RoyalDoge Token Logo

RDOGE [RoyalDoge] Token

About RDOGE

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Royal Doge is a BNB reflection token with an online poker room that runs on our token RDOGE. RDOGE is a BEP20 token and runs on the Binance Smart Chain. We built our poker room compatible to accept our BEP20 token before launch, because utility is what our team values the highest.

Social

Laser Scorebeta Last Audit: 19 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

RoyalDoge.addLiquidity(uint256,uint256) (RoyalDoge.sol#489-504) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
RoyalDoge.swapAndSendDividends(uint256) (RoyalDoge.sol#506-522) sends eth to arbitrary user
Dangerous calls:
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443):
External calls:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
External calls sending eth:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (RoyalDoge.sol#425)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#222)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#223)
- super._transfer(from,to,amount) (RoyalDoge.sol#428)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#222)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#223)
- swapping = false (RoyalDoge.sol#406)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#89-105):
External calls:
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#94)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (DividendPayingToken.sol#97)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) performs a multiplication on the result of a division:
-fees = amount.mul(totalFees).div(100) (RoyalDoge.sol#418)
-fees = fees.mul(sellFeeIncreaseFactor).div(100) (RoyalDoge.sol#421)
Consider ordering multiplication before division.

Additional information: link

DividendPayingToken.constructor(string,string)._name (DividendPayingToken.sol#46) shadows:
- ERC20._name (ERC20.sol#44) (state variable)
DividendPayingToken.constructor(string,string)._symbol (DividendPayingToken.sol#46) shadows:
- ERC20._symbol (ERC20.sol#45) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#89-105) has external calls inside a loop: (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#94)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in RoyalDoge.updateDividendTracker(address) (RoyalDoge.sol#214-229):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (RoyalDoge.sol#221)
- newDividendTracker.excludeFromDividends(address(this)) (RoyalDoge.sol#222)
- newDividendTracker.excludeFromDividends(owner()) (RoyalDoge.sol#223)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (RoyalDoge.sol#224)
State variables written after the call(s):
- dividendTracker = newDividendTracker (RoyalDoge.sol#228)
Apply the check-effects-interactions pattern.

Additional information: link

RoyalDoge._transfer(address,address,uint256).claims (RoyalDoge.sol#436) is a local variable never initialized
RoyalDoge._transfer(address,address,uint256).iterations (RoyalDoge.sol#436) is a local variable never initialized
RoyalDoge._transfer(address,address,uint256).lastProcessedIndex (RoyalDoge.sol#436) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

RoyalDoge.claim() (RoyalDoge.sol#339-341) ignores return value by dividendTracker.processAccount(msg.sender,false) (RoyalDoge.sol#340)
RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) ignores return value by dividendTracker.process(gas) (RoyalDoge.sol#436-441)
RoyalDoge.addLiquidity(uint256,uint256) (RoyalDoge.sol#489-504) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
Ensure that all the return values of the function calls are used.

Additional information: link

RoyalDoge.updateMarketingWallet(address).newValue (RoyalDoge.sol#199) lacks a zero-check on :
- marketingWallet = newValue (RoyalDoge.sol#201)
Check that the address is not zero.

