UDI Token Token Logo

UDI Token

About UDI

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 4 August 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

UdiToken.safeTransfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#463-467) uses a dangerous strict equality:
- require(bool,string)(success && (data.length == 0 || abi.decode(data,(bool))),TRANSFER_FAILED) (contracts/tool/doge/UdiToken.sol#466)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Reentrancy in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390):
External calls:
- processFee() (contracts/tool/doge/UdiToken.sol#352)
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
- IFeeProcessor(feeProcessor).feeProcess(convertAmount) (contracts/tool/doge/UdiToken.sol#435)
State variables written after the call(s):
- super._transfer(from,address(this),fees.add(referralFeeAmount)) (contracts/tool/doge/UdiToken.sol#367)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (@openzeppelin/contracts/token/ERC20/ERC20.sol#214)
- _balances[recipient] = _balances[recipient].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#215)
- processReferralFee(msg.sender,referralFeeAmount) (contracts/tool/doge/UdiToken.sol#368)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (@openzeppelin/contracts/token/ERC20/ERC20.sol#214)
- _balances[recipient] = _balances[recipient].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#215)
- super._transfer(from,to,amount) (contracts/tool/doge/UdiToken.sol#370)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (@openzeppelin/contracts/token/ERC20/ERC20.sol#214)
- _balances[recipient] = _balances[recipient].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#215)
- swapping = false (contracts/tool/doge/UdiToken.sol#353)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (contracts/tool/doge/DividendPayingToken.sol#70-86):
External calls:
- success = IERC20(REWARD).transfer(user,_withdrawableDividend) (contracts/tool/doge/DividendPayingToken.sol#75)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (contracts/tool/doge/DividendPayingToken.sol#78)
Reentrancy in UdiToken.init(address,address,address,address) (contracts/tool/doge/UdiToken.sol#98-137):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),JF) (contracts/tool/doge/UdiToken.sol#116-117)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/tool/doge/UdiToken.sol#122)
- dividendTracker.excludeFromDividends(pair) (contracts/tool/doge/UdiToken.sol#228)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/tool/doge/UdiToken.sol#124)
- dividendTracker.excludeFromDividends(address(this)) (contracts/tool/doge/UdiToken.sol#125)
- dividendTracker.excludeFromDividends(deadWallet) (contracts/tool/doge/UdiToken.sol#126)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/tool/doge/UdiToken.sol#127)
- dividendTracker.excludeFromDividends(feeProcessor) (contracts/tool/doge/UdiToken.sol#129)
State variables written after the call(s):
- _mint(owner(),10000 * (10 ** 4)) (contracts/tool/doge/UdiToken.sol#136)
- _totalSupply = _totalSupply.add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#233)
Reentrancy in UdiToken.processFee() (contracts/tool/doge/UdiToken.sol#426-438):
External calls:
- IFeeProcessor(feeProcessor).feeProcess(convertAmount) (contracts/tool/doge/UdiToken.sol#435)
- swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#437)
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
State variables written after the call(s):
- swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#437)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (@openzeppelin/contracts/token/ERC20/ERC20.sol#214)
- _balances[recipient] = _balances[recipient].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#215)
Reentrancy in UdiToken.updateDividendTracker(address) (contracts/tool/doge/UdiToken.sol#143-158):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/tool/doge/UdiToken.sol#150)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/tool/doge/UdiToken.sol#151)
- newDividendTracker.excludeFromDividends(owner()) (contracts/tool/doge/UdiToken.sol#152)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/tool/doge/UdiToken.sol#153)
State variables written after the call(s):
- dividendTracker = newDividendTracker (contracts/tool/doge/UdiToken.sol#157)
Apply the check-effects-interactions pattern.

Additional information: link

UdiToken._transfer(address,address,uint256).iterations (contracts/tool/doge/UdiToken.sol#382) is a local variable never initialized
UdiToken._transfer(address,address,uint256).claims (contracts/tool/doge/UdiToken.sol#382) is a local variable never initialized
UdiToken._transfer(address,address,uint256).lastProcessedIndex (contracts/tool/doge/UdiToken.sol#382) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

UdiToken.claim() (contracts/tool/doge/UdiToken.sol#299-301) ignores return value by dividendTracker.processAccount(msg.sender,false) (contracts/tool/doge/UdiToken.sol#300)
UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390) ignores return value by dividendTracker.process(gas) (contracts/tool/doge/UdiToken.sol#382-387)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (contracts/tool/doge/DividendPayingToken.sol#44) shadows:
- ERC20._name (@openzeppelin/contracts/token/ERC20/ERC20.sol#42) (state variable)
DividendPayingToken.constructor(string,string)._symbol (contracts/tool/doge/DividendPayingToken.sol#44) shadows:
- ERC20._symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#43) (state variable)
DividendPayingToken.dividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#92) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#99) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#106) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#116) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
Rename the local variables that shadow another component.

