Salary Mining Token Logo

SLRM [Salary Mining] Token

About SLRM

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 6 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SALARYMINING.addLiquidity(uint256,uint256) (SalaryMining.sol#512-527) sends eth to arbitrary user
Dangerous calls:
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448):
External calls:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- address(marketingWallet).sendValue(marketingWalletAmt) (SalaryMining.sol#472)
- address(operationsWallet).sendValue(operationsAmt) (SalaryMining.sol#477)
- address(miningfarmWallet).sendValue(miningfarmAmt) (SalaryMining.sol#483)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
External calls sending eth:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
State variables written after the call(s):
- super._transfer(from,address(this),swapAmt) (SalaryMining.sol#433)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#220)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#221)
- super._transfer(from,to,amount) (SalaryMining.sol#435)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#220)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#221)
- swapping = false (SalaryMining.sol#414)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94):
External calls:
- success = swapBnbForCustomToken(user,_withdrawableDividend) (DividendPayingToken.sol#75)
- router.swapExactETHForTokens{value: amt}(0,path,user,block.timestamp + 2) (DividendPayingToken.sol#105-109)
- (secondSuccess) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#77)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (DividendPayingToken.sol#79)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94):
External calls:
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (DividendPayingToken.sol#87)
Apply the check-effects-interactions pattern.

Additional information: link

SALARYMINING.rescueBEP20Tokens(address) (SalaryMining.sol#158-160) ignores return value by IERC20(tokenAddress).transfer(msg.sender,IERC20(tokenAddress).balanceOf(address(this))) (SalaryMining.sol#159)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

SALARYMINING.currentRewardToken (SalaryMining.sol#55) should be constant
SALARYMINING.operationsWallet (SalaryMining.sol#47) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492) performs a multiplication on the result of a division:
-unitBalance = deltaBalance / (denominator - sellTaxes.liquidity) (SalaryMining.sol#461)
-bnbToAddLiquidityWith = unitBalance * sellTaxes.liquidity (SalaryMining.sol#462)
SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492) performs a multiplication on the result of a division:
-unitBalance = deltaBalance / (denominator - sellTaxes.liquidity) (SalaryMining.sol#461)
-marketingWalletAmt = unitBalance * 2 * sellTaxes.marketing (SalaryMining.sol#470)
SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492) performs a multiplication on the result of a division:
-unitBalance = deltaBalance / (denominator - sellTaxes.liquidity) (SalaryMining.sol#461)
-operationsAmt = unitBalance * 2 * sellTaxes.operations (SalaryMining.sol#475)
SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492) performs a multiplication on the result of a division:
-unitBalance = deltaBalance / (denominator - sellTaxes.liquidity) (SalaryMining.sol#461)
-miningfarmAmt = unitBalance * 2 * sellTaxes.miningfarm (SalaryMining.sol#481)
SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492) performs a multiplication on the result of a division:
-unitBalance = deltaBalance / (denominator - sellTaxes.liquidity) (SalaryMining.sol#461)
-dividends = unitBalance * 2 * sellTaxes.rewards (SalaryMining.sol#487)
Consider ordering multiplication before division.

Additional information: link

SALARYMINING._transfer(address,address,uint256).lastProcessedIndex (SalaryMining.sol#443) is a local variable never initialized
SALARYMINING._transfer(address,address,uint256).swapAmt (SalaryMining.sol#425) is a local variable never initialized
DividendPayingToken._withdrawDividendOfUser(address).success_scope_0 (DividendPayingToken.sol#85) is a local variable never initialized
SALARYMINING.setBulkBot(address[],bool).i (SalaryMining.sol#263) is a local variable never initialized
SALARYMINING._transfer(address,address,uint256).iterations (SalaryMining.sol#443) is a local variable never initialized
SALARYMINING._transfer(address,address,uint256).claims (SalaryMining.sol#443) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DividendPayingToken.swapBnbForCustomToken(address,uint256) (DividendPayingToken.sol#100-110) ignores return value by router.swapExactETHForTokens{value: amt}(0,path,user,block.timestamp + 2) (DividendPayingToken.sol#105-109)
SALARYMINING.claim() (SalaryMining.sol#152-154) ignores return value by dividendTracker.processAccount(address(msg.sender),false) (SalaryMining.sol#153)
SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448) ignores return value by dividendTracker.process(gas) (SalaryMining.sol#443-446)
SALARYMINING.addLiquidity(uint256,uint256) (SalaryMining.sol#512-527) ignores return value by router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (DividendPayingToken.sol#43) shadows:
- ERC20._name (ERC20.sol#42) (state variable)
DividendPayingToken.constructor(string,string)._symbol (DividendPayingToken.sol#43) shadows:
- ERC20._symbol (ERC20.sol#43) (state variable)
DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#115) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#122) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#129) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#139) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
Rename the local variables that shadow another component.

