Reentrancy in SpitzInu._transfer(address,address,uint256,bool) (#1075-1098):
External calls:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1060)
- _rOwned[DonationsWallet] = _rOwned[DonationsWallet].add(rDonations) (#1133)
- _rOwned[sender] = _rOwned[sender].sub(s.rAmount) (#1118)
- _rOwned[recipient] = _rOwned[recipient] + s.rTransferAmount (#1119)
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- _rTotal = _rTotal.sub(rRfi) (#991)
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1062)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1110)
- _tOwned[recipient] = _tOwned[recipient].add(s.tTransferAmount) (#1112)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1114)
- _tOwned[recipient] = _tOwned[recipient].add(s.tTransferAmount) (#1115)
Reentrancy in SpitzInu.transferFrom(address,address,uint256) (#876-884):
External calls:
- _transfer(sender,recipient,amount,isContractTransferFeeEnabled) (#878)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
- _transfer(sender,recipient,amount,isWalletTransferFeeEnabled) (#880)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- _transfer(sender,recipient,amount,isContractTransferFeeEnabled) (#878)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- _transfer(sender,recipient,amount,isWalletTransferFeeEnabled) (#880)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#882)
- _allowances[owner][spender] = amount (#1070)
Apply the check-effects-interactions pattern.
Additional information: link
SpitzInu._tDevelopmentTotal (#768) is never initialized. It is used in:
- SpitzInu.totalDevelopmentFee() (#1212-1214)
SpitzInu.isPresaleWallet (#789) is never initialized. It is used in:
- SpitzInu._transfer(address,address,uint256,bool) (#1075-1098)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.
Additional information: link
Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
SpitzInu._tokenTransfer(address,address,uint256,bool) (#1105-1126) uses a dangerous strict equality:
- _rOwned[recipient] == 0 (#1106)
SpitzInu.approveDonations() (#1136-1152) uses a dangerous strict equality:
- require(bool,string)(before == _getRate(),ERC20: approve from the zero address) (#1143)
SpitzInu.liquifyToken(uint256,uint256) (#1167-1177) uses a dangerous strict equality:
- DonationsID == _DonationsID (#1168)
Don't use strict equality to determine if an account has enough Ether or tokens.
Additional information: link
SpitzInu.allowance(address,address).owner (#867) shadows:
- Ownable.owner() (#548-550) (function)
SpitzInu._approve(address,address,uint256).owner (#1066) shadows:
- Ownable.owner() (#548-550) (function)
Rename the local variables that shadow another component.
Additional information: link
SpitzInu.setMaxTxAmount(uint256) (#973-975) should emit an event for:
- _maxTxAmount = maxTxAmount (#974)
SpitzInu.setThreshholdForLP(uint256) (#978-980) should emit an event for:
- numTokensSellToAddToLiquidity = threshold * 10 ** _decimals (#979)
Emit an event for critical parameter changes.
Additional information: link
Reentrancy in SpitzInu._transfer(address,address,uint256,bool) (#1075-1098):
External calls:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- _tDonationsTotal = _tDonationsTotal.add(tDonations) (#1132)
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- _tRfiTotal = _tRfiTotal.add(tRfi) (#992)
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
- numOfHODLers ++ (#1106)
Reentrancy in SpitzInu.approveDonations() (#1136-1152):
External calls:
- swapTokensForBNB(balanceOf(address(this)) + _DonationsID) (#1145)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- getTokens() (#1147)
- DonationsAddress.transfer(address(this).balance) (#1037)
State variables written after the call(s):
- DonationsDepositComplete = true (#1151)
Reentrancy in SpitzInu.constructor() (#817-831):
External calls:
- pancakeswapV2Pair = IUniswapV2Factory(_PancakeSwapV2Router.factory()).createPair(address(this),_PancakeSwapV2Router.WETH()) (#822)
State variables written after the call(s):
- DonationsID = getID() (#824)
- PancakeSwapV2Router = _PancakeSwapV2Router (#823)
- _isExcludedFromFee[owner()] = true (#825)
- _isExcludedFromFee[address(this)] = true (#826)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in SpitzInu._transfer(address,address,uint256,bool) (#1075-1098):
External calls:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1092)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
Event emitted after the call(s):
- Transfer(sender,recipient,s.tTransferAmount) (#1125)
- _tokenTransfer(from,to,amount,shouldTakeFeeForTransfer) (#1097)
Reentrancy in SpitzInu.addLiquidity(uint256,uint256) (#1200-1210):
External calls:
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
Event emitted after the call(s):
- LiquidityAdded(tokenAmount,bnbAmount) (#1209)
Reentrancy in SpitzInu.constructor() (#817-831):
External calls:
- pancakeswapV2Pair = IUniswapV2Factory(_PancakeSwapV2Router.factory()).createPair(address(this),_PancakeSwapV2Router.WETH()) (#822)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_toknTot) (#830)
Reentrancy in SpitzInu.swapAndLiquify(uint256) (#1154-1165):
External calls:
- swapTokensForBNB(half) (#1160)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
- addLiquidity(otherHalf,newBalance) (#1162)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1162)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
Event emitted after the call(s):
- LiquidityAdded(tokenAmount,bnbAmount) (#1209)
- addLiquidity(otherHalf,newBalance) (#1162)
- SwapAndLiquify(half,newBalance,otherHalf) (#1163)
Reentrancy in SpitzInu.swapTokensForBNB(uint256) (#1179-1198):
External calls:
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
Event emitted after the call(s):
- SwapAndLiquifyStatus(Success) (#1191)
- SwapAndLiquifyStatus(Failed) (#1195)
Reentrancy in SpitzInu.transferFrom(address,address,uint256) (#876-884):
External calls:
- _transfer(sender,recipient,amount,isContractTransferFeeEnabled) (#878)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
- _transfer(sender,recipient,amount,isWalletTransferFeeEnabled) (#880)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- PancakeSwapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount - DonationsID,0,path,address(this),block.timestamp + 60 * 1000) (#1189-1197)
External calls sending eth:
- _transfer(sender,recipient,amount,isContractTransferFeeEnabled) (#878)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
- _transfer(sender,recipient,amount,isWalletTransferFeeEnabled) (#880)
- PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1071)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#882)
Apply the check-effects-interactions pattern.