Additional information: link

SafeMathInt.MAX_INT256 (contracts/tool/doge/interface/SafeMathUint.sol#17) is never used in SafeMathInt (contracts/tool/doge/interface/SafeMathUint.sol#15-74)
Remove unused state variables.

Additional information: link

UdiToken.deadWallet (contracts/tool/doge/UdiToken.sol#31) should be constant
UdiToken.minHoldAmount (contracts/tool/doge/UdiToken.sol#49) should be constant
UdiToken.referralFee (contracts/tool/doge/UdiToken.sol#45) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

UdiToken.setSwapTokensAtAmount(uint256) (contracts/tool/doge/UdiToken.sol#169-171) should emit an event for:
- swapTokensAtAmount = amount (contracts/tool/doge/UdiToken.sol#170)
UdiToken.setDestroyFee(uint256) (contracts/tool/doge/UdiToken.sol#201-204) should emit an event for:
- destroyFee = value (contracts/tool/doge/UdiToken.sol#202)
- totalFees = destroyFee.add(dividendsFee).add(convertFee) (contracts/tool/doge/UdiToken.sol#203)
UdiToken.setDividendsFee(uint256) (contracts/tool/doge/UdiToken.sol#206-209) should emit an event for:
- dividendsFee = value (contracts/tool/doge/UdiToken.sol#207)
- totalFees = destroyFee.add(dividendsFee).add(convertFee) (contracts/tool/doge/UdiToken.sol#208)
UdiToken.setConvertFee(uint256) (contracts/tool/doge/UdiToken.sol#211-215) should emit an event for:
- convertFee = value (contracts/tool/doge/UdiToken.sol#212)
- totalFees = destroyFee.add(dividendsFee).add(convertFee) (contracts/tool/doge/UdiToken.sol#213)
Emit an event for critical parameter changes.

