Solana Grow Token Logo

SOLGROW [Solana Grow] Token

About SOLGROW

Listings

Not Found
Token 21 months

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 4 August 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.

SOLANAGROW.swapBack() (#584-630) sends eth to arbitrary user
Dangerous calls:
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SOLANAGROW._transferFrom(address,address,uint256) (#475-523):
External calls:
- swapBack() (#502)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#595-601)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
External calls sending eth:
- swapBack() (#502)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#505)
- _balances[recipient] = _balances[recipient].add(amountReceived) (#508)
- amountReceived = takeFee(sender,amount,(recipient == pair)) (#507)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#546)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#300-311) ignores return value by RWRD.transfer(shareholder,amount) (#306)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SOLANAGROW.swapBack().tmpSuccess (#613) is written in both
(tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
(tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
SOLANAGROW.swapBack().tmpSuccess (#613) is written in both
(tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
tmpSuccess = false (#617)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

Low level call in SOLANAGROW.swapBack() (#584-630):
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Reentrancy in DividendDistributor.distributeDividend(address) (#300-311):
External calls:
- RWRD.transfer(shareholder,amount) (#306)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#308)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#309)
Reentrancy in DividendDistributor.process(uint256) (#269-293):
External calls:
- distributeDividend(shareholders[currentIndex]) (#285)
- RWRD.transfer(shareholder,amount) (#306)
State variables written after the call(s):
- currentIndex ++ (#290)
Reentrancy in DividendDistributor.setShare(address,uint256) (#233-247):
External calls:
- distributeDividend(shareholder) (#235)
- RWRD.transfer(shareholder,amount) (#306)
State variables written after the call(s):
- shares[shareholder].amount = amount (#245)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#246)
Apply the check-effects-interactions pattern.

Additional information: link

SOLANAGROW.manage_blacklist(address[],bool).i (#648) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

SOLANAGROW.swapBack() (#584-630) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#228-231) should emit an event for:
- minPeriod = _minPeriod (#229)
- minDistribution = _minDistribution (#230)
SOLANAGROW.setMaxTxPercent_base1000(uint256) (#466-468) should emit an event for:
- _maxTxAmount = (_totalSupply * maxTXPercentage_base1000) / 1000 (#467)
SOLANAGROW.setTxLimit(uint256) (#470-472) should emit an event for:
- _maxTxAmount = amount (#471)
SOLANAGROW.set_sell_multiplier(uint256) (#569-571) should emit an event for:
- sellMultiplier = Multiplier (#570)
SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256) (#666-674) should emit an event for:
- liquidityFee = _liquidityFee (#667)
- reflectionFee = _reflectionFee (#668)
- marketingFee = _marketingFee (#669)
- devFee = _devFee (#670)
- totalFee = _liquidityFee.add(_reflectionFee).add(_marketingFee).add(_devFee) (#671)
- feeDenominator = _feeDenominator (#672)
SOLANAGROW.setSwapBackSettings(bool,uint256) (#682-685) should emit an event for:
- swapThreshold = _amount (#684)
SOLANAGROW.setTargetLiquidity(uint256,uint256) (#687-690) should emit an event for:
- targetLiquidity = _target (#688)
- targetLiquidityDenominator = _denominator (#689)
Emit an event for critical parameter changes.