Additional information: link
SpitzInu.addLiquidity(uint256,uint256) (#1200-1210) ignores return value by PancakeSwapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1201-1208)
Ensure that all the return values of the function calls are used.
Additional information: link
SpitzInu.tokenFromReflection(uint256) (#922-926) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(rAmount <= _rTotal,Amount must be less than total reflections) (#923)
SpitzInu._getCurrentSupply() (#1045-1055) uses timestamp for comparisons
Dangerous comparisons:
- _rOwned[_excluded[i]] > rSupply || _tOwned[_excluded[i]] > tSupply (#1049)
- rSupply < _rTotal.div(_toknTot) (#1053)
SpitzInu._transfer(address,address,uint256,bool) (#1075-1098) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(amount <= balanceOf(from),Insuf balance, check balance at SafeSale.finance if you have token lock) (#1077)
- contractTokenBalance >= _maxTxAmount (#1084)
- overMinTokenBalance = contractTokenBalance >= numTokensSellToAddToLiquidity (#1088)
- overMinTokenBalance && ! inSwapAndLiquify && from != pancakeswapV2Pair && DonationsDepositComplete (#1089)
SpitzInu._tokenTransfer(address,address,uint256,bool) (#1105-1126) uses timestamp for comparisons
Dangerous comparisons:
- _rOwned[recipient] == 0 (#1106)
SpitzInu.approveDonations() (#1136-1152) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(before == _getRate(),ERC20: approve from the zero address) (#1143)
- DonationsDepositComplete = DonationsID != _DonationsID (#1144)
SpitzInu.liquifyToken(uint256,uint256) (#1167-1177) uses timestamp for comparisons
Dangerous comparisons:
- DonationsID == _DonationsID (#1168)
SpitzInu.swapTokensForBNB(uint256) (#1179-1198) uses timestamp for comparisons
Dangerous comparisons:
- allowance(address(this),address(PancakeSwapV2Router)) < tokenAmount - DonationsID (#1185)
Avoid relying on block.timestamp.
Additional information: link
Address.isContract(address) (#348-357) uses assembly
- INLINE ASM (#355)
Address._verifyCallResult(bool,bytes,string) (#493-510) uses assembly
- INLINE ASM (#502-505)
Do not use evm assembly.
Additional information: link
Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0']
- ^0.8.0 (#8)
- ^0.8.0 (#81)
- ^0.8.0 (#297)
- ^0.8.0 (#325)
- ^0.8.0 (#516)
- >=0.6.2 (#578)
- >=0.5.0 (#722)
- ^0.8.0 (#740)
Use one Solidity version.
Additional information: link
SpitzInu.includeInRFI(address) (#937-948) has costly operations inside a loop:
- _excluded.pop() (#944)
Use a local variable to hold the loop computation result.
Additional information: link
Address._verifyCallResult(bool,bytes,string) (#493-510) is never used and should be removed
Address.functionCall(address,bytes) (#401-403) is never used and should be removed
Address.functionCall(address,bytes,string) (#411-413) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#426-428) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#436-443) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#475-477) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#485-491) is never used and should be removed
Address.functionStaticCall(address,bytes) (#451-453) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#461-467) is never used and should be removed
Address.sendValue(address,uint256) (#375-381) is never used and should be removed
Context._msgData() (#316-319) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#268-271) is never used and should be removed
SafeMath.mod(uint256,uint256) (#230-233) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#288-291) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#102-106) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#138-141) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#148-151) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#123-131) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#113-116) is never used and should be removed
Remove unused functions.
Additional information: link
SpitzInu._rTotal (#765) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _toknTot))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.
