TIARA V2 Token Logo

TTI [TIARA V2] Token

About TTI

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Tiara provides users with the unparalleled combination of NFT and VR technologies that has practical usages in real-life scenarios.

Social

Laser Scorebeta Last Audit: 28 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

TTIToken.withdrawToken(address) (#1192-1194) ignores return value by IERC20(token).transfer(msg.sender,IERC20(token).balanceOf(address(this))) (#1193)
TTIToken.depositReward(uint256) (#1237-1242) ignores return value by IERC20(rewardToken).transferFrom(msg.sender,address(this),amount) (#1238)
TTIToken._claim(address,address) (#1244-1248) ignores return value by IERC20(_rewardToken).transfer(user,rewardTokenForAddresses[_rewardToken][user]) (#1246)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

TTIToken.slitherConstructorVariables() (#1113-1337) uses literals with too many digits:
- maxSupply = 160000000 * (10 ** 18) (#1135)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

TTIToken.factoryAddress (#1118) should be constant
TTIToken.maxSupply (#1135) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Reentrancy in TTIToken._claim(address,address) (#1244-1248):
External calls:
- IERC20(_rewardToken).transfer(user,rewardTokenForAddresses[_rewardToken][user]) (#1246)
State variables written after the call(s):
- rewardTokenForAddresses[_rewardToken][user] = 0 (#1247)
Reentrancy in TTIToken._transfer(address,address,uint256) (#1163-1189):
External calls:
- _claim(rewardToken,recipient) (#1171)
- IERC20(_rewardToken).transfer(user,rewardTokenForAddresses[_rewardToken][user]) (#1246)
State variables written after the call(s):
- ERC20._transfer(sender,recipient,amount) (#1181)
- _balances[sender] = senderBalance - amount (#893)
- _balances[recipient] += amount (#895)
- ERC20._transfer(sender,marketingAddress,fee) (#1182)
- _balances[sender] = senderBalance - amount (#893)
- _balances[recipient] += amount (#895)
- ERC20._transfer(sender,recipient,amount) (#1185)
- _balances[sender] = senderBalance - amount (#893)
- _balances[recipient] += amount (#895)
Apply the check-effects-interactions pattern.

Additional information: link

TTIToken.depositReward(uint256).i (#1239) is a local variable never initialized
TTIToken.setMinHolder(uint256).i (#1331) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

TTIToken.setBuyRewardFeeRate(uint256) (#1260-1262) should emit an event for:
- buyRewardFeeRate = _fee (#1261)
TTIToken.setSellRewardFeeRate(uint256) (#1264-1266) should emit an event for:
- sellRewardFeeRate = _fee (#1265)
TTIToken.setBuyMarketingFeeRate(uint256) (#1268-1270) should emit an event for:
- buyMarketingFeeRate = _fee (#1269)
TTIToken.setSellMarketingFeeRate(uint256) (#1272-1274) should emit an event for:
- sellMarketingFeeRate = _fee (#1273)
TTIToken.setMinHolder(uint256) (#1326-1335) should emit an event for:
- minHolder = _minHolder (#1328)
- minHolder = _minHolder (#1330)
Emit an event for critical parameter changes.

Additional information: link

TTIToken.setMarketingAddress(address)._marketingAddress (#1298) lacks a zero-check on :
- marketingAddress = _marketingAddress (#1299)
TTIToken.setTokenReward(address)._rewardToken (#1318) lacks a zero-check on :
- rewardToken = _rewardToken (#1319)
Check that the address is not zero.