Additional information: link

Auth.transferOwnership(address).adr (#110) lacks a zero-check on :
- owner = adr (#111)
SOLANAGROW.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#676) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#677)
SOLANAGROW.setFeeReceivers(address,address,address)._marketingFeeReceiver (#676) lacks a zero-check on :
- marketingFeeReceiver = _marketingFeeReceiver (#678)
SOLANAGROW.setFeeReceivers(address,address,address)._devFeeReceiver (#676) lacks a zero-check on :
- devFeeReceiver = _devFeeReceiver (#679)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#300-311) has external calls inside a loop: RWRD.transfer(shareholder,amount) (#306)
SOLANAGROW.multiTransfer(address,address[],uint256[]) (#716-740) has external calls inside a loop: distributor.setShare(addresses[i_scope_0],_balances[addresses[i_scope_0]]) (#732)
SOLANAGROW.multiTransfer_fixed(address,address[],uint256) (#742-761) has external calls inside a loop: distributor.setShare(addresses[i],_balances[addresses[i]]) (#753)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in SOLANAGROW.constructor() (#405-429):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#407)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = uint256(- 1) (#408)
- _balances[msg.sender] = _totalSupply (#427)
- autoLiquidityReceiver = msg.sender (#423)
- devFeeReceiver = msg.sender (#425)
- distributor = new DividendDistributor(address(router)) (#410)
- isDividendExempt[pair] = true (#419)
- isDividendExempt[address(this)] = true (#420)
- isDividendExempt[DEAD] = true (#421)
- isFeeExempt[msg.sender] = true (#412)
- isTimelockExempt[msg.sender] = true (#415)
- isTimelockExempt[DEAD] = true (#416)
- isTimelockExempt[address(this)] = true (#417)
- isTxLimitExempt[msg.sender] = true (#413)
- marketingFeeReceiver = msg.sender (#424)
Reentrancy in DividendDistributor.deposit() (#249-267):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#256-261)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#266)
- totalDividends = totalDividends.add(amount) (#265)
Reentrancy in DividendDistributor.distributeDividend(address) (#300-311):
External calls:
- RWRD.transfer(shareholder,amount) (#306)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#307)
Reentrancy in DividendDistributor.setShare(address,uint256) (#233-247):
External calls:
- distributeDividend(shareholder) (#235)
- RWRD.transfer(shareholder,amount) (#306)
State variables written after the call(s):
- addShareholder(shareholder) (#239)
- shareholderIndexes[shareholder] = shareholders.length (#333)
- removeShareholder(shareholder) (#241)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#339)
- addShareholder(shareholder) (#239)
- shareholders.push(shareholder) (#334)
- removeShareholder(shareholder) (#241)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#338)
- shareholders.pop() (#340)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#244)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SOLANAGROW._transferFrom(address,address,uint256) (#475-523):
External calls:
- swapBack() (#502)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#595-601)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
- distributor.setShare(sender,_balances[sender]) (#512)
- distributor.setShare(recipient,_balances[recipient]) (#516)
- distributor.process(distributorGas) (#519)
External calls sending eth:
- swapBack() (#502)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
Event emitted after the call(s):
- Transfer(sender,recipient,amountReceived) (#521)
Reentrancy in SOLANAGROW._transferFrom(address,address,uint256) (#475-523):
External calls:
- swapBack() (#502)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#595-601)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
External calls sending eth:
- swapBack() (#502)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#547)
- amountReceived = takeFee(sender,amount,(recipient == pair)) (#507)
Reentrancy in SOLANAGROW.constructor() (#405-429):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#407)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#428)
Reentrancy in SOLANAGROW.swapBack() (#584-630):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#595-601)
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#612)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#613)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#614)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#620-627)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#628)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#295-298) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#296-297)
SOLANAGROW._transferFrom(address,address,uint256) (#475-523) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(cooldownTimer[recipient] < block.timestamp,Please wait for 1min between two buys) (#495)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#269-293) has costly operations inside a loop:
- currentIndex = 0 (#281)
DividendDistributor.distributeDividend(address) (#300-311) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#305)
DividendDistributor.process(uint256) (#269-293) has costly operations inside a loop:
- currentIndex ++ (#290)
Use a local variable to hold the loop computation result.