Additional information: link

SALARYMINING.setMaxWallet(uint256) (SalaryMining.sol#211-213) should emit an event for:
- maxWalletBalance = amount * 10 ** 9 (SalaryMining.sol#212)
SALARYMINING.setSwapTokensAtAmount(uint256) (SalaryMining.sol#217-219) should emit an event for:
- swapTokensAtAmount = amount * 10 ** 9 (SalaryMining.sol#218)
SALARYMINING.setMaxBuyAndSellLimits(uint256,uint256) (SalaryMining.sol#233-236) should emit an event for:
- maxBuyAmount = maxBuy * 10 ** decimals() (SalaryMining.sol#234)
- maxSellAmount = maxSell * 10 ** decimals() (SalaryMining.sol#235)
SALARYMINING.setCooldownTime(uint256,uint256) (SalaryMining.sol#244-247) should emit an event for:
- coolDownTime = timeInSeconds (SalaryMining.sol#245)
- coolDownBalance = balance * 10 ** decimals() (SalaryMining.sol#246)
SALARYMINING.setAntiBotBlocks(uint256) (SalaryMining.sol#268-270) should emit an event for:
- antiBotBlocks = numberOfBlocks (SalaryMining.sol#269)
Emit an event for critical parameter changes.

Additional information: link

SALARYMINING.setMarketingWallet(address).newWallet (SalaryMining.sol#203) lacks a zero-check on :
- marketingWallet = newWallet (SalaryMining.sol#204)
SALARYMINING.setMiningfarmWallet(address).newWallet (SalaryMining.sol#207) lacks a zero-check on :
- miningfarmWallet = newWallet (SalaryMining.sol#208)
DividendPayingToken.setRewardToken(address).newToken (DividendPayingToken.sol#96) lacks a zero-check on :
- rewardToken = newToken (DividendPayingToken.sol#97)
Check that the address is not zero.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94) has external calls inside a loop: rewardToken != router.WETH() (DividendPayingToken.sol#74)
DividendPayingToken.swapBnbForCustomToken(address,uint256) (DividendPayingToken.sol#100-110) has external calls inside a loop: path[0] = router.WETH() (DividendPayingToken.sol#102)
DividendPayingToken.swapBnbForCustomToken(address,uint256) (DividendPayingToken.sol#100-110) has external calls inside a loop: router.swapExactETHForTokens{value: amt}(0,path,user,block.timestamp + 2) (DividendPayingToken.sol#105-109)
DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94) has external calls inside a loop: (secondSuccess) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#77)
DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94) has external calls inside a loop: (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'DividendPayingToken._withdrawDividendOfUser(address).success (DividendPayingToken.sol#75)' in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94) potentially used before declaration: (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
Variable 'SALARYMINING._transfer(address,address,uint256).lastProcessedIndex (SalaryMining.sol#443)' in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (SalaryMining.sol#444)
Variable 'SALARYMINING._transfer(address,address,uint256).iterations (SalaryMining.sol#443)' in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (SalaryMining.sol#444)
Variable 'SALARYMINING._transfer(address,address,uint256).claims (SalaryMining.sol#443)' in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (SalaryMining.sol#444)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in SALARYMINING.constructor() (SalaryMining.sol#100-132):
External calls:
- _pair = IFactory(_router.factory()).createPair(address(this),_router.WETH()) (SalaryMining.sol#106)
State variables written after the call(s):
- pair = _pair (SalaryMining.sol#109)
- router = _router (SalaryMining.sol#108)
Reentrancy in SALARYMINING.constructor() (SalaryMining.sol#100-132):
External calls:
- _pair = IFactory(_router.factory()).createPair(address(this),_router.WETH()) (SalaryMining.sol#106)
- _setAutomatedMarketMakerPair(_pair,true) (SalaryMining.sol#111)
- dividendTracker.excludeFromDividends(newPair,true) (SalaryMining.sol#286)
- dividendTracker.excludeFromDividends(address(dividendTracker),true) (SalaryMining.sol#115)
- dividendTracker.excludeFromDividends(address(this),true) (SalaryMining.sol#116)