Additional information: link

TTIToken.constructor(address,address[],address) (#1142-1161) has external calls inside a loop: pairAddress = IUniswapV2Factory(factoryAddress).createPair(address(this),pairToken_[i]) (#1158)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in TTIToken._transfer(address,address,uint256) (#1163-1189):
External calls:
- _claim(rewardToken,recipient) (#1171)
- IERC20(_rewardToken).transfer(user,rewardTokenForAddresses[_rewardToken][user]) (#1246)
State variables written after the call(s):
- _updateHolder(sender) (#1187)
- holders[indexOfHolder[user]] = holders[totalHolders - 1] (#1209)
- delete holders[totalHolders - 1] (#1211)
- holders[totalHolders] = user (#1220)
- _updateHolder(recipient) (#1188)
- holders[indexOfHolder[user]] = holders[totalHolders - 1] (#1209)
- delete holders[totalHolders - 1] (#1211)
- holders[totalHolders] = user (#1220)
- _updateHolder(sender) (#1187)
- indexOfHolder[holders[totalHolders - 1]] = indexOfHolder[user] (#1210)
- indexOfHolder[user] = totalHolders (#1221)
- _updateHolder(recipient) (#1188)
- indexOfHolder[holders[totalHolders - 1]] = indexOfHolder[user] (#1210)
- indexOfHolder[user] = totalHolders (#1221)
- _updateHolder(sender) (#1187)
- isHolder[user] = false (#1208)
- isHolder[user] = true (#1219)
- _updateHolder(recipient) (#1188)
- isHolder[user] = false (#1208)
- isHolder[user] = true (#1219)
- _updateHolder(sender) (#1187)
- shares[user] = 0 (#1207)
- shares[user] = balanceOf(user) (#1218)
- shares[user] = balanceOf(user) (#1225)
- _updateHolder(recipient) (#1188)
- shares[user] = 0 (#1207)
- shares[user] = balanceOf(user) (#1218)
- shares[user] = balanceOf(user) (#1225)
- _updateHolder(sender) (#1187)
- totalHolders -- (#1212)
- totalHolders ++ (#1222)
- _updateHolder(recipient) (#1188)
- totalHolders -- (#1212)
- totalHolders ++ (#1222)
- _updateHolder(sender) (#1187)
- totalShares -= shares[user] (#1206)
- totalShares += balanceOf(user) (#1217)
- totalShares = totalShares - shares[user] + balanceOf(user) (#1224)
- _updateHolder(recipient) (#1188)
- totalShares -= shares[user] (#1206)
- totalShares += balanceOf(user) (#1217)
- totalShares = totalShares - shares[user] + balanceOf(user) (#1224)
Reentrancy in TTIToken.constructor(address,address[],address) (#1142-1161):
External calls:
- pinkAntiBot.setTokenOwner(_msgSender()) (#1148)
State variables written after the call(s):
- ERC20._mint(_msgSender(),maxSupply) (#1156)
- _balances[account] += amount (#917)
- ERC20._mint(_msgSender(),maxSupply) (#1156)
- _totalSupply += amount (#916)
- blacklistTime = block.timestamp + 864000 (#1149)
- excludeFee[msg.sender] = true (#1151)
- excludeFee[address(this)] = true (#1153)
- excludeReward[msg.sender] = true (#1152)
- excludeReward[address(this)] = true (#1154)
- marketingAddress = msg.sender (#1150)
- setTokenReward(rewardToken_) (#1155)
- rewardToken = _rewardToken (#1319)
Reentrancy in TTIToken.constructor(address,address[],address) (#1142-1161):
External calls:
- pinkAntiBot.setTokenOwner(_msgSender()) (#1148)
- pairAddress = IUniswapV2Factory(factoryAddress).createPair(address(this),pairToken_[i]) (#1158)
State variables written after the call(s):
- setLpAddress(pairAddress,true) (#1159)
- lpAddresses[_lpAddress] = _isLp (#1289)
Reentrancy in TTIToken.depositReward(uint256) (#1237-1242):
External calls:
- IERC20(rewardToken).transferFrom(msg.sender,address(this),amount) (#1238)
State variables written after the call(s):
- rewardTokenForAddresses[rewardToken][holders[i]] += amount.mul(shares[holders[i]]).div(totalShares) (#1240)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in TTIToken._transfer(address,address,uint256) (#1163-1189):
External calls:
- _claim(rewardToken,recipient) (#1171)
- IERC20(_rewardToken).transfer(user,rewardTokenForAddresses[_rewardToken][user]) (#1246)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#897)
- ERC20._transfer(sender,recipient,amount) (#1185)
- Transfer(sender,recipient,amount) (#897)
- ERC20._transfer(sender,marketingAddress,fee) (#1182)
- Transfer(sender,recipient,amount) (#897)
- ERC20._transfer(sender,recipient,amount) (#1181)
Reentrancy in TTIToken.constructor(address,address[],address) (#1142-1161):
External calls:
- pinkAntiBot.setTokenOwner(_msgSender()) (#1148)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#918)
- ERC20._mint(_msgSender(),maxSupply) (#1156)
Apply the check-effects-interactions pattern.

Additional information: link

TTIToken.multiBlacklist(address[],bool) (#1302-1309) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= blacklistTime,blacklistTime: invalid) (#1304)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#353-363) uses assembly
- INLINE ASM (#359-361)
Address.verifyCallResult(bool,bytes,string) (#522-542) uses assembly
- INLINE ASM (#534-537)
Do not use evm assembly.

Additional information: link

TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- totalShares -= shares[user] (#1206)
TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- delete holders[totalHolders - 1] (#1211)
TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- totalHolders -- (#1212)
TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- totalShares += balanceOf(user) (#1217)
TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- totalHolders ++ (#1222)
TTIToken._updateHolder(address) (#1202-1229) has costly operations inside a loop:
- totalShares = totalShares - shares[user] + balanceOf(user) (#1224)
Use a local variable to hold the loop computation result.

