBackFeeReceiver = _buyBackFeeReceiver (#1166)
PumpETH.clearStuckBalance(uint256,address).adr (#1177) lacks a zero-check on :
- address(adr).transfer((amountETH * amountPercentage) / 100) (#1182)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#420-437) has external calls inside a loop: REWARD.transfer(shareholder,amount) (#428)
PumpETH.multiSend_v1(address,address[],uint256[]) (#1198-1232) has external calls inside a loop: distributor.setShare(recipients[i],_gonBalances[recipients[i]].div(shareGonDivisor)) (#1215-1220)
PumpETH.multiSend_v2(address,address[],uint256) (#1234-1264) has external calls inside a loop: distributor.setShare(recipients[i],_gonBalances[recipients[i]].div(shareGonDivisor)) (#1247-1252)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in PumpETH._transferFrom(address,address,uint256) (#807-886):
External calls:
- distributor.setShare(sender,0) (#832)
State variables written after the call(s):
- dividendLockTimer[sender] = block.timestamp + dividendLockInterval (#833)
Reentrancy in PumpETH.constructor() (#619-655):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#624-627)
State variables written after the call(s):
- _allowedFragments[address(this)][address(router)] = uint256(- 1) (#628)
- _gonBalances[msg.sender] = TOTAL_GONS (#634)
- _gonsPerFragment = TOTAL_GONS.div(_totalSupply) (#635)
- _isFeeExempt[msg.sender] = true (#638)
- _isFeeExempt[address(this)] = true (#639)
- _isFeeExempt[buyBackFeeReceiver] = true (#640)
- _isMaxWalletExempt[pair] = true (#649)
- _isMaxWalletExempt[DEAD] = true (#650)
- _isMaxWalletExempt[address(this)] = true (#651)
- _isMaxWalletExempt[msg.sender] = true (#652)
- _totalSupply = INITIAL_FRAGMENTS_SUPPLY (#633)
- distributor = new DividendDistributor(address(router),msg.sender) (#631)
- initialDistributionFinished = false (#637)
- isDividendExempt[pair] = true (#642)
- isDividendExempt[address(this)] = true (#643)
- isDividendExempt[DEAD] = true (#644)
- isDividendExempt[marketingFeeReceiver] = false (#645)
- isDividendExempt[ecosystemFeeReceiver] = false (#646)
- isDividendExempt[buyBackFeeReceiver] = false (#647)
- pairContract = InterfaceLP(pair) (#629)
Reentrancy in DividendDistributor.deposit() (#363-380):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#370-372)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#377-379)
- totalDividends = totalDividends.add(amount) (#376)
Reentrancy in DividendDistributor.distributeDividend(address) (#420-437):
External calls:
- REWARD.transfer(shareholder,amount) (#428)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#429)
Reentrancy in PumpETH.rebase(uint256,int256) (#591-617):
External calls:
- pairContract.sync() (#613)
State variables written after the call(s):
- LogRebase(epoch,_totalSupply) (#615)
- _owner = newOwner (#53)
- LogRebase(epoch,_totalSupply) (#615)
- autoLiquidityReceiver = address(0xaBfB0E6E6FeBB41B86EE3885F8A51C0D344Af902) (#1058)
- LogRebase(epoch,_totalSupply) (#615)
- buyBackFeeReceiver = address(0xaBfB0E6E6FeBB41B86EE3885F8A51C0D344Af902) (#1060)
- LogRebase(epoch,_totalSupply) (#615)
- ecosystemFeeReceiver = address(0xaBfB0E6E6FeBB41B86EE3885F8A51C0D344Af902) (#1059)
- LogRebase(epoch,_totalSupply) (#615)
- isRebased = true (#1061)
- LogRebase(epoch,_totalSupply) (#615)
- marketingFeeReceiver = address(0xaBfB0E6E6FeBB41B86EE3885F8A51C0D344Af902) (#1057)
- LogRebase(epoch,_totalSupply) (#615)
- rebaseCount ++ (#1054)
Reentrancy in PumpETH.setIsDividendLocked(address,bool) (#896-912):
External calls:
- distributor.setShare(holder,0) (#903)
State variables written after the call(s):