Additional information: link

UdiDividendTracker.constructor(address)._rewardToken (contracts/tool/doge/UdiDividendTracker.sol#30) lacks a zero-check on :
- REWARD = _rewardToken (contracts/tool/doge/UdiDividendTracker.sol#31)
UdiToken.init(address,address,address,address)._recycleAddr (contracts/tool/doge/UdiToken.sol#102) lacks a zero-check on :
- recycleAddr = _recycleAddr (contracts/tool/doge/UdiToken.sol#109)
UdiToken.init(address,address,address,address)._feeProcessor (contracts/tool/doge/UdiToken.sol#100) lacks a zero-check on :
- feeProcessor = _feeProcessor (contracts/tool/doge/UdiToken.sol#111)
UdiToken.init(address,address,address,address)._uniswapV2Pair (contracts/tool/doge/UdiToken.sol#116-117) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (contracts/tool/doge/UdiToken.sol#120)
UdiToken.updateUniswapV2Router(address)._uniswapV2Pair (contracts/tool/doge/UdiToken.sol#164-165) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (contracts/tool/doge/UdiToken.sol#166)
UdiToken.setFeeProcessor(address).wallet (contracts/tool/doge/UdiToken.sol#191) lacks a zero-check on :
- feeProcessor = wallet (contracts/tool/doge/UdiToken.sol#192)
UdiToken.setRecycleWallet(address).wallet (contracts/tool/doge/UdiToken.sol#195) lacks a zero-check on :
- recycleAddr = wallet (contracts/tool/doge/UdiToken.sol#196)
UdiToken.refoundMisToken(address,address).to (contracts/tool/doge/UdiToken.sol#449) lacks a zero-check on :
- (success) = to.call{value: bal}(new bytes(0)) (contracts/tool/doge/UdiToken.sol#454)
Check that the address is not zero.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (contracts/tool/doge/DividendPayingToken.sol#70-86) has external calls inside a loop: success = IERC20(REWARD).transfer(user,_withdrawableDividend) (contracts/tool/doge/DividendPayingToken.sol#75)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'UdiToken._transfer(address,address,uint256).lastProcessedIndex (contracts/tool/doge/UdiToken.sol#382)' in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/tool/doge/UdiToken.sol#383)
Variable 'UdiToken._transfer(address,address,uint256).claims (contracts/tool/doge/UdiToken.sol#382)' in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/tool/doge/UdiToken.sol#383)
Variable 'UdiToken._transfer(address,address,uint256).iterations (contracts/tool/doge/UdiToken.sol#382)' in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/tool/doge/UdiToken.sol#383)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in UdiToken.init(address,address,address,address) (contracts/tool/doge/UdiToken.sol#98-137):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),JF) (contracts/tool/doge/UdiToken.sol#116-117)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (contracts/tool/doge/UdiToken.sol#120)
- uniswapV2Router = _uniswapV2Router (contracts/tool/doge/UdiToken.sol#119)
Reentrancy in UdiToken.init(address,address,address,address) (contracts/tool/doge/UdiToken.sol#98-137):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),JF) (contracts/tool/doge/UdiToken.sol#116-117)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/tool/doge/UdiToken.sol#122)
- dividendTracker.excludeFromDividends(pair) (contracts/tool/doge/UdiToken.sol#228)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/tool/doge/UdiToken.sol#124)
- dividendTracker.excludeFromDividends(address(this)) (contracts/tool/doge/UdiToken.sol#125)
- dividendTracker.excludeFromDividends(deadWallet) (contracts/tool/doge/UdiToken.sol#126)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/tool/doge/UdiToken.sol#127)
- dividendTracker.excludeFromDividends(feeProcessor) (contracts/tool/doge/UdiToken.sol#129)
State variables written after the call(s):
- _mint(owner(),10000 * (10 ** 4)) (contracts/tool/doge/UdiToken.sol#136)
- _balances[account] = _balances[account].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#234)
- excludeFromFees(feeProcessor,true) (contracts/tool/doge/UdiToken.sol#132)
- _isExcludedFromFees[account] = excluded (contracts/tool/doge/UdiToken.sol#174)
- excludeFromFees(owner(),true) (contracts/tool/doge/UdiToken.sol#133)
- _isExcludedFromFees[account] = excluded (contracts/tool/doge/UdiToken.sol#174)
- excludeFromFees(address(this),true) (contracts/tool/doge/UdiToken.sol#134)
- _isExcludedFromFees[account] = excluded (contracts/tool/doge/UdiToken.sol#174)
Reentrancy in UdiDividendTracker.processAccount(address,bool) (contracts/tool/doge/UdiDividendTracker.sol#222-232):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/tool/doge/UdiDividendTracker.sol#223)
- success = IERC20(REWARD).transfer(user,_withdrawableDividend) (contracts/tool/doge/DividendPayingToken.sol#75)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (contracts/tool/doge/UdiDividendTracker.sol#226)
Reentrancy in UdiToken.updateUniswapV2Router(address) (contracts/tool/doge/UdiToken.sol#160-167):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (contracts/tool/doge/UdiToken.sol#164-165)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (contracts/tool/doge/UdiToken.sol#166)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in UdiToken._setAutomatedMarketMakerPair(address,bool) (contracts/tool/doge/UdiToken.sol#223-232):
External calls:
- dividendTracker.excludeFromDividends(pair) (contracts/tool/doge/UdiToken.sol#228)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/tool/doge/UdiToken.sol#231)
Reentrancy in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390):