Additional information: link

Address.functionCall(address,bytes) (#406-408) is never used and should be removed
Address.functionCall(address,bytes,string) (#416-422) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#435-441) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#449-460) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#495-497) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#505-514) is never used and should be removed
Address.functionStaticCall(address,bytes) (#468-470) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#478-487) is never used and should be removed
Address.isContract(address) (#353-363) is never used and should be removed
Address.sendValue(address,uint256) (#381-386) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (#522-542) is never used and should be removed
Context._msgData() (#20-22) is never used and should be removed
ERC20Capped._mint(address,uint256) (#1093-1096) is never used and should be removed
SafeMath.add(uint256,uint256) (#117-119) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#215-224) is never used and should be removed
SafeMath.mod(uint256,uint256) (#175-177) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#241-250) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#192-201) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#46-52) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#88-93) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#100-105) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#71-81) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#59-64) is never used and should be removed
TTIToken._mint(address,uint256) (#1250-1252) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#3) allows old versions
Pragma version^0.8.0 (#28) allows old versions
Pragma version^0.8.0 (#257) allows old versions
Pragma version^0.8.0 (#330) allows old versions
Pragma version^0.8.0 (#549) allows old versions
Pragma version^0.8.0 (#634) allows old versions
Pragma version^0.8.0 (#664) allows old versions
Pragma version^0.8.0 (#1021) allows old versions
Pragma version^0.8.0 (#1065) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#381-386):
- (success) = recipient.call{value: amount}() (#384)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#449-460):
- (success,returndata) = target.call{value: value}(data) (#458)
Low level call in Address.functionStaticCall(address,bytes,string) (#478-487):
- (success,returndata) = target.staticcall(data) (#485)
Low level call in Address.functionDelegateCall(address,bytes,string) (#505-514):
- (success,returndata) = target.delegatecall(data) (#512)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter TTIToken.claim(address)._rewardToken (#1231) is not in mixedCase
Parameter TTIToken.setEnableAntiBot(bool)._enable (#1256) is not in mixedCase
Parameter TTIToken.setBuyRewardFeeRate(uint256)._fee (#1260) is not in mixedCase
Parameter TTIToken.setSellRewardFeeRate(uint256)._fee (#1264) is not in mixedCase
Parameter TTIToken.setBuyMarketingFeeRate(uint256)._fee (#1268) is not in mixedCase
Parameter TTIToken.setSellMarketingFeeRate(uint256)._fee (#1272) is not in mixedCase
Parameter TTIToken.setLpAddress(address,bool)._lpAddress (#1288) is not in mixedCase
Parameter TTIToken.setLpAddress(address,bool)._isLp (#1288) is not in mixedCase
Parameter TTIToken.setExcludeFee(address[],bool)._addresses (#1292) is not in mixedCase
Parameter TTIToken.setExcludeFee(address[],bool)._exclude (#1292) is not in mixedCase
Parameter TTIToken.setMarketingAddress(address)._marketingAddress (#1298) is not in mixedCase
Parameter TTIToken.setTokenReward(address)._rewardToken (#1318) is not in mixedCase
Parameter TTIToken.setClaimable(bool)._isClaimable (#1322) is not in mixedCase
Parameter TTIToken.setMinHolder(uint256)._minHolder (#1326) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable TTIToken._claim(address,address)._rewardToken (#1244) is too similar to TTIToken.constructor(address,address[],address).rewardToken_ (#1142)
Variable TTIToken.claim(address)._rewardToken (#1231) is too similar to TTIToken.constructor(address,address[],address).rewardToken_ (#1142)
Variable TTIToken.setTokenReward(address)._rewardToken (#1318) is too similar to TTIToken.constructor(address,address[],address).rewardToken_ (#1142)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#306-308)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#314-317)
name() should be declared external:
- ERC20.name() (#721-723)
symbol() should be declared external:
- ERC20.symbol() (#729-731)
decimals() should be declared external:
- ERC20.decimals() (#746-748)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#772-775)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#791-794)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#809-823)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#837-840)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#856-864)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (#1036-1038)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (#1051-1058)
withdrawToken(address) should be declared external:
- TTIToken.withdrawToken(address) (#1192-1194)
withdrawBNB() should be declared external:
- TTIToken.withdrawBNB() (#1196-1198)
claim(address) should be declared external:
- TTIToken.claim(address) (#1231-1235)
depositReward(uint256) should be declared external:
- TTIToken.depositReward(uint256) (#1237-1242)
viewTransferFee() should be declared external:
- TTIToken.viewTransferFee() (#1276-1278)
getRewardByAddressAndToken(address,address) should be declared external:
- TTIToken.getRewardByAddressAndToken(address,address) (#1280-1282)
getRewardedByAddressAndToken(address,address) should be declared external:
- TTIToken.getRewardedByAddressAndToken(address,address) (#1284-1286)
setClaimable(bool) should be declared external:
- TTIToken.setClaimable(bool) (#1322-1324)
setMinHolder(uint256) should be declared external:
- TTIToken.setMinHolder(uint256) (#1326-1335)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain

Contract has 4% buy tax and 6% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for TTI