Additional information: link

Variable 'RoyalDoge._transfer(address,address,uint256).claims (RoyalDoge.sol#436)' in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (RoyalDoge.sol#437)
Variable 'RoyalDoge._transfer(address,address,uint256).lastProcessedIndex (RoyalDoge.sol#436)' in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (RoyalDoge.sol#437)
Variable 'RoyalDoge._transfer(address,address,uint256).iterations (RoyalDoge.sol#436)' in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (RoyalDoge.sol#437)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443):
External calls:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
External calls sending eth:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- _allowances[owner][spender] = amount (ERC20.sol#288)
Reentrancy in RoyalDoge.constructor() (RoyalDoge.sol#107-156):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (RoyalDoge.sol#128-129)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (RoyalDoge.sol#132)
- uniswapV2Router = _uniswapV2Router (RoyalDoge.sol#131)
Reentrancy in RoyalDoge.constructor() (RoyalDoge.sol#107-156):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (RoyalDoge.sol#128-129)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (RoyalDoge.sol#134)
- dividendTracker.excludeFromDividends(pair) (RoyalDoge.sol#263)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (RoyalDoge.sol#137)
- dividendTracker.excludeFromDividends(address(this)) (RoyalDoge.sol#138)
- dividendTracker.excludeFromDividends(owner()) (RoyalDoge.sol#139)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (RoyalDoge.sol#140)
- dividendTracker.excludeFromDividends(_burnWallet) (RoyalDoge.sol#141)
State variables written after the call(s):
- _mint(owner(),100000000 * (10 ** 9)) (RoyalDoge.sol#155)
- _balances[account] = _balances[account].add(amount) (ERC20.sol#242)
- excludeFromFees(liquidityWallet,true) (RoyalDoge.sol#144)
- _isExcludedFromFees[account] = excluded (RoyalDoge.sol#239)
- excludeFromFees(address(this),true) (RoyalDoge.sol#145)
- _isExcludedFromFees[account] = excluded (RoyalDoge.sol#239)
- excludeFromFees(marketingWallet,true) (RoyalDoge.sol#146)
- _isExcludedFromFees[account] = excluded (RoyalDoge.sol#239)
- _mint(owner(),100000000 * (10 ** 9)) (RoyalDoge.sol#155)
- _totalSupply = _totalSupply.add(amount) (ERC20.sol#241)
- canTransferBeforeTradingIsEnabled[owner()] = true (RoyalDoge.sol#149)
Reentrancy in RDDividendTracker.processAccount(address,bool) (RoyalDoge.sol#726-736):
External calls:
- amount = _withdrawDividendOfUser(account) (RoyalDoge.sol#727)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#94)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (RoyalDoge.sol#730)
Reentrancy in RoyalDoge.swapAndLiquify(uint256) (RoyalDoge.sol#445-466):
External calls:
- swapTokensForEth(half) (RoyalDoge.sol#457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- _allowances[owner][spender] = amount (ERC20.sol#288)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in RoyalDoge._setAutomatedMarketMakerPair(address,bool) (RoyalDoge.sol#258-267):
External calls:
- dividendTracker.excludeFromDividends(pair) (RoyalDoge.sol#263)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (RoyalDoge.sol#266)
Reentrancy in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443):
External calls:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
External calls sending eth:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#289)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- SendDividends(tokens,dividends) (RoyalDoge.sol#520)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- SendMarketing(tokens,marketing_fees) (RoyalDoge.sol#513)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- Transfer(sender,recipient,amount) (ERC20.sol#224)
- super._transfer(from,to,amount) (RoyalDoge.sol#428)
- Transfer(sender,recipient,amount) (ERC20.sol#224)
- super._transfer(from,address(this),fees) (RoyalDoge.sol#425)
Reentrancy in RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443):
External calls:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
- dividendTracker.setBalance(address(from),balanceOf(from)) (RoyalDoge.sol#430)
- dividendTracker.setBalance(address(to),balanceOf(to)) (RoyalDoge.sol#431)
- dividendTracker.process(gas) (RoyalDoge.sol#436-441)
External calls sending eth:
- swapAndLiquify(swapTokens) (RoyalDoge.sol#401)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
- swapAndSendDividends(sellTokens) (RoyalDoge.sol#404)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (RoyalDoge.sol#437)
Reentrancy in RoyalDoge.constructor() (RoyalDoge.sol#107-156):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (RoyalDoge.sol#128-129)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (RoyalDoge.sol#134)
- dividendTracker.excludeFromDividends(pair) (RoyalDoge.sol#263)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (RoyalDoge.sol#266)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (RoyalDoge.sol#134)
Reentrancy in RoyalDoge.constructor() (RoyalDoge.sol#107-156):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (RoyalDoge.sol#128-129)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (RoyalDoge.sol#134)
- dividendTracker.excludeFromDividends(pair) (RoyalDoge.sol#263)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (RoyalDoge.sol#137)
- dividendTracker.excludeFromDividends(address(this)) (RoyalDoge.sol#138)
- dividendTracker.excludeFromDividends(owner()) (RoyalDoge.sol#139)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (RoyalDoge.sol#140)
- dividendTracker.excludeFromDividends(_burnWallet) (RoyalDoge.sol#141)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (RoyalDoge.sol#241)
- excludeFromFees(marketingWallet,true) (RoyalDoge.sol#146)
- ExcludeFromFees(account,excluded) (RoyalDoge.sol#241)
- excludeFromFees(address(this),true) (RoyalDoge.sol#145)
- ExcludeFromFees(account,excluded) (RoyalDoge.sol#241)
- excludeFromFees(liquidityWallet,true) (RoyalDoge.sol#144)
- Transfer(address(0),account,amount) (ERC20.sol#243)
- _mint(owner(),100000000 * (10 ** 9)) (RoyalDoge.sol#155)
Reentrancy in RDDividendTracker.processAccount(address,bool) (RoyalDoge.sol#726-736):
External calls:
- amount = _withdrawDividendOfUser(account) (RoyalDoge.sol#727)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#94)
Event emitted after the call(s):
- Claim(account,amount,automatic) (RoyalDoge.sol#731)
Reentrancy in RoyalDoge.processDividendTracker(uint256) (RoyalDoge.sol#334-337):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (RoyalDoge.sol#335)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (RoyalDoge.sol#336)
Reentrancy in RoyalDoge.swapAndLiquify(uint256) (RoyalDoge.sol#445-466):
External calls:
- swapTokensForEth(half) (RoyalDoge.sol#457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#289)
- addLiquidity(otherHalf,newBalance) (RoyalDoge.sol#463)
- SwapAndLiquify(half,newBalance,otherHalf) (RoyalDoge.sol#465)
Reentrancy in RoyalDoge.swapAndSendDividends(uint256) (RoyalDoge.sol#506-522):
External calls:
- swapTokensForEth(tokens) (RoyalDoge.sol#507)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
External calls sending eth:
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
Event emitted after the call(s):
- SendMarketing(tokens,marketing_fees) (RoyalDoge.sol#513)
Reentrancy in RoyalDoge.swapAndSendDividends(uint256) (RoyalDoge.sol#506-522):
External calls:
- swapTokensForEth(tokens) (RoyalDoge.sol#507)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (RoyalDoge.sol#479-485)
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
External calls sending eth:
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (RoyalDoge.sol#520)
Reentrancy in RoyalDoge.updateDividendTracker(address) (RoyalDoge.sol#214-229):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (RoyalDoge.sol#221)
- newDividendTracker.excludeFromDividends(address(this)) (RoyalDoge.sol#222)
- newDividendTracker.excludeFromDividends(owner()) (RoyalDoge.sol#223)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (RoyalDoge.sol#224)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (RoyalDoge.sol#226)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (Ownable.sol#81-86) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (Ownable.sol#83)
RoyalDoge.getTradingIsEnabled() (RoyalDoge.sol#351-353) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp >= tradingEnabledTimestamp (RoyalDoge.sol#352)
RoyalDoge._transfer(address,address,uint256) (RoyalDoge.sol#355-443) uses timestamp for comparisons
Dangerous comparisons:
- ! swapping && tradingIsEnabled && automatedMarketMakerPairs[to] && from != address(uniswapV2Router) && ! _isExcludedFromFees[to] (RoyalDoge.sol#377-381)
- tradingIsEnabled && canSwap && ! swapping && ! automatedMarketMakerPairs[from] && from != liquidityWallet && to != liquidityWallet (RoyalDoge.sol#391-396)
- takeFee = tradingIsEnabled && ! swapping (RoyalDoge.sol#410)
RDDividendTracker.getAccount(address) (RoyalDoge.sol#590-633) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (RoyalDoge.sol#630-632)
RDDividendTracker.canAutoClaim(uint256) (RoyalDoge.sol#654-660) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (RoyalDoge.sol#655)
- block.timestamp.sub(lastClaimTime) >= claimWait (RoyalDoge.sol#659)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (Context.sol#20-23) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (DividendPayingToken.sol#145-151) is never used and should be removed
SafeMath.mod(uint256,uint256) (SafeMath.sol#126-128) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (SafeMath.sol#142-145) is never used and should be removed
SafeMathInt.abs(int256) (SafeMathInt.sol#82-85) is never used and should be removed
SafeMathInt.div(int256,int256) (SafeMathInt.sol#53-59) is never used and should be removed
SafeMathInt.mul(int256,int256) (SafeMathInt.sol#41-48) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.2 (Context.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingToken.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingTokenInterface.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingTokenOptionalInterface.sol#3) allows old versions
Pragma version^0.6.2 (ERC20.sol#3) allows old versions
Pragma version^0.6.2 (IERC20.sol#3) allows old versions
Pragma version^0.6.2 (IERC20Metadata.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Factory.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Pair.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Router.sol#3) allows old versions
Pragma version^0.6.2 (IterableMapping.sol#2) allows old versions
Pragma version^0.6.2 (Ownable.sol#1) allows old versions
Pragma version^0.6.2 (RoyalDoge.sol#11) allows old versions
Pragma version^0.6.2 (SafeMath.sol#3) allows old versions
Pragma version^0.6.2 (SafeMathInt.sol#28) allows old versions
Pragma version^0.6.2 (SafeMathUint.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#89-105):
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#94)
Low level call in RoyalDoge.swapAndSendDividends(uint256) (RoyalDoge.sol#506-522):
- (marketing_success) = address(marketingWallet).call{value: marketing_fees}() (RoyalDoge.sol#511)
- (success) = address(dividendTracker).call{value: dividends}() (RoyalDoge.sol#517)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#111) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#118) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#125) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#135) is not in mixedCase
Constant DividendPayingToken.magnitude (DividendPayingToken.sol#26) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (IUniswapV2Pair.sol#20) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (IUniswapV2Pair.sol#21) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (IUniswapV2Pair.sol#38) is not in mixedCase
Function IUniswapV2Router01.WETH() (IUniswapV2Router.sol#7) is not in mixedCase
Variable RoyalDoge.BNBRewardsFee (RoyalDoge.sol#37) is not in mixedCase
Parameter RDDividendTracker.getAccount(address)._account (RoyalDoge.sol#590) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#21)" inContext (Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (IUniswapV2Router.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (IUniswapV2Router.sol#13)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (DividendPayingToken.sol#90) is too similar to RDDividendTracker.getAccount(address).withdrawableDividends (RoyalDoge.sol#595)
Prevent variables from having similar names.