External calls:
- processFee() (contracts/tool/doge/UdiToken.sol#352)
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
- IFeeProcessor(feeProcessor).feeProcess(convertAmount) (contracts/tool/doge/UdiToken.sol#435)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#216)
- processReferralFee(msg.sender,referralFeeAmount) (contracts/tool/doge/UdiToken.sol#368)
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#216)
- super._transfer(from,to,amount) (contracts/tool/doge/UdiToken.sol#370)
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#216)
- super._transfer(from,address(this),fees.add(referralFeeAmount)) (contracts/tool/doge/UdiToken.sol#367)
Reentrancy in UdiToken._transfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#311-390):
External calls:
- processFee() (contracts/tool/doge/UdiToken.sol#352)
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
- IFeeProcessor(feeProcessor).feeProcess(convertAmount) (contracts/tool/doge/UdiToken.sol#435)
- dividendTracker.setBalance(address(from),balanceOf(from)) (contracts/tool/doge/UdiToken.sol#372-374)
- dividendTracker.setBalance(address(to),balanceOf(to)) (contracts/tool/doge/UdiToken.sol#375-377)
- dividendTracker.process(gas) (contracts/tool/doge/UdiToken.sol#382-387)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/tool/doge/UdiToken.sol#383)
Reentrancy in UdiToken.init(address,address,address,address) (contracts/tool/doge/UdiToken.sol#98-137):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),JF) (contracts/tool/doge/UdiToken.sol#116-117)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/tool/doge/UdiToken.sol#122)
- dividendTracker.excludeFromDividends(pair) (contracts/tool/doge/UdiToken.sol#228)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/tool/doge/UdiToken.sol#231)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/tool/doge/UdiToken.sol#122)
Reentrancy in UdiToken.init(address,address,address,address) (contracts/tool/doge/UdiToken.sol#98-137):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),JF) (contracts/tool/doge/UdiToken.sol#116-117)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/tool/doge/UdiToken.sol#122)
- dividendTracker.excludeFromDividends(pair) (contracts/tool/doge/UdiToken.sol#228)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/tool/doge/UdiToken.sol#124)
- dividendTracker.excludeFromDividends(address(this)) (contracts/tool/doge/UdiToken.sol#125)
- dividendTracker.excludeFromDividends(deadWallet) (contracts/tool/doge/UdiToken.sol#126)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/tool/doge/UdiToken.sol#127)
- dividendTracker.excludeFromDividends(feeProcessor) (contracts/tool/doge/UdiToken.sol#129)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (contracts/tool/doge/UdiToken.sol#176)
- excludeFromFees(owner(),true) (contracts/tool/doge/UdiToken.sol#133)
- ExcludeFromFees(account,excluded) (contracts/tool/doge/UdiToken.sol#176)
- excludeFromFees(address(this),true) (contracts/tool/doge/UdiToken.sol#134)
- ExcludeFromFees(account,excluded) (contracts/tool/doge/UdiToken.sol#176)
- excludeFromFees(feeProcessor,true) (contracts/tool/doge/UdiToken.sol#132)
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#235)
- _mint(owner(),10000 * (10 ** 4)) (contracts/tool/doge/UdiToken.sol#136)
Reentrancy in UdiDividendTracker.processAccount(address,bool) (contracts/tool/doge/UdiDividendTracker.sol#222-232):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/tool/doge/UdiDividendTracker.sol#223)
- success = IERC20(REWARD).transfer(user,_withdrawableDividend) (contracts/tool/doge/DividendPayingToken.sol#75)
Event emitted after the call(s):
- Claim(account,amount,automatic) (contracts/tool/doge/UdiDividendTracker.sol#227)
Reentrancy in UdiToken.processDividendTracker(uint256) (contracts/tool/doge/UdiToken.sol#294-297):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (contracts/tool/doge/UdiToken.sol#295)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (contracts/tool/doge/UdiToken.sol#296)
Reentrancy in UdiToken.processFee() (contracts/tool/doge/UdiToken.sol#426-438):
External calls:
- IFeeProcessor(feeProcessor).feeProcess(convertAmount) (contracts/tool/doge/UdiToken.sol#435)
- swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#437)
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
Event emitted after the call(s):
- SendDividends(dividends) (contracts/tool/doge/UdiToken.sol#446)
- swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#437)
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#216)
- swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#437)
Reentrancy in UdiToken.swapAndSendDividends() (contracts/tool/doge/UdiToken.sol#440-447):
External calls:
- dividendTracker.distributeUSDCDividends(dividends) (contracts/tool/doge/UdiToken.sol#445)
Event emitted after the call(s):
- SendDividends(dividends) (contracts/tool/doge/UdiToken.sol#446)
Reentrancy in UdiToken.updateDividendTracker(address) (contracts/tool/doge/UdiToken.sol#143-158):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/tool/doge/UdiToken.sol#150)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/tool/doge/UdiToken.sol#151)
- newDividendTracker.excludeFromDividends(owner()) (contracts/tool/doge/UdiToken.sol#152)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/tool/doge/UdiToken.sol#153)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (contracts/tool/doge/UdiToken.sol#155)
Apply the check-effects-interactions pattern.