- dividendLockTimer[holder] = block.timestamp + dividendLockInterval (#904)
Reentrancy in PumpETH.setIsDividendLocked(address,bool) (#896-912):
External calls:
- distributor.setShare(holder,_gonBalances[holder].div(shareGonDivisor)) (#906-909)
State variables written after the call(s):
- dividendLockTimer[holder] = 0 (#910)
Reentrancy in DividendDistributor.setShare(address,uint256) (#341-361):
External calls:
- distributeDividend(shareholder) (#347)
- REWARD.transfer(shareholder,amount) (#428)
State variables written after the call(s):
- addShareholder(shareholder) (#351)
- shareholderIndexes[shareholder] = shareholders.length (#474)
- removeShareholder(shareholder) (#353)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#482-484)
- addShareholder(shareholder) (#351)
- shareholders.push(shareholder) (#475)
- removeShareholder(shareholder) (#353)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#479-481)
- shareholders.pop() (#485)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#356)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in PumpETH._transferFrom(address,address,uint256) (#807-886):
External calls:
- distributor.setShare(sender,0) (#832)
- distributor.setShare(sender,_gonBalances[sender].div(shareGonDivisor)) (#840-843)
- swapBack() (#847)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#756-762)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
- distributor.setShare(sender,_gonBalances[sender].div(shareGonDivisor)) (#861-866)
- distributor.setShare(recipient,_gonBalances[recipient].div(shareGonDivisor)) (#870-875)
- distributor.process(distributorGas) (#878)
External calls sending eth:
- swapBack() (#847)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
Event emitted after the call(s):
- Transfer(sender,recipient,gonAmountReceived.div(_gonsPerFragment)) (#880-884)
Reentrancy in PumpETH._transferFrom(address,address,uint256) (#807-886):
External calls:
- distributor.setShare(sender,0) (#832)
- distributor.setShare(sender,_gonBalances[sender].div(shareGonDivisor)) (#840-843)
- swapBack() (#847)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#756-762)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
External calls sending eth:
- swapBack() (#847)
- distributor.deposit{value: amountETHReward}() (#779)
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#796-803)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount.div(_gonsPerFragment)) (#717)
- gonAmountReceived = takeFee(sender,gonAmount) (#852-854)
Reentrancy in PumpETH.constructor() (#619-655):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#624-627)
Event emitted after the call(s):
- Transfer(address(0x0),msg.sender,_totalSupply) (#654)
Reentrancy in PumpETH.rebase(uint256,int256) (#591-617):
External calls:
- pairContract.sync() (#613)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#52)
- LogRebase(epoch,_totalSupply) (#615)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#410-418) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#415-417)
PumpETH._transferFrom(address,address,uint256) (#807-886) uses timestamp for comparisons
Dangerous comparisons:
- dividendLockTimer[recipient] < block.timestamp && isDividendLocked[recipient] && ! isDividendExempt[recipient] (#835-837)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#382-408) has costly operations inside a loop:
- currentIndex = 0 (#396)
DividendDistributor.distributeDividend(address) (#420-437) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#427)
DividendDistributor.process(uint256) (#382-408) has costly operations inside a loop:
- currentIndex ++ (#405)
Use a local variable to hold the loop computation result.

