Umbrella Token Logo

UMB [Umbrella] Token

About UMB

Listings

Token 3 years
CoinMarketCap 3 years
[CoinMarketCap] alert: Umbrella has undergone a swap on BSC to 0x846F52020749715F02AEf25b5d1d65e48945649D
white paper

ERC20 Token for Umbrella Network's community owned, layer 2 oracle

Social

Laser Scorebeta Last Audit: 8 February 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

UMBBSC.constructor(address,address,uint256,uint256,string,string)._owner (contracts/UMBBSC.sol#21) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
UMBBSC.constructor(address,address,uint256,uint256,string,string)._name (contracts/UMBBSC.sol#25) shadows:
- ERC20._name (@openzeppelin/contracts/token/ERC20/ERC20.sol#42) (state variable)
UMBBSC.constructor(address,address,uint256,uint256,string,string)._symbol (contracts/UMBBSC.sol#26) shadows:
- ERC20._symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#43) (state variable)
Owned.constructor(address)._owner (contracts/interfaces/Owned.sol#7) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#19) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.7.5', '>=0.6.0<0.8.0']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- 0.7.5 (contracts/UMBBSC.sol#2)
- 0.7.5 (contracts/interfaces/Airdrop.sol#2)
- 0.7.5 (contracts/interfaces/IBurnableToken.sol#2)
- 0.7.5 (contracts/interfaces/MintableToken.sol#2)
- 0.7.5 (contracts/interfaces/MintableTokenBsc.sol#2)
- 0.7.5 (contracts/interfaces/Owned.sol#2)
- 0.7.5 (contracts/interfaces/Payable.sol#2)
Use one Solidity version.

Additional information: link

Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
ERC20._setupDecimals(uint8) (@openzeppelin/contracts/token/ERC20/ERC20.sol#287-289) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#135-138) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#116-121) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter Airdrop.airdropTokens(address[],uint256[])._addresses (contracts/interfaces/Airdrop.sol#12) is not in mixedCase
Parameter Airdrop.airdropTokens(address[],uint256[])._amounts (contracts/interfaces/Airdrop.sol#13) is not in mixedCase
Parameter MintableToken.burn(uint256)._amount (contracts/interfaces/MintableToken.sol#38) is not in mixedCase
Parameter MintableToken.mint(address,uint256)._holder (contracts/interfaces/MintableToken.sol#45) is not in mixedCase
Parameter MintableToken.mint(address,uint256)._amount (contracts/interfaces/MintableToken.sol#45) is not in mixedCase
Parameter MintableTokenBsc.updateBridge(address)._bridge (contracts/interfaces/MintableTokenBsc.sol#22) is not in mixedCase
Parameter MintableTokenBsc.mint(address,uint256)._holder (contracts/interfaces/MintableTokenBsc.sol#28) is not in mixedCase
Parameter MintableTokenBsc.mint(address,uint256)._amount (contracts/interfaces/MintableTokenBsc.sol#28) is not in mixedCase
Parameter Payable.approveAndCall(address,uint256,bytes)._spender (contracts/interfaces/Payable.sol#13) is not in mixedCase
Parameter Payable.approveAndCall(address,uint256,bytes)._value (contracts/interfaces/Payable.sol#13) is not in mixedCase
Parameter Payable.approveAndCall(address,uint256,bytes)._extraData (contracts/interfaces/Payable.sol#13) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#64-66)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#72-74)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#89-91)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#103-105)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#123-125)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#134-137)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#152-156)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#170-173)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#189-192)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find Discord account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death

Price for UMB

News for UMB