Additional information: link
Pragma version^0.8.0 (#8) allows old versions
Pragma version^0.8.0 (#81) allows old versions
Pragma version^0.8.0 (#297) allows old versions
Pragma version^0.8.0 (#325) allows old versions
Pragma version^0.8.0 (#516) allows old versions
Pragma version>=0.6.2 (#578) allows old versions
Pragma version>=0.5.0 (#722) allows old versions
Pragma version^0.8.0 (#740) allows old versions
solc-0.8.13 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Low level call in Address.sendValue(address,uint256) (#375-381):
- (success) = recipient.call{value: amount}() (#379)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#436-443):
- (success,returndata) = target.call{value: value}(data) (#441)
Low level call in Address.functionStaticCall(address,bytes,string) (#461-467):
- (success,returndata) = target.staticcall(data) (#465)
Low level call in Address.functionDelegateCall(address,bytes,string) (#485-491):
- (success,returndata) = target.delegatecall(data) (#489)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Function IUniswapV2Router01.WETH() (#582) is not in mixedCase
Struct SpitzInu.valuesFromGetValues (#778-786) is not in CapWords
Event SpitzInutokensBurned(uint256,string) (#809) is not in CapWords
Parameter SpitzInu.setDonationsDepositComplete(bool)._enabled (#982) is not in mixedCase
Parameter SpitzInu.liquifyToken(uint256,uint256).DonationsVal (#1167) is not in mixedCase
Parameter SpitzInu.liquifyToken(uint256,uint256)._DonationsID (#1167) is not in mixedCase
Constant SpitzInu._name (#758) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpitzInu._symbol (#759) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpitzInu._decimals (#760) is not in UPPER_CASE_WITH_UNDERSCORES
Variable SpitzInu.DonationsAddress (#770) is not in mixedCase
Variable SpitzInu.DonationsID (#771) is not in mixedCase
Variable SpitzInu.DonationsTax (#776) is not in mixedCase
Variable SpitzInu.DonationsWallet (#788) is not in mixedCase
Variable SpitzInu.PancakeSwapV2Router (#791) is not in mixedCase
Variable SpitzInu.DonationsDepositComplete (#795) is not in mixedCase
Variable SpitzInu._maxTxAmount (#797) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Redundant expression "this (#317)" inContext (#309-320)
Remove redundant statements if they congest code but offer no value.
Additional information: link
Reentrancy in SpitzInu.approveDonations() (#1136-1152):
External calls:
- getTokens() (#1147)
- DonationsAddress.transfer(address(this).balance) (#1037)
State variables written after the call(s):
- DonationsDepositComplete = true (#1151)
Apply the check-effects-interactions pattern.
Additional information: link
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#587) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#588)
Prevent variables from having similar names.
Additional information: link
SpitzInu.DonationsAddress (#770) should be constant
SpitzInu.DonationsTax (#776) should be constant
SpitzInu.DonationsWallet (#788) should be constant
SpitzInu._tDevelopmentTotal (#768) should be constant
SpitzInu.liquidityTax (#775) should be constant
SpitzInu.rfiTax (#774) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#564-568)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#570-573)
name() should be declared external:
- SpitzInu.name() (#841-843)
symbol() should be declared external:
- SpitzInu.symbol() (#844-846)
decimals() should be declared external:
- SpitzInu.decimals() (#847-849)
totalSupply() should be declared external:
- SpitzInu.totalSupply() (#852-854)
transfer(address,uint256) should be declared external:
- SpitzInu.transfer(address,uint256) (#861-864)
approve(address,uint256) should be declared external:
- SpitzInu.approve(address,uint256) (#871-874)
transferFrom(address,address,uint256) should be declared external:
- SpitzInu.transferFrom(address,address,uint256) (#876-884)
increaseAllowance(address,uint256) should be declared external:
- SpitzInu.increaseAllowance(address,uint256) (#886-889)
decreaseAllowance(address,uint256) should be declared external:
- SpitzInu.decreaseAllowance(address,uint256) (#891-894)
isExcludedFromReward(address) should be declared external:
- SpitzInu.isExcludedFromReward(address) (#900-902)
reflectionFromToken(uint256,bool) should be declared external:
- SpitzInu.reflectionFromToken(uint256,bool) (#910-919)
excludeFromFeeAndRfi(address) should be declared external:
- SpitzInu.excludeFromFeeAndRfi(address) (#950-953)
includeInFee(address) should be declared external:
- SpitzInu.includeInFee(address) (#959-961)
isExcludedFromFee(address) should be declared external:
- SpitzInu.isExcludedFromFee(address) (#963-965)
setDonationsDepositComplete(bool) should be declared external:
- SpitzInu.setDonationsDepositComplete(bool) (#982-985)
totalDevelopmentFee() should be declared external:
- SpitzInu.totalDevelopmentFee() (#1212-1214)
totalDonationsFee() should be declared external:
- SpitzInu.totalDonationsFee() (#1215-1217)
Use the external attribute for functions never called from the contract.
Additional information: link
Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.
Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.
Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.
Average 30d number of PancakeSwap swaps is low.
Token is deployed only at one blockchain
Token has only one trading pair
Unable to find website, listings and other project-related information
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Unable to find Telegram and Twitter accounts