SafeMoonCash Token Logo

SAFEMOONCASH Token

About SAFEMOONCASH

Listings

Token 3 years
CoinMarketCap 2 years
white paper

Safemoon Cash is a project that will bring rivalry to Safemoon with positive vibes only with a goal to reach 0.25 Safemoon.

Laser Scorebeta Last Audit: 11 November 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#1328-1344):
External calls:
- (success) = user.call{gas: _gasForWithdrawingDividendOfUser,value: _withdrawableDividend}() (#1333)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#1336)
Reentrancy in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870):
External calls:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
External calls sending eth:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1852)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1145)
- _balances[recipient] = _balances[recipient].add(amount) (#1146)
- super._transfer(from,to,amount) (#1855)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1145)
- _balances[recipient] = _balances[recipient].add(amount) (#1146)
- _isSwapping = false (#1822)
- _liquidityCurrentAccumulatedFee += amount.mul(sellLiquidityFee).div(100) (#1836)
- _liquidityCurrentAccumulatedFee += amount.mul(buyLiquidityFee).div(100) (#1842)
- _marketingCurrentAccumulatedFee += amount.mul(sellMarketingFee).div(100) (#1837)
- _marketingCurrentAccumulatedFee += amount.mul(buyMarketingFee).div(100) (#1843)
- _marketingCurrentAccumulatedFee += amount.mul(transferMarketingFee).div(100) (#1847)
Reentrancy in SafeGameCashv2.tryToDistributeTokensManually() (#1872-1883):
External calls:
- swapAndDistribute() (#1879)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
External calls sending eth:
- swapAndDistribute() (#1879)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
State variables written after the call(s):
- _isSwapping = false (#1881)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SafeGameCashv2.sendHolderDividends(uint256) (#1949-1956) sends eth to arbitrary user
Dangerous calls:
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
SafeGameCashv2.addLiquidity(uint256,uint256) (#1933-1948) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
SafeGameCashv2.sendMarketingDividends(uint256) (#1958-1964) sends eth to arbitrary user
Dangerous calls:
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

SafeGameCashv2.setTransferFees(uint8) (#1986-1991) contains a tautology or contradiction:
- require(bool,string)(marketingFee <= 10 && marketingFee >= 0,SGC: Marketing fee must be between 0 and 10) (#1987)
SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) contains a tautology or contradiction:
- require(bool,string)(amount >= 0,ERC20: Transfer amount must be greater or equals to zero) (#1783)
SafeGameCashv2.setBuyFeePercents(uint8,uint8,uint8) (#1966-1974) contains a tautology or contradiction:
- require(bool,string)(newTotalBuyFees <= 10 && newTotalBuyFees >= 0,SGC: Total fees must be between 0 and 10) (#1968)
SafeGameCashv2.setSellFeePercents(uint8,uint8,uint8) (#1976-1984) contains a tautology or contradiction:
- require(bool,string)(newTotalSellFees <= 30 && newTotalSellFees >= 0,SGC: Total fees must be between 0 and 30) (#1978)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link

SafeGameCashv2.claim() (#1752-1754) ignores return value by dividendTracker.processAccount(address(msg.sender),false) (#1753)
SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) ignores return value by dividendTracker.process(gas) (#1863-1868)
SafeGameCashv2.addLiquidity(uint256,uint256) (#1933-1948) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
Ensure that all the return values of the function calls are used.

Additional information: link


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

SafeMathInt.MAX_INT256 (#396) is never used in SafeMathInt (#394-452)
Remove unused state variables.

Additional information: link

Parameter SafeGameCashv2.batchTokensTransfer(address[],uint256[])._amounts (#2045) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#193) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#210) is not in mixedCase
Constant DividendPayingToken.magnitude (#1261) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#192) is not in mixedCase
Parameter SafeGameCashv2.batchTokensTransfer(address[],uint256[])._holders (#2045) is not in mixedCase
Parameter SGCDividendTrackerv2.getAccount(address)._account (#2134) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#1349) is not in mixedCase
Parameter SafeGameCashv2.blackList(address)._account (#2016) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#1363) is not in mixedCase
Variable SGCDividendTrackerv2.MINIMUM_TOKEN_BALANCE_FOR_DIVIDENDS (#2076) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#1356) is not in mixedCase
Function IUniswapV2Router01.WETH() (#14) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#1373) is not in mixedCase
Parameter SafeGameCashv2.removeFromBlacklist(address)._account (#2027) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#640)" inContext (#634-643)
Remove redundant statements if they congest code but offer no value.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#1283) shadows:
- ERC20._name (#967) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#1283) shadows:
- ERC20._symbol (#968) (state variable)
Rename the local variables that shadow another component.