- dividendTracker.excludeFromDividends(deadWallet,true) (SalaryMining.sol#117)
- dividendTracker.excludeFromDividends(address(_router),true) (SalaryMining.sol#118)
State variables written after the call(s):
- _mint(owner(),1e6 * (10 ** 9)) (SalaryMining.sol#131)
- _balances[account] = _balances[account].add(amount) (ERC20.sol#240)
- excludeFromFees(owner(),true) (SalaryMining.sol#121)
- _isExcludedFromFees[account] = excluded (SalaryMining.sol#180)
- excludeFromFees(address(this),true) (SalaryMining.sol#122)
- _isExcludedFromFees[account] = excluded (SalaryMining.sol#180)
- excludeFromFees(marketingWallet,true) (SalaryMining.sol#123)
- _isExcludedFromFees[account] = excluded (SalaryMining.sol#180)
- excludeFromFees(operationsWallet,true) (SalaryMining.sol#124)
- _isExcludedFromFees[account] = excluded (SalaryMining.sol#180)
- excludeFromFees(miningfarmWallet,true) (SalaryMining.sol#125)
- _isExcludedFromFees[account] = excluded (SalaryMining.sol#180)
- _mint(owner(),1e6 * (10 ** 9)) (SalaryMining.sol#131)
- _totalSupply = _totalSupply.add(amount) (ERC20.sol#239)
Reentrancy in SalaryMiningDividendTracker.processAccount(address,bool) (SalaryMining.sol#737-747):
External calls:
- amount = _withdrawDividendOfUser(account) (SalaryMining.sol#738)
- router.swapExactETHForTokens{value: amt}(0,path,user,block.timestamp + 2) (DividendPayingToken.sol#105-109)
- (secondSuccess) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#77)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (SalaryMining.sol#741)
Reentrancy in SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492):
External calls:
- swapTokensForBNB(toSwap) (SalaryMining.sol#458)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
External calls sending eth:
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
State variables written after the call(s):
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- _allowances[owner][spender] = amount (ERC20.sol#286)
Reentrancy in SALARYMINING.updateDividendTracker(address) (SalaryMining.sol#135-143):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker),true) (SalaryMining.sol#138)
- newDividendTracker.excludeFromDividends(address(this),true) (SalaryMining.sol#139)
- newDividendTracker.excludeFromDividends(owner(),true) (SalaryMining.sol#140)
- newDividendTracker.excludeFromDividends(address(router),true) (SalaryMining.sol#141)
State variables written after the call(s):
- dividendTracker = newDividendTracker (SalaryMining.sol#142)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SALARYMINING._setAutomatedMarketMakerPair(address,bool) (SalaryMining.sol#281-290):
External calls:
- dividendTracker.excludeFromDividends(newPair,true) (SalaryMining.sol#286)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(newPair,value) (SalaryMining.sol#289)
Reentrancy in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448):
External calls:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- address(marketingWallet).sendValue(marketingWalletAmt) (SalaryMining.sol#472)
- address(operationsWallet).sendValue(operationsAmt) (SalaryMining.sol#477)
- address(miningfarmWallet).sendValue(miningfarmAmt) (SalaryMining.sol#483)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
External calls sending eth:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (ERC20.sol#222)
- super._transfer(from,address(this),swapAmt) (SalaryMining.sol#433)
- Transfer(sender,recipient,amount) (ERC20.sol#222)
- super._transfer(from,to,amount) (SalaryMining.sol#435)
Reentrancy in SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448):
External calls:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- address(marketingWallet).sendValue(marketingWalletAmt) (SalaryMining.sol#472)
- address(operationsWallet).sendValue(operationsAmt) (SalaryMining.sol#477)
- address(miningfarmWallet).sendValue(miningfarmAmt) (SalaryMining.sol#483)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
- dividendTracker.setBalance(from,balanceOf(from)) (SalaryMining.sol#437)
- dividendTracker.setBalance(to,balanceOf(to)) (SalaryMining.sol#438)