Additional information: link

UdiDividendTracker.getAccount(address) (contracts/tool/doge/UdiDividendTracker.sol#86-129) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (contracts/tool/doge/UdiDividendTracker.sol#126-128)
UdiDividendTracker.canAutoClaim(uint256) (contracts/tool/doge/UdiDividendTracker.sol#150-156) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (contracts/tool/doge/UdiDividendTracker.sol#151)
- block.timestamp.sub(lastClaimTime) >= claimWait (contracts/tool/doge/UdiDividendTracker.sol#155)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.0<0.8.0', '>=0.6.2', '>=0.6.2<0.8.0', '^0.6.12']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.6.12 (contracts/tool/doge/DividendPayingToken.sol#2)
- ^0.6.12 (contracts/tool/doge/UdiDividendTracker.sol#2)
- ^0.6.12 (contracts/tool/doge/UdiToken.sol#2)
- ^0.6.12 (contracts/tool/doge/interface/DividendPayingTokenInterface.sol#1)
- ^0.6.12 (contracts/tool/doge/interface/DividendPayingTokenOptionalInterface.sol#1)
- >=0.5.0 (contracts/tool/doge/interface/IUniswapV2Factory.sol#1)
- >=0.6.2 (contracts/tool/doge/interface/IUniswapV2Router02.sol#1)
- ^0.6.12 (contracts/tool/doge/interface/IterableMapping.sol#2)
- ^0.6.12 (contracts/tool/doge/interface/SafeMathUint.sol#2)
Use one Solidity version.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (contracts/tool/doge/DividendPayingToken.sol#126-132) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
SafeMathInt.abs(int256) (contracts/tool/doge/interface/SafeMathUint.sol#63-66) is never used and should be removed
SafeMathInt.div(int256,int256) (contracts/tool/doge/interface/SafeMathUint.sol#34-40) is never used and should be removed
SafeMathInt.mul(int256,int256) (contracts/tool/doge/interface/SafeMathUint.sol#22-29) is never used and should be removed
Remove unused functions.

Additional information: link

UdiToken.totalFees (contracts/tool/doge/UdiToken.sol#47) is set pre-construction with a non-constant function or state variable:
- destroyFee.add(dividendsFee).add(convertFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.5.0 (contracts/tool/doge/interface/IUniswapV2Factory.sol#1) allows old versions
Pragma version>=0.6.2 (contracts/tool/doge/interface/IUniswapV2Router02.sol#1) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Low level call in UdiToken.refoundMisToken(address,address) (contracts/tool/doge/UdiToken.sol#449-461):
- (success) = to.call{value: bal}(new bytes(0)) (contracts/tool/doge/UdiToken.sol#454)
Low level call in UdiToken.safeTransfer(address,address,uint256) (contracts/tool/doge/UdiToken.sol#463-467):
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (contracts/tool/doge/UdiToken.sol#465)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#92) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#99) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#106) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/tool/doge/DividendPayingToken.sol#116) is not in mixedCase
Variable DividendPayingToken.REWARD (contracts/tool/doge/DividendPayingToken.sol#18) is not in mixedCase
Constant DividendPayingToken.magnitude (contracts/tool/doge/DividendPayingToken.sol#24) is not in UPPER_CASE_WITH_UNDERSCORES
Parameter UdiDividendTracker.getAccount(address)._account (contracts/tool/doge/UdiDividendTracker.sol#86) is not in mixedCase
Parameter UdiToken.init(address,address,address,address)._dividendTracker (contracts/tool/doge/UdiToken.sol#99) is not in mixedCase
Parameter UdiToken.init(address,address,address,address)._feeProcessor (contracts/tool/doge/UdiToken.sol#100) is not in mixedCase
Parameter UdiToken.init(address,address,address,address)._router (contracts/tool/doge/UdiToken.sol#101) is not in mixedCase
Parameter UdiToken.init(address,address,address,address)._recycleAddr (contracts/tool/doge/UdiToken.sol#102) is not in mixedCase
Parameter UdiToken.setBlockHolder(address,bool)._black (contracts/tool/doge/UdiToken.sol#186) is not in mixedCase
Variable UdiToken._isBlackHolder (contracts/tool/doge/UdiToken.sol#54) is not in mixedCase
Function IUniswapV2Router02.WETH() (contracts/tool/doge/interface/IUniswapV2Router02.sol#6) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (contracts/tool/doge/DividendPayingToken.sol#71) is too similar to UdiDividendTracker.getAccount(address).withdrawableDividends (contracts/tool/doge/UdiDividendTracker.sol#91)
Variable IUniswapV2Router02.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/tool/doge/interface/IUniswapV2Router02.sol#11) is too similar to IUniswapV2Router02.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/tool/doge/interface/IUniswapV2Router02.sol#12)
Prevent variables from having similar names.