Additional information: link

SafeGameCashv2.setSwapTokenAtAmount(uint256) (#2033-2037) should emit an event for:
- _swapTokensAtAmount = amount * 10 ** 9 (#2035)
SafeGameCashv2.setTradingEnabledTimestamp(uint256) (#1768-1771) should emit an event for:
- tradingEnabledTimestamp = timestamp (#1770)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
External calls sending eth:
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
State variables written after the call(s):
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- _allowances[owner][spender] = amount (#1211)
Reentrancy in SGCDividendTrackerv2.processAccount(address,bool) (#2271-2281):
External calls:
- amount = _withdrawDividendOfUser(account) (#2272)
- (success) = user.call{gas: _gasForWithdrawingDividendOfUser,value: _withdrawableDividend}() (#1333)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#2275)
Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
State variables written after the call(s):
- _marketingCurrentAccumulatedFee = 0 (#1901)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870):
External calls:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1857)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1858)
- dividendTracker.process(gas) (#1863-1868)
External calls sending eth:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1864)
Reentrancy in SafeGameCashv2.sendMarketingDividends(uint256) (#1958-1964):
External calls:
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Event emitted after the call(s):
- SendMarketingDividends(amount) (#1962)
Reentrancy in SafeGameCashv2.updateMarketingWallet(address) (#1673-1679):
External calls:
- dividendTracker.excludeFromDividends(newMarketingWallet) (#1676)
Event emitted after the call(s):
- MarketingWalletUpdated(newMarketingWallet,marketingWallet) (#1677)
Reentrancy in SafeGameCashv2._setAutomatedMarketMakerPair(address,bool) (#1654-1663):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1659)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1662)
Reentrancy in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870):
External calls:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
External calls sending eth:
- swapAndDistribute() (#1820)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1147)
- super._transfer(from,to,amount) (#1855)
- Transfer(sender,recipient,amount) (#1147)
- super._transfer(from,address(this),fees) (#1852)
Reentrancy in SafeGameCashv2.updateDividendTracker(address) (#1595-1612):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1602)
- newDividendTracker.excludeFromDividends(address(this)) (#1603)
- newDividendTracker.excludeFromDividends(owner()) (#1604)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1605)
- newDividendTracker.excludeFromDividends(address(marketingWallet)) (#1606)
- newDividendTracker.excludeFromDividends(address(uniswapV2Pair)) (#1607)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1609)
Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- sendHolderDividends(rewardAmount) (#1906)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
External calls sending eth:
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- sendHolderDividends(rewardAmount) (#1906)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
Event emitted after the call(s):
- SendHolderDividends(amount) (#1954)
- sendHolderDividends(rewardAmount) (#1906)
Reentrancy in SGCDividendTrackerv2.processAccount(address,bool) (#2271-2281):
External calls:
- amount = _withdrawDividendOfUser(account) (#2272)
- (success) = user.call{gas: _gasForWithdrawingDividendOfUser,value: _withdrawableDividend}() (#1333)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#2276)
Reentrancy in SafeGameCashv2.burn(uint256) (#2010-2014):
External calls:
- _transfer(_msgSender(),DEAD,amount) (#2011)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1857)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1858)
- dividendTracker.process(gas) (#1863-1868)
External calls sending eth:
- _transfer(_msgSender(),DEAD,amount) (#2011)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Event emitted after the call(s):
- Burn(amount) (#2012)
Reentrancy in SafeGameCashv2.processDividendTracker(uint256) (#1748-1751):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1749)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1750)
Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
External calls sending eth:
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1212)
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- sendHolderDividends(rewardAmount) (#1906)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- sendMarketingDividends(marketingAmount) (#1907)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
External calls sending eth:
- addLiquidity(liquidityTokensToNotSwap,liquidityAmount) (#1905)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (#1939-1946)
- sendHolderDividends(rewardAmount) (#1906)
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
- sendMarketingDividends(marketingAmount) (#1907)
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Event emitted after the call(s):
- SendMarketingDividends(amount) (#1962)
- sendMarketingDividends(marketingAmount) (#1907)
- SwapAndLiquify(totalTokensToSell,newBalance,liquidityTokensToNotSwap) (#1908)
Reentrancy in SafeGameCashv2.sendHolderDividends(uint256) (#1949-1956):
External calls:
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
Event emitted after the call(s):
- SendHolderDividends(amount) (#1954)
Apply the check-effects-interactions pattern.