- dividendTracker.process(gas) (SalaryMining.sol#443-446)
External calls sending eth:
- swapAndLiquify(swapTokensAtAmount,swapTax) (SalaryMining.sol#411)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (SalaryMining.sol#444)
Reentrancy in SALARYMINING.constructor() (SalaryMining.sol#100-132):
External calls:
- _pair = IFactory(_router.factory()).createPair(address(this),_router.WETH()) (SalaryMining.sol#106)
- _setAutomatedMarketMakerPair(_pair,true) (SalaryMining.sol#111)
- dividendTracker.excludeFromDividends(newPair,true) (SalaryMining.sol#286)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(newPair,value) (SalaryMining.sol#289)
- _setAutomatedMarketMakerPair(_pair,true) (SalaryMining.sol#111)
Reentrancy in SALARYMINING.constructor() (SalaryMining.sol#100-132):
External calls:
- _pair = IFactory(_router.factory()).createPair(address(this),_router.WETH()) (SalaryMining.sol#106)
- _setAutomatedMarketMakerPair(_pair,true) (SalaryMining.sol#111)
- dividendTracker.excludeFromDividends(newPair,true) (SalaryMining.sol#286)
- dividendTracker.excludeFromDividends(address(dividendTracker),true) (SalaryMining.sol#115)
- dividendTracker.excludeFromDividends(address(this),true) (SalaryMining.sol#116)
- dividendTracker.excludeFromDividends(deadWallet,true) (SalaryMining.sol#117)
- dividendTracker.excludeFromDividends(address(_router),true) (SalaryMining.sol#118)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (SalaryMining.sol#182)
- excludeFromFees(operationsWallet,true) (SalaryMining.sol#124)
- ExcludeFromFees(account,excluded) (SalaryMining.sol#182)
- excludeFromFees(marketingWallet,true) (SalaryMining.sol#123)
- ExcludeFromFees(account,excluded) (SalaryMining.sol#182)
- excludeFromFees(address(this),true) (SalaryMining.sol#122)
- ExcludeFromFees(account,excluded) (SalaryMining.sol#182)
- excludeFromFees(owner(),true) (SalaryMining.sol#121)
- ExcludeFromFees(account,excluded) (SalaryMining.sol#182)
- excludeFromFees(miningfarmWallet,true) (SalaryMining.sol#125)
- Transfer(address(0),account,amount) (ERC20.sol#241)
- _mint(owner(),1e6 * (10 ** 9)) (SalaryMining.sol#131)
Reentrancy in SalaryMiningDividendTracker.processAccount(address,bool) (SalaryMining.sol#737-747):
External calls:
- amount = _withdrawDividendOfUser(account) (SalaryMining.sol#738)
- router.swapExactETHForTokens{value: amt}(0,path,user,block.timestamp + 2) (DividendPayingToken.sol#105-109)
- (secondSuccess) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#77)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
Event emitted after the call(s):
- Claim(account,amount,automatic) (SalaryMining.sol#742)
Reentrancy in SALARYMINING.processDividendTracker(uint256) (SalaryMining.sol#145-148):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (SalaryMining.sol#146)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (SalaryMining.sol#147)
Reentrancy in SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492):
External calls:
- swapTokensForBNB(toSwap) (SalaryMining.sol#458)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
External calls sending eth:
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#287)
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
Reentrancy in SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492):
External calls:
- swapTokensForBNB(toSwap) (SalaryMining.sol#458)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (SalaryMining.sol#502-508)
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- address(marketingWallet).sendValue(marketingWalletAmt) (SalaryMining.sol#472)
- address(operationsWallet).sendValue(operationsAmt) (SalaryMining.sol#477)
- address(miningfarmWallet).sendValue(miningfarmAmt) (SalaryMining.sol#483)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
External calls sending eth:
- addLiquidity(tokensToAddLiquidityWith,bnbToAddLiquidityWith) (SalaryMining.sol#466)
- router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (SalaryMining.sol#518-525)
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (SalaryMining.sol#490)
Apply the check-effects-interactions pattern.

