ONLYUP Token Logo

$UP [ONLYUP] Token

About $UP

Listings

Token 2 years
white paper

OnlyUP is the first rebase token to include rewards for holding. Hold $UP and receive BEP-20 ETH.

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

OnlyUP.swapBack() (#741-789) sends eth to arbitrary user
Dangerous calls:
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in OnlyUP._transferFrom(address,address,uint256) (#586-639):
External calls:
- swapBack() (#618)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#754-760)
- distributor.deposit{value: amountBNBReflection}() (#771)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#779-786)
External calls sending eth:
- swapBack() (#618)
- distributor.deposit{value: amountBNBReflection}() (#771)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#779-786)
State variables written after the call(s):
- _rBalance[sender] = _rBalance[sender].sub(rAmount,Insufficient Balance) (#621)
- _rBalance[recipient] = _rBalance[recipient].add(amountReceived) (#624)
- amountReceived = takeFee(sender,rAmount,(recipient == pair)) (#623)
- _rBalance[address(this)] = _rBalance[address(this)].add(feeAmount) (#673)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#342-353) ignores return value by RWRD.transfer(shareholder,amount) (#348)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

OnlyUP.swapBack().tmpSuccess (#772) is written in both
(tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
tmpSuccess = false (#776)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Contract ticker ($UP) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

SafeMathInt.sub(int256,int256) (#79-83) is never used and should be removed
Remove unused functions.

Additional information: link

OnlyUP.slitherConstructorVariables() (#386-975) performs a multiplication on the result of a division:
-_maxWalletToken = rSupply.div(100).mul(3) (#469)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendDistributor.setShare(address,uint256) (#275-289):
External calls:
- distributeDividend(shareholder) (#277)
- RWRD.transfer(shareholder,amount) (#348)
State variables written after the call(s):
- shares[shareholder].amount = amount (#287)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#288)
Apply the check-effects-interactions pattern.

Additional information: link

OnlyUP.manage_houseguests(address[],bool).i (#730) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

OnlyUP.swapBack() (#741-789) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#779-786)
Ensure that all the return values of the function calls are used.

Additional information: link

OnlyUP.setMaster(address) (#856-858) should emit an event for:
- master = _master (#857)
Emit an event for critical parameter changes.

Additional information: link

OnlyUP.setMaxTxPercent_base1000(uint256) (#918-920) should emit an event for:
- _maxTxAmount = rSupply.div(1000).mul(maxTXPercentage_base1000) (#919)
Emit an event for critical parameter changes.

Additional information: link

OnlyUP.setMaster(address)._master (#856) lacks a zero-check on :
- master = _master (#857)
Check that the address is not zero.

Additional information: link

OnlyUP.multiTransfer_fixed(address,address[],uint256) (#952-971) has external calls inside a loop: distributor.setShare(addresses[i],balanceOf(addresses[i])) (#963)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in DividendDistributor.setShare(address,uint256) (#275-289):
External calls:
- distributeDividend(shareholder) (#277)
- RWRD.transfer(shareholder,amount) (#348)
State variables written after the call(s):
- addShareholder(shareholder) (#281)
- shareholderIndexes[shareholder] = shareholders.length (#375)
- removeShareholder(shareholder) (#283)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#381)
- addShareholder(shareholder) (#281)
- shareholders.push(shareholder) (#376)
- removeShareholder(shareholder) (#283)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#380)
- shareholders.pop() (#382)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#286)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in OnlyUP.swapBack() (#741-789):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#754-760)
- distributor.deposit{value: amountBNBReflection}() (#771)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#779-786)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#771)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#779-786)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify.div(rate)) (#787)
Apply the check-effects-interactions pattern.

Additional information: link

OnlyUP._transferFrom(address,address,uint256) (#586-639) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(cooldownTimer[recipient] < block.timestamp,buy Cooldown exists) (#602)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#311-335) has costly operations inside a loop:
- currentIndex ++ (#332)
Use a local variable to hold the loop computation result.

Additional information: link

OnlyUP.totalFee (#412) is set pre-construction with a non-constant function or state variable:
- marketingFee + reflectionFee + liquidityFee + devFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.7.4 (#23) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in OnlyUP.swapBack() (#741-789):
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#772)
- (tmpSuccess,None) = address(devFeeReceiver).call{gas: 30000,value: amountBNBDev}() (#773)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable OnlyUP._maxWalletToken (#469) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#172) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#173)
Prevent variables from having similar names.

Additional information: link

OnlyUP.slitherConstructorVariables() (#386-975) uses literals with too many digits:
- distributorGas = 500000 (#439)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#63) is never used in SafeMathInt (#61-95)
Remove unused state variables.

Additional information: link

OnlyUP.ZERO (#392) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

rescueToken(address,uint256) should be declared external:
- OnlyUP.rescueToken(address,uint256) (#886-888)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for $UP