Additional information: link

SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) uses timestamp for comparisons
Dangerous comparisons:
- ! _isSwapping && tradingIsEnabled && isSellTransfer && from != address(uniswapV2Router) && ! _isExcludedFromFees[to] && ! _isExcludedFromFees[from] (#1796-1801)
- tradingIsEnabled && canSwap && ! _isSwapping && ! automatedMarketMakerPairs[from] && from != liquidityWallet && to != liquidityWallet (#1811-1816)
- takeFee = tradingIsEnabled && ! _isSwapping (#1825)
SafeGameCashv2.getTradingIsEnabled() (#1764-1766) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp >= tradingEnabledTimestamp (#1765)
Ownable.unlock() (#784-789) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is still locked) (#786)
SGCDividendTrackerv2.canAutoClaim(uint256) (#2197-2203) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#2198)
- block.timestamp.sub(lastClaimTime) >= claimWait (#2202)
SafeGameCashv2.setTradingEnabledTimestamp(uint256) (#1768-1771) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(tradingEnabledTimestamp > block.timestamp,SGC: Changing the timestamp is not allowed if the listing has already started) (#1769)
SafeGameCashv2.tryToDistributeTokensManually() (#1872-1883) uses timestamp for comparisons
Dangerous comparisons:
- getTradingIsEnabled() && ! _isSwapping (#1874-1875)
SGCDividendTrackerv2.getAccount(address) (#2134-2176) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#2173-2175)
Avoid relying on block.timestamp.

Additional information: link

SafeMathInt.div(int256,int256) (#413-419) is never used and should be removed
SafeMathInt.abs(int256) (#442-445) is never used and should be removed
SafeMathInt.mul(int256,int256) (#401-408) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#613-616) is never used and should be removed
Context._msgData() (#639-642) is never used and should be removed
SafeMath.mod(uint256,uint256) (#597-599) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in SafeGameCashv2.sendMarketingDividends(uint256) (#1958-1964):
- (success) = address(address(marketingWallet)).call{value: amount}() (#1959)
Low level call in DividendPayingToken._withdrawDividendOfUser(address) (#1328-1344):
- (success) = user.call{gas: _gasForWithdrawingDividendOfUser,value: _withdrawableDividend}() (#1333)
Low level call in SafeGameCashv2.sendHolderDividends(uint256) (#1949-1956):
- (success) = address(address(dividendTracker)).call{value: amount}() (#1951)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#1329) is too similar to SGCDividendTrackerv2.getAccount(address).withdrawableDividends (#2139)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#19) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#20)
Prevent variables from having similar names.

Additional information: link

SafeGameCashv2.slitherConstructorVariables() (#1439-2061) uses literals with too many digits:
- gasForProcessing = 300000 (#1473)
SafeGameCashv2.setMaxSellTransactionAmount(uint256) (#2039-2043) uses literals with too many digits:
- require(bool,string)(amount >= 200 && amount <= 200000000,SGC: Amount must be bewteen 200 and 200 000 000) (#2040)
SGCDividendTrackerv2.getAccountAtIndex(uint256) (#2178-2195) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#2189)
SafeGameCashv2.setSwapTokenAtAmount(uint256) (#2033-2037) uses literals with too many digits:
- require(bool,string)(amount >= 1 && amount <= 200000000,SGC: Amount must be bewteen 1 and 200 000 000) (#2034)
SafeGameCashv2.updateGasForProcessing(uint256) (#1681-1686) uses literals with too many digits:
- require(bool,string)(newValue >= 100000 && newValue <= 500000,SGC: gasForProcessing must be between 100,000 and 500,000) (#1682)
SafeGameCashv2.slitherConstructorConstantVariables() (#1439-2061) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#1451)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- SafeGameCashv2.excludeMultipleAccountsFromFees(address[],bool) (#1636-1640)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#240-242)
pause() should be declared external:
- SafeGameCashv2.pause() (#1591-1593)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#1075-1083)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#1322-1324)
- SGCDividendTrackerv2.withdrawDividend() (#2094-2096)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#251-253)
updateUniswapRouter(address) should be declared external:
- SafeGameCashv2.updateUniswapRouter(address) (#1614-1619)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#757-760)
isExcludedFromDividends(address) should be declared external:
- SafeGameCashv2.isExcludedFromDividends(address) (#1704-1706)
authorize(address) should be declared external:
- Ownable.authorize(address) (#797-799)
decimals() should be declared external:
- ERC20.decimals() (#1012-1014)
updateMarketingWallet(address) should be declared external:
- SafeGameCashv2.updateMarketingWallet(address) (#1673-1679)
isBlacklisted(address) should be declared external:
- SafeGameCashv2.isBlacklisted(address) (#1707-1709)
getAccountAtIndex(uint256) should be declared external:
- SGCDividendTrackerv2.getAccountAtIndex(uint256) (#2178-2195)
isExcludedFromMaxSellTransactionAmount(address) should be declared external:
- SafeGameCashv2.isExcludedFromMaxSellTransactionAmount(address) (#1710-1712)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#1349-1351)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#244-249)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#1116-1119)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- SafeGameCashv2.setAutomatedMarketMakerPair(address,bool) (#1648-1652)
symbol() should be declared external:
- ERC20.symbol() (#995-997)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#1038-1041)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#1097-1100)
blackList(address) should be declared external:
- SafeGameCashv2.blackList(address) (#2016-2025)
updateGasForProcessing(uint256) should be declared external:
- SafeGameCashv2.updateGasForProcessing(uint256) (#1681-1686)
process(uint256) should be declared external:
- SGCDividendTrackerv2.process(uint256) (#2224-2269)
unpause() should be declared external:
- SafeGameCashv2.unpause() (#1588-1590)
unauthorize(address) should be declared external:
- Ownable.unauthorize(address) (#802-804)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#257-259)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#766-770)
name() should be declared external:
- ERC20.name() (#987-989)
dividendTokenBalanceOf(address) should be declared external:
- SafeGameCashv2.dividendTokenBalanceOf(address) (#1718-1720)
withdrawableDividendOf(address) should be declared external:
- SafeGameCashv2.withdrawableDividendOf(address) (#1714-1716)
unlock() should be declared external:
- Ownable.unlock() (#784-789)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#1057-1060)
updateLiquidityWallet(address) should be declared external:
- SafeGameCashv2.updateLiquidityWallet(address) (#1666-1671)
isExcludedFromFees(address) should be declared external:
- SafeGameCashv2.isExcludedFromFees(address) (#1701-1703)
updateDividendTracker(address) should be declared external:
- SafeGameCashv2.updateDividendTracker(address) (#1595-1612)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#776-781)
getUnlockTime() should be declared external:
- Ownable.getUnlockTime() (#771-773)
removeFromBlacklist(address) should be declared external:
- SafeGameCashv2.removeFromBlacklist(address) (#2027-2031)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#1363-1365)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#1046-1048)
Use the external attribute for functions never called from the contract.