Additional information: link

UdiDividendTracker.getAccountAtIndex(uint256) (contracts/tool/doge/UdiDividendTracker.sol#131-148) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (contracts/tool/doge/UdiDividendTracker.sol#142)
UdiToken.updateGasForProcessing(uint256) (contracts/tool/doge/UdiToken.sol#233-238) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,FUCKBABY: gasForProcessing must be between 200,000 and 500,000) (contracts/tool/doge/UdiToken.sol#234)
UdiToken.slitherConstructorVariables() (contracts/tool/doge/UdiToken.sol#18-469) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (contracts/tool/doge/UdiToken.sol#31)
UdiToken.slitherConstructorVariables() (contracts/tool/doge/UdiToken.sol#18-469) uses literals with too many digits:
- gasForProcessing = 300000 (contracts/tool/doge/UdiToken.sol#51)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#64-66)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#72-74)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#89-91)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#115-118)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#123-125)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#134-137)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#152-156)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#170-173)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#189-192)
distributeUSDCDividends(uint256) should be declared external:
- DividendPayingToken.distributeUSDCDividends(uint256) (contracts/tool/doge/DividendPayingToken.sol#49-60)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (contracts/tool/doge/DividendPayingToken.sol#64-66)
- UdiDividendTracker.withdrawDividend() (contracts/tool/doge/UdiDividendTracker.sol#44-46)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (contracts/tool/doge/DividendPayingToken.sol#92-94)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (contracts/tool/doge/DividendPayingToken.sol#106-108)
getAccountAtIndex(uint256) should be declared external:
- UdiDividendTracker.getAccountAtIndex(uint256) (contracts/tool/doge/UdiDividendTracker.sol#131-148)
process(uint256) should be declared external:
- UdiDividendTracker.process(uint256) (contracts/tool/doge/UdiDividendTracker.sol#175-220)
updateDividendTracker(address) should be declared external:
- UdiToken.updateDividendTracker(address) (contracts/tool/doge/UdiToken.sol#143-158)
updateUniswapV2Router(address) should be declared external:
- UdiToken.updateUniswapV2Router(address) (contracts/tool/doge/UdiToken.sol#160-167)
setSwapTokensAtAmount(uint256) should be declared external:
- UdiToken.setSwapTokensAtAmount(uint256) (contracts/tool/doge/UdiToken.sol#169-171)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- UdiToken.excludeMultipleAccountsFromFees(address[],bool) (contracts/tool/doge/UdiToken.sol#178-184)
setBlockHolder(address,bool) should be declared external:
- UdiToken.setBlockHolder(address,bool) (contracts/tool/doge/UdiToken.sol#186-189)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- UdiToken.setAutomatedMarketMakerPair(address,bool) (contracts/tool/doge/UdiToken.sol#217-221)
updateGasForProcessing(uint256) should be declared external:
- UdiToken.updateGasForProcessing(uint256) (contracts/tool/doge/UdiToken.sol#233-238)
isExcludedFromFees(address) should be declared external:
- UdiToken.isExcludedFromFees(address) (contracts/tool/doge/UdiToken.sol#252-254)
withdrawableDividendOf(address) should be declared external:
- UdiToken.withdrawableDividendOf(address) (contracts/tool/doge/UdiToken.sol#256-258)
dividendTokenBalanceOf(address) should be declared external:
- UdiToken.dividendTokenBalanceOf(address) (contracts/tool/doge/UdiToken.sol#260-262)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (contracts/tool/doge/interface/IterableMapping.sol#13-15)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (contracts/tool/doge/interface/IterableMapping.sol#17-22)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (contracts/tool/doge/interface/IterableMapping.sol#24-26)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (contracts/tool/doge/interface/IterableMapping.sol#28-30)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for UDI