Additional information: link

SALARYMINING._transfer(address,address,uint256) (SalaryMining.sol#373-448) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(timePassed > coolDownTime,Cooldown is active. Please wait) (SalaryMining.sol#387)
SalaryMiningDividendTracker.getAccount(address) (SalaryMining.sol#599-642) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (SalaryMining.sol#639-641)
SalaryMiningDividendTracker.canAutoClaim(uint256) (SalaryMining.sol#663-669) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (SalaryMining.sol#664)
- block.timestamp.sub(lastClaimTime) >= claimWait (SalaryMining.sol#668)
Avoid relying on block.timestamp.

Additional information: link

SALARYMINING.setTradingEnabled(bool) (SalaryMining.sol#249-252) compares to a boolean constant:
-startTradingBlock == 0 && _enabled == true (SalaryMining.sol#251)
SalaryMiningDividendTracker.excludeFromDividends(address,bool) (SalaryMining.sol#564-577) compares to a boolean constant:
-value == true (SalaryMining.sol#567)
Remove the equality to the boolean constant.

Additional information: link

Context._msgData() (Context.sol#20-23) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (DividendPayingToken.sol#149-155) is never used and should be removed
SafeMath.div(uint256,uint256) (SafeMath.sol#90-92) is never used and should be removed
SafeMath.div(uint256,uint256,string) (SafeMath.sol#106-112) is never used and should be removed
SafeMath.mod(uint256,uint256) (SafeMath.sol#126-128) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (SafeMath.sol#142-145) is never used and should be removed
SafeMathInt.abs(int256) (SafeMath.sol#200-203) is never used and should be removed
SafeMathInt.div(int256,int256) (SafeMath.sol#171-177) is never used and should be removed
SafeMathInt.mul(int256,int256) (SafeMath.sol#159-166) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#69-94):
- (secondSuccess) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#77)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (DividendPayingToken.sol#85)
Low level call in Address.sendValue(address,uint256) (SalaryMining.sol#24-29):
- (success) = recipient.call{value: amount}() (SalaryMining.sol#27)
Low level call in SALARYMINING.swapAndLiquify(uint256,uint256) (SalaryMining.sol#450-492):
- (success) = address(dividendTracker).call{value: dividends}() (SalaryMining.sol#489)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#115) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#122) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#129) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#139) is not in mixedCase
Constant DividendPayingToken.magnitude (DividendPayingToken.sol#20) is not in UPPER_CASE_WITH_UNDERSCORES
Function IRouter.WETH() (IDex.sol#16) is not in mixedCase
Parameter SALARYMINING.setBuyTaxes(uint256,uint256,uint256,uint256,uint256)._rewards (SalaryMining.sol#221) is not in mixedCase
Parameter SALARYMINING.setBuyTaxes(uint256,uint256,uint256,uint256,uint256)._marketing (SalaryMining.sol#221) is not in mixedCase
Parameter SALARYMINING.setBuyTaxes(uint256,uint256,uint256,uint256,uint256)._liquidity (SalaryMining.sol#221) is not in mixedCase
Parameter SALARYMINING.setBuyTaxes(uint256,uint256,uint256,uint256,uint256)._operations (SalaryMining.sol#221) is not in mixedCase
Parameter SALARYMINING.setBuyTaxes(uint256,uint256,uint256,uint256,uint256)._miningfarm (SalaryMining.sol#221) is not in mixedCase
Parameter SALARYMINING.setSellTaxes(uint256,uint256,uint256,uint256,uint256)._rewards (SalaryMining.sol#225) is not in mixedCase
Parameter SALARYMINING.setSellTaxes(uint256,uint256,uint256,uint256,uint256)._marketing (SalaryMining.sol#225) is not in mixedCase
Parameter SALARYMINING.setSellTaxes(uint256,uint256,uint256,uint256,uint256)._liquidity (SalaryMining.sol#225) is not in mixedCase
Parameter SALARYMINING.setSellTaxes(uint256,uint256,uint256,uint256,uint256)._operations (SalaryMining.sol#225) is not in mixedCase
Parameter SALARYMINING.setSellTaxes(uint256,uint256,uint256,uint256,uint256)._miningfarm (SalaryMining.sol#225) is not in mixedCase
Parameter SALARYMINING.setSwapEnabled(bool)._enabled (SalaryMining.sol#240) is not in mixedCase
Parameter SALARYMINING.setTradingEnabled(bool)._enabled (SalaryMining.sol#249) is not in mixedCase
Constant SALARYMINING.deadWallet (SalaryMining.sol#45) is not in UPPER_CASE_WITH_UNDERSCORES
Variable SALARYMINING._isBot (SalaryMining.sol#79) is not in mixedCase
Parameter SalaryMiningDividendTracker.getAccount(address)._account (SalaryMining.sol#599) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#21)" inContext (Context.sol#15-25)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (DividendPayingToken.sol#70) is too similar to SalaryMiningDividendTracker.getAccount(address).withdrawableDividends (SalaryMining.sol#604)
Prevent variables from having similar names.