Additional information: link

Reentrancy in SafeGameCashv2.updateDividendTracker(address) (#1595-1612):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1602)
- newDividendTracker.excludeFromDividends(address(this)) (#1603)
- newDividendTracker.excludeFromDividends(owner()) (#1604)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1605)
- newDividendTracker.excludeFromDividends(address(marketingWallet)) (#1606)
- newDividendTracker.excludeFromDividends(address(uniswapV2Pair)) (#1607)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1611)
Reentrancy in SafeGameCashv2.updateMarketingWallet(address) (#1673-1679):
External calls:
- dividendTracker.excludeFromDividends(newMarketingWallet) (#1676)
State variables written after the call(s):
- marketingWallet = newMarketingWallet (#1678)
Reentrancy in SafeGameCashv2.swapAndDistribute() (#1885-1910):
External calls:
- swapTokensForEth(totalTokensToSell) (#1894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1923-1929)
State variables written after the call(s):
- _liquidityCurrentAccumulatedFee = 0 (#1902)
Apply the check-effects-interactions pattern.

Additional information: link

SafeGameCashv2._transfer(address,address,uint256).claims (#1863) is a local variable never initialized
SafeGameCashv2._transfer(address,address,uint256).lastProcessedIndex (#1863) is a local variable never initialized
SafeGameCashv2._transfer(address,address,uint256).iterations (#1863) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

SafeGameCashv2.getStuckBNBs(address).to (#2005) lacks a zero-check on :
- to.transfer(address(this).balance) (#2007)
Check that the address is not zero.

Additional information: link

SafeGameCashv2.batchTokensTransfer(address[],uint256[]) (#2045-2056) has external calls inside a loop: dividendTracker.setBalance(address(_holders[i]),balanceOf(_holders[i])) (#2052)
DividendPayingToken._withdrawDividendOfUser(address) (#1328-1344) has external calls inside a loop: (success) = user.call{gas: _gasForWithdrawingDividendOfUser,value: _withdrawableDividend}() (#1333)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'SafeGameCashv2._transfer(address,address,uint256).iterations (#1863)' in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1864)
Variable 'SafeGameCashv2._transfer(address,address,uint256).claims (#1863)' in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1864)
Variable 'SafeGameCashv2._transfer(address,address,uint256).lastProcessedIndex (#1863)' in SafeGameCashv2._transfer(address,address,uint256) (#1780-1870) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1864)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Pragma version^0.8.11 (#928) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#474) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#293) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#175) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#320) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#230) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#457) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.11 is not recommended for deployment
Pragma version^0.8.11 (#388) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#1429) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#154) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#1239) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#10) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#622) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#900) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#712) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#648) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Pragma version^0.8.11 (#817) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Holders:

Contract has 8% buy tax and 13% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Twitter account link seems to be invalid


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted from CoinGecko

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token has a considerable age, but social accounts / website are missing or have few users


Token has no active CoinGecko listing / rank


Token has relatively low CoinMarketCap rank

Price for SAFEMOONCASH