UP Token Token Logo

UP Token

About UP

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
[CoinGecko] alert: The smart-contract owner can mint new tokens, please proceed with caution.
white paper

To build a one-stop, secure, most profitable, easy-to-use, flexible YaaS platform that is comprehensive to all blockchains for users in order to meet all their yield needs.

To enable other projects to improve the capital efficiency they produce through their incentive programs (such as liquidity mining, transaction mining, borrowing mining, etc.). This way, other projects can pay the minimum capital cost to obtain maximum liquidity and user attention.

Laser Scorebeta Last Audit: 19 March 2023

report
Token is either risky or in presale. For presale 30+ is a fine score.

UpToken._writeCheckpoint(address,uint32,uint256,uint256) (contracts/UpToken.sol#210-228) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (contracts/UpToken.sol#220)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Pausable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable UpToken._cap (contracts/UpToken.sol#12) is not in mixedCase
Parameter UpToken.mint(address,uint256)._amount (contracts/UpToken.sol#18) is not in mixedCase
Parameter UpToken.increaseCap(uint256)._increaseNum (contracts/UpToken.sol#27) is not in mixedCase
Variable UpToken._delegates (contracts/UpToken.sol#40) is not in mixedCase
Parameter UpToken.mint(address,uint256)._to (contracts/UpToken.sol#18) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

UpToken.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/UpToken.sol#81-122) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now <= expiry,UP::delegateBySig: signature expired) (contracts/UpToken.sol#120)
Avoid relying on block.timestamp.

Additional information: link

UpToken.getChainId() (contracts/UpToken.sol#235-239) uses assembly
- INLINE ASM (contracts/UpToken.sol#237)
Do not use evm assembly.

Additional information: link

Different versions of Solidity are used:
- Version used: ['>=0.6.0<0.8.0', '^0.6.12']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Pausable.sol#3)
- ^0.6.12 (contracts/UpToken.sol#3)
- ^0.6.12 (contracts/refs/CoreRef.sol#3)
- ABIEncoderV2 (contracts/refs/CoreRef.sol#4)
Use one Solidity version.

Additional information: link

SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#116-121) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
ERC20._setupDecimals(uint8) (@openzeppelin/contracts/token/ERC20/ERC20.sol#287-289) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#135-138) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
ERC20._beforeTokenTransfer(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#305) is never used and should be removed
Remove unused functions.

Additional information: link

transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#152-156)
pause() should be declared external:
- CoreRef.pause() (contracts/refs/CoreRef.sol#73-75)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#89-91)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#189-192)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#72-74)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#115-118)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#170-173)
core() should be declared external:
- CoreRef.core() (contracts/refs/CoreRef.sol#81-83)
unpause() should be declared external:
- CoreRef.unpause() (contracts/refs/CoreRef.sol#77-79)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#134-137)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#123-125)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Unable to find Youtube account


Token was delisted from CoinGecko

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has relatively low CoinMarketCap rank

Price for UP

News for UP