Additional information: link

SOLANAGROW._maxTxAmount (#357) is set pre-construction with a non-constant function or state variable:
- _totalSupply
SOLANAGROW._maxWalletToken (#358) is set pre-construction with a non-constant function or state variable:
- _totalSupply
SOLANAGROW.totalFee (#376) is set pre-construction with a non-constant function or state variable:
- marketingFee + reflectionFee + liquidityFee + devFee
SOLANAGROW.swapThreshold (#401) is set pre-construction with a non-constant function or state variable:
- _totalSupply * 30 / 10000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Function IDEXRouter.WETH() (#125) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minPeriod (#228) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256)._minDistribution (#228) is not in mixedCase
Variable DividendDistributor._token (#181) is not in mixedCase
Variable DividendDistributor.RWRD (#189) is not in mixedCase
Variable DividendDistributor.WBNB (#190) is not in mixedCase
Function SOLANAGROW.setMaxWalletPercent_base1000(uint256) (#463-465) is not in mixedCase
Parameter SOLANAGROW.setMaxWalletPercent_base1000(uint256).maxWallPercent_base1000 (#463) is not in mixedCase
Function SOLANAGROW.setMaxTxPercent_base1000(uint256) (#466-468) is not in mixedCase
Parameter SOLANAGROW.setMaxTxPercent_base1000(uint256).maxTXPercentage_base1000 (#466) is not in mixedCase
Function SOLANAGROW.clearStuckBalance_sender(uint256) (#564-567) is not in mixedCase
Function SOLANAGROW.set_sell_multiplier(uint256) (#569-571) is not in mixedCase
Parameter SOLANAGROW.set_sell_multiplier(uint256).Multiplier (#569) is not in mixedCase
Parameter SOLANAGROW.tradingStatus(bool)._status (#574) is not in mixedCase
Parameter SOLANAGROW.cooldownEnabled(bool,uint8)._status (#579) is not in mixedCase
Parameter SOLANAGROW.cooldownEnabled(bool,uint8)._interval (#579) is not in mixedCase
Function SOLANAGROW.enable_blacklist(bool) (#643-645) is not in mixedCase
Parameter SOLANAGROW.enable_blacklist(bool)._status (#643) is not in mixedCase
Function SOLANAGROW.manage_blacklist(address[],bool) (#647-651) is not in mixedCase
Parameter SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256)._liquidityFee (#666) is not in mixedCase
Parameter SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256)._reflectionFee (#666) is not in mixedCase
Parameter SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256)._marketingFee (#666) is not in mixedCase
Parameter SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256)._devFee (#666) is not in mixedCase
Parameter SOLANAGROW.setFees(uint256,uint256,uint256,uint256,uint256)._feeDenominator (#666) is not in mixedCase
Parameter SOLANAGROW.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#676) is not in mixedCase
Parameter SOLANAGROW.setFeeReceivers(address,address,address)._marketingFeeReceiver (#676) is not in mixedCase
Parameter SOLANAGROW.setFeeReceivers(address,address,address)._devFeeReceiver (#676) is not in mixedCase
Parameter SOLANAGROW.setSwapBackSettings(bool,uint256)._enabled (#682) is not in mixedCase
Parameter SOLANAGROW.setSwapBackSettings(bool,uint256)._amount (#682) is not in mixedCase
Parameter SOLANAGROW.setTargetLiquidity(uint256,uint256)._target (#687) is not in mixedCase
Parameter SOLANAGROW.setTargetLiquidity(uint256,uint256)._denominator (#687) is not in mixedCase
Parameter SOLANAGROW.setDistributionCriteria(uint256,uint256)._minPeriod (#692) is not in mixedCase
Parameter SOLANAGROW.setDistributionCriteria(uint256,uint256)._minDistribution (#692) is not in mixedCase
Function SOLANAGROW.multiTransfer_fixed(address,address[],uint256) (#742-761) is not in mixedCase
Variable SOLANAGROW.WBNB (#347) is not in mixedCase
Variable SOLANAGROW.DEAD (#348) is not in mixedCase
Variable SOLANAGROW.ZERO (#349) is not in mixedCase
Constant SOLANAGROW._name (#351) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SOLANAGROW._symbol (#352) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SOLANAGROW._decimals (#353) is not in UPPER_CASE_WITH_UNDERSCORES
Variable SOLANAGROW._totalSupply (#355) is not in mixedCase
Variable SOLANAGROW._maxTxAmount (#357) is not in mixedCase
Variable SOLANAGROW._maxWalletToken (#358) is not in mixedCase
Variable SOLANAGROW._balances (#360) is not in mixedCase
Variable SOLANAGROW._allowances (#361) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#130) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#131)
Prevent variables from having similar names.

Additional information: link

SOLANAGROW.slitherConstructorVariables() (#344-766) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#348)
SOLANAGROW.slitherConstructorVariables() (#344-766) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#349)
SOLANAGROW.slitherConstructorVariables() (#344-766) uses literals with too many digits:
- distributorGas = 500000 (#394)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendDistributor.WBNB (#190) should be constant
DividendDistributor.dividendsPerShareAccuracyFactor (#203) should be constant
SOLANAGROW.DEAD (#348) should be constant
SOLANAGROW.WBNB (#347) should be constant
SOLANAGROW.ZERO (#349) should be constant
SOLANAGROW._totalSupply (#355) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#94-96)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#98-100)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#110-114)
tradingStatus(bool) should be declared external:
- SOLANAGROW.tradingStatus(bool) (#574-576)
cooldownEnabled(bool,uint8) should be declared external:
- SOLANAGROW.cooldownEnabled(bool,uint8) (#579-582)
enable_blacklist(bool) should be declared external:
- SOLANAGROW.enable_blacklist(bool) (#643-645)
manage_blacklist(address[],bool) should be declared external:
- SOLANAGROW.manage_blacklist(address[],bool) (#647-651)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.

Contract has 9% buy tax and 8% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for SOLGROW