Additional information: link

RoyalDoge.constructor() (RoyalDoge.sol#107-156) uses literals with too many digits:
- _burnWallet = 0x000000000000000000000000000000000000dEaD (RoyalDoge.sol#112)
RoyalDoge.constructor() (RoyalDoge.sol#107-156) uses literals with too many digits:
- _mint(owner(),100000000 * (10 ** 9)) (RoyalDoge.sol#155)
RoyalDoge.updateGasForProcessing(uint256) (RoyalDoge.sol#277-282) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,RD: gasForProcessing must be between 200,000 and 500,000) (RoyalDoge.sol#278)
RoyalDoge.addLiquidity(uint256,uint256) (RoyalDoge.sol#489-504) uses literals with too many digits:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x000000000000000000000000000000000000dEaD,block.timestamp) (RoyalDoge.sol#495-502)
RoyalDoge.slitherConstructorVariables() (RoyalDoge.sol#21-523) uses literals with too many digits:
- maxSellTransactionAmount = 3000000 * (10 ** 9) (RoyalDoge.sol#34)
RoyalDoge.slitherConstructorVariables() (RoyalDoge.sol#21-523) uses literals with too many digits:
- gasForProcessing = 300000 (RoyalDoge.sol#45)
RDDividendTracker.getAccountAtIndex(uint256) (RoyalDoge.sol#635-652) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (RoyalDoge.sol#646)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (SafeMathInt.sol#36) is never used in SafeMathInt (SafeMathInt.sol#34-92)
Remove unused state variables.