Additional information: link

SALARYMINING.setGasForProcessing(uint256) (SalaryMining.sol#295-300) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,SalaryMining: gasForProcessing must be between 200,000 and 500,000) (SalaryMining.sol#296)
SALARYMINING.slitherConstructorVariables() (SalaryMining.sol#32-529) uses literals with too many digits:
- gasForProcessing = 300000 (SalaryMining.sol#73)
SALARYMINING.slitherConstructorConstantVariables() (SalaryMining.sol#32-529) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (SalaryMining.sol#45)
SalaryMiningDividendTracker.getAccountAtIndex(uint256) (SalaryMining.sol#644-661) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (SalaryMining.sol#655)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (SafeMath.sol#154) is never used in SafeMathInt (SafeMath.sol#152-210)
SALARYMINING.currentRewardToken (SalaryMining.sol#55) is never used in SALARYMINING (SalaryMining.sol#32-529)
Remove unused state variables.

Additional information: link

dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (DividendPayingToken.sol#115-117)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (DividendPayingToken.sol#129-131)
name() should be declared external:
- ERC20.name() (ERC20.sol#62-64)
symbol() should be declared external:
- ERC20.symbol() (ERC20.sol#70-72)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (ERC20.sol#113-116)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (ERC20.sol#121-123)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (ERC20.sol#132-135)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (ERC20.sol#150-158)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (ERC20.sol#172-175)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (ERC20.sol#191-194)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (IterableMapping.sol#13-15)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (IterableMapping.sol#17-22)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (IterableMapping.sol#24-26)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (IterableMapping.sol#30-32)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#43-46)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#52-56)
updateDividendTracker(address) should be declared external:
- SALARYMINING.updateDividendTracker(address) (SalaryMining.sol#135-143)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- SALARYMINING.excludeMultipleAccountsFromFees(address[],bool) (SalaryMining.sol#185-190)
isExcludedFromFees(address) should be declared external:
- SALARYMINING.isExcludedFromFees(address) (SalaryMining.sol#319-321)
withdrawableDividendOf(address) should be declared external:
- SALARYMINING.withdrawableDividendOf(address) (SalaryMining.sol#323-325)
dividendTokenBalanceOf(address) should be declared external:
- SALARYMINING.dividendTokenBalanceOf(address) (SalaryMining.sol#331-333)
getAccountAtIndex(uint256) should be declared external:
- SalaryMiningDividendTracker.getAccountAtIndex(uint256) (SalaryMining.sol#644-661)
setBalance(address,uint256) should be declared external:
- SalaryMiningDividendTracker.setBalance(address,uint256) (SalaryMining.sol#672-688)
process(uint256) should be declared external:
- SalaryMiningDividendTracker.process(uint256) (SalaryMining.sol#690-735)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is low.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for SLRM