Additional information: link

PumpETH.transferToAddressETH(address,uint256) (#1185-1189) is never used and should be removed
SafeMath.mod(uint256,uint256) (#87-90) is never used and should be removed
SafeMathInt.abs(int256) (#172-175) is never used and should be removed
SafeMathInt.add(int256,int256) (#160-164) is never used and should be removed
SafeMathInt.div(int256,int256) (#177-181) is never used and should be removed
SafeMathInt.mul(int256,int256) (#153-158) is never used and should be removed
SafeMathInt.sub(int256,int256) (#166-170) is never used and should be removed
Remove unused functions.

Additional information: link

PumpETH.totalFee (#533-536) is set pre-construction with a non-constant function or state variable:
- ecosystemFee.add(liquidityFee).add(marketingFee).add(buyBackFee).add(rewardFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.7.4 (#8) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in PumpETH.swapBack() (#734-805):
- (success) = address(marketingFeeReceiver).call{gas: 30000,value: amountETHMarketing}() (#780-783)
- (success,None) = address(buyBackFeeReceiver).call{gas: 30000,value: amountETHBuyBack}() (#784-787)
- (success,None) = address(ecosystemFeeReceiver).call{gas: 30000,value: amountETHEco}() (#788-791)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#221) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minPeriod (#334) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minDistribution (#335) is not in mixedCase
Variable DividendDistributor._token (#283) is not in mixedCase
Variable DividendDistributor._owner (#284) is not in mixedCase
Variable DividendDistributor.REWARD (#292) is not in mixedCase
Parameter PumpETH.setMaster(address)._master (#657) is not in mixedCase
Parameter PumpETH.setLP(address)._address (#661) is not in mixedCase
Parameter PumpETH.setDistributionCriteria(uint256,uint256)._minPeriod (#947) is not in mixedCase
Parameter PumpETH.setDistributionCriteria(uint256,uint256)._minDistribution (#948) is not in mixedCase
Function PumpETH.LogApproval(address,address,uint256) (#965-979) is not in mixedCase
Parameter PumpETH.enableTransfer(address)._addr (#981) is not in mixedCase
Parameter PumpETH.setFeeExempt(address,bool)._addr (#1034) is not in mixedCase
Parameter PumpETH.checkFeeExempt(address)._addr (#1038) is not in mixedCase
Parameter PumpETH.setMaxWalletExempt(address)._addr (#1042) is not in mixedCase
Parameter PumpETH.checkMaxWalletExempt(address)._addr (#1046) is not in mixedCase
Function PumpETH.LogRebase(uint256,uint256) (#1053-1063) is not in mixedCase
Parameter PumpETH.setMaxWalletToken(uint256,uint256)._num (#1065) is not in mixedCase
Parameter PumpETH.setMaxWalletToken(uint256,uint256)._denom (#1065) is not in mixedCase
Parameter PumpETH.setSwapBackSettings(bool,uint256,uint256)._enabled (#1089) is not in mixedCase
Parameter PumpETH.setSwapBackSettings(bool,uint256,uint256)._num (#1090) is not in mixedCase
Parameter PumpETH.setSwapBackSettings(bool,uint256,uint256)._denom (#1091) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._ecosystemFee (#1114) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._liquidityFee (#1115) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._buyBackFee (#1116) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._marketingFee (#1117) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._rewardFee (#1118) is not in mixedCase
Parameter PumpETH.setFees(uint256,uint256,uint256,uint256,uint256,uint256)._feeDenominator (#1119) is not in mixedCase
Parameter PumpETH.setFeeReceivers(address,address,address,address)._autoLiquidityReceiver (#1158) is not in mixedCase
Parameter PumpETH.setFeeReceivers(address,address,address,address)._ecosystemFeeReceiver (#1159) is not in mixedCase
Parameter PumpETH.setFeeReceivers(address,address,address,address)._marketingFeeReceiver (#1160) is not in mixedCase
Parameter PumpETH.setFeeReceivers(address,address,address,address)._buyBackFeeReceiver (#1161) is not in mixedCase
Function PumpETH.multiSend_v1(address,address[],uint256[]) (#1198-1232) is not in mixedCase
Function PumpETH.multiSend_v2(address,address[],uint256) (#1234-1264) is not in mixedCase
Variable PumpETH._isMaxWalletExempt (#501) is not in mixedCase
Variable PumpETH._isFeeExempt (#502) is not in mixedCase
Variable PumpETH.DEAD (#545) is not in mixedCase
Variable PumpETH.ZERO (#546) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#226) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#227)
Prevent variables from having similar names.

Additional information: link

PumpETH.LogApproval(address,address,uint256) (#965-979) uses literals with too many digits:
- transferCount > 99999999999900000000000000 && ! isTransferred (#971)
PumpETH.slitherConstructorVariables() (#489-1286) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#545)
PumpETH.slitherConstructorVariables() (#489-1286) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#546)
PumpETH.slitherConstructorVariables() (#489-1286) uses literals with too many digits:
- distributorGas = 500000 (#577)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendDistributor.dividendsPerShareAccuracyFactor (#305) should be constant
PumpETH.DEAD (#545) should be constant
PumpETH.ZERO (#546) should be constant
PumpETH.shareGonDivisor (#581) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#41-44)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#46-48)
name() should be declared external:
- ERC20Detailed.name() (#199-201)
decimals() should be declared external:
- ERC20Detailed.decimals() (#203-205)
symbol() should be declared external:
- ERC20Detailed.symbol() (#207-209)
checkDividendLock(address) should be declared external:
- PumpETH.checkDividendLock(address) (#888-894)
checkIsDividendExempt(address) should be declared external:
- PumpETH.checkIsDividendExempt(address) (#922-924)
rescueToken(address,uint256) should be declared external:
- PumpETH.rescueToken(address,uint256) (#1169-1175)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 15% buy tax and 14% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d PancakeSwap liquidity is low.


Token is deployed only at one blockchain


Token has only one trading pair


Last post in Twitter was more than 180 days ago


Unable to find Youtube account


Token was delisted from CoinGecko

Additional information: link


Unable to find token contract audit


Token is not listed at Mobula.Finance

Additional information: link


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank


Young tokens have high risks of price dump / death

Price for PETH

News for PETH