Additional information: link

ERC20._decimals (ERC20.sol#42) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (DividendPayingToken.sol#83-85)
- RDDividendTracker.withdrawDividend() (RoyalDoge.sol#555-557)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (DividendPayingToken.sol#111-113)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (DividendPayingToken.sol#125-127)
name() should be declared external:
- ERC20.name() (ERC20.sol#64-66)
symbol() should be declared external:
- ERC20.symbol() (ERC20.sol#72-74)
decimals() should be declared external:
- ERC20.decimals() (ERC20.sol#89-91)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (ERC20.sol#115-118)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (ERC20.sol#123-125)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (ERC20.sol#134-137)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (ERC20.sol#152-160)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (ERC20.sol#174-177)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (ERC20.sol#193-196)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (IterableMapping.sol#13-15)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (IterableMapping.sol#17-22)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (IterableMapping.sol#24-26)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (IterableMapping.sol#30-32)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#45-48)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#54-58)
getUnlockTime() should be declared external:
- Ownable.getUnlockTime() (Ownable.sol#60-62)
getTime() should be declared external:
- Ownable.getTime() (Ownable.sol#70-72)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (Ownable.sol#74-79)
unlock() should be declared external:
- Ownable.unlock() (Ownable.sol#81-86)
updateMinimumForDividends(uint256) should be declared external:
- RoyalDoge.updateMinimumForDividends(uint256) (RoyalDoge.sol#161-163)
addToExcludeFromDividends(address) should be declared external:
- RoyalDoge.addToExcludeFromDividends(address) (RoyalDoge.sol#165-167)
updateTotalFees(uint256) should be declared external:
- RoyalDoge.updateTotalFees(uint256) (RoyalDoge.sol#169-172)
updateSellFeeIncreaseFactor(uint256) should be declared external:
- RoyalDoge.updateSellFeeIncreaseFactor(uint256) (RoyalDoge.sol#174-177)
updateLiquidityFee(uint256) should be declared external:
- RoyalDoge.updateLiquidityFee(uint256) (RoyalDoge.sol#179-182)
updateSwapTokensAtAmount(uint256) should be declared external:
- RoyalDoge.updateSwapTokensAtAmount(uint256) (RoyalDoge.sol#184-187)
updateMaxSellTransactionAmount(uint256) should be declared external:
- RoyalDoge.updateMaxSellTransactionAmount(uint256) (RoyalDoge.sol#189-192)
updateTradingEnabledTimestamp(uint256) should be declared external:
- RoyalDoge.updateTradingEnabledTimestamp(uint256) (RoyalDoge.sol#194-197)
updateMarketingWallet(address) should be declared external:
- RoyalDoge.updateMarketingWallet(address) (RoyalDoge.sol#199-202)
updateMarketingFee(uint256) should be declared external:
- RoyalDoge.updateMarketingFee(uint256) (RoyalDoge.sol#204-207)
excludeTransferBeforeTrading(address,bool) should be declared external:
- RoyalDoge.excludeTransferBeforeTrading(address,bool) (RoyalDoge.sol#209-212)
updateDividendTracker(address) should be declared external:
- RoyalDoge.updateDividendTracker(address) (RoyalDoge.sol#214-229)
updateUniswapV2Router(address) should be declared external:
- RoyalDoge.updateUniswapV2Router(address) (RoyalDoge.sol#231-235)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- RoyalDoge.excludeMultipleAccountsFromFees(address[],bool) (RoyalDoge.sol#244-250)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- RoyalDoge.setAutomatedMarketMakerPair(address,bool) (RoyalDoge.sol#252-256)
updateLiquidityWallet(address) should be declared external:
- RoyalDoge.updateLiquidityWallet(address) (RoyalDoge.sol#270-275)
updateGasForProcessing(uint256) should be declared external:
- RoyalDoge.updateGasForProcessing(uint256) (RoyalDoge.sol#277-282)
isExcludedFromFees(address) should be declared external:
- RoyalDoge.isExcludedFromFees(address) (RoyalDoge.sol#296-298)
withdrawableDividendOf(address) should be declared external:
- RoyalDoge.withdrawableDividendOf(address) (RoyalDoge.sol#300-302)
dividendTokenBalanceOf(address) should be declared external:
- RoyalDoge.dividendTokenBalanceOf(address) (RoyalDoge.sol#304-306)
getAccountAtIndex(uint256) should be declared external:
- RDDividendTracker.getAccountAtIndex(uint256) (RoyalDoge.sol#635-652)
process(uint256) should be declared external:
- RDDividendTracker.process(uint256) (RoyalDoge.sol#679-724)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 11% buy tax and 11% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Last post in Twitter was more than 30 days ago


Unable to find Discord account


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find code repository for the project


Token is not listed at Mobula.Finance

Additional information: link


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for RDOGE

News for RDOGE