SafeApe Token Logo

USDA [SafeApe] Token

About USDA

Listings

Token 2 years

SafeApe is a project designed to automatically reward BUSD is it's holders, simply hold the USDA token and receive BUSD automatically to your wallet - it's that simple.

Social

Laser Scorebeta Last Audit: 11 December 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SafeApe.swapBack() (#628-677) sends eth to arbitrary user
Dangerous calls:
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SafeApe._transferFrom(address,address,uint256) (#563-604):
External calls:
- swapBack() (#573)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#638-644)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
External calls sending eth:
- swapBack() (#573)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#581)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#589)
- finalAmount = takeFee(sender,recipient,amount) (#588)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#618)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#256-267) ignores return value by RewardToken.transfer(shareholder,amount) (#262)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

SafeApe.swapBack().tmpSuccess (#659) is written in both
(tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
tmpSuccess = false (#663)
SafeApe.swapBack().tmpSuccess1 (#660) is written in both
(tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
tmpSuccess1 = false (#664)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reentrancy in DividendDistributor.distributeDividend(address) (#256-267):
External calls:
- RewardToken.transfer(shareholder,amount) (#262)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#264)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#265)
Reentrancy in DividendDistributor.process(uint256) (#227-249):
External calls:
- distributeDividend(shareholders[currentIndex]) (#241)
- RewardToken.transfer(shareholder,amount) (#262)
State variables written after the call(s):
- currentIndex ++ (#246)
Reentrancy in DividendDistributor.setShare(address,uint256) (#190-205):
External calls:
- distributeDividend(shareholder) (#193)
- RewardToken.transfer(shareholder,amount) (#262)
State variables written after the call(s):
- shares[shareholder].amount = amount (#203)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#204)
Apply the check-effects-interactions pattern.

Additional information: link

SafeApe.swapBack() (#628-677) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#185-188) should emit an event for:
- minPeriod = newMinPeriod (#186)
- minDistribution = newMinDistribution (#187)
SafeApe.changeFees(uint256,uint256,uint256,uint256) (#520-528) should emit an event for:
- liquidityFee = newLiqFee (#521)
- rewardsFee = newRewardFee (#522)
- totalFee = liquidityFee.add(marketingFee).add(rewardsFee) (#526)
- totalFeeIfSelling = totalFee.add(extraFeeOnSell) (#527)
Emit an event for critical parameter changes.

Additional information: link

Auth.transferOwnership(address).adr (#356) lacks a zero-check on :
- owner = adr (#357)
SafeApe.changeFeeReceivers(address,address,address).newLiquidityReceiver (#530) lacks a zero-check on :
- autoLiquidityReceiver = newLiquidityReceiver (#531)
SafeApe.changeFeeReceivers(address,address,address).newMarketingWallet (#530) lacks a zero-check on :
- marketingWallet = newMarketingWallet (#532)
SafeApe.changeFeeReceivers(address,address,address).newDevWallet (#530) lacks a zero-check on :
- devWallet = newDevWallet (#533)
Check that the address is not zero.

Additional information: link

Reentrancy in SafeApe._transferFrom(address,address,uint256) (#563-604):
External calls:
- swapBack() (#573)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#638-644)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
External calls sending eth:
- swapBack() (#573)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
State variables written after the call(s):
- launch() (#577)
- launchedAt = block.number (#486)
Reentrancy in SafeApe.constructor() (#424-454):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#427)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = uint256(- 1) (#428)
- _balances[msg.sender] = _totalSupply (#452)
- autoLiquidityReceiver = DEAD (#445)
- devWallet = 0x82643BF7edA66e326288c8e6720462c39419928B (#447)
- dividendDistributor = new DividendDistributor(address(router)) (#430)
- isDividendExempt[pair] = true (#438)
- isDividendExempt[msg.sender] = true (#439)
- isDividendExempt[address(this)] = true (#440)
- isDividendExempt[DEAD] = true (#441)
- isDividendExempt[ZERO] = true (#442)
- isFeeExempt[msg.sender] = true (#432)
- isFeeExempt[address(this)] = true (#433)
- isTxLimitExempt[msg.sender] = true (#435)
- isTxLimitExempt[pair] = true (#436)
- marketingWallet = 0x82643BF7edA66e326288c8e6720462c39419928B (#446)
- totalFee = liquidityFee.add(marketingFee).add(rewardsFee) (#449)
- totalFeeIfSelling = totalFee.add(extraFeeOnSell) (#450)
Reentrancy in DividendDistributor.deposit() (#207-225):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#215-220)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#224)
- totalDividends = totalDividends.add(amount) (#223)
Reentrancy in DividendDistributor.distributeDividend(address) (#256-267):
External calls:
- RewardToken.transfer(shareholder,amount) (#262)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#263)
Reentrancy in DividendDistributor.setShare(address,uint256) (#190-205):
External calls:
- distributeDividend(shareholder) (#193)
- RewardToken.transfer(shareholder,amount) (#262)
State variables written after the call(s):
- addShareholder(shareholder) (#197)
- shareholderIndexes[shareholder] = shareholders.length (#291)
- removeShareholder(shareholder) (#199)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#297)
- addShareholder(shareholder) (#197)
- shareholders.push(shareholder) (#292)
- removeShareholder(shareholder) (#199)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#296)
- shareholders.pop() (#298)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#202)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SafeApe._transferFrom(address,address,uint256) (#563-604):
External calls:
- swapBack() (#573)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#638-644)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
- dividendDistributor.setShare(sender,_balances[sender]) (#593)
- dividendDistributor.setShare(recipient,_balances[recipient]) (#597)
- dividendDistributor.process(distributorGas) (#600)
External calls sending eth:
- swapBack() (#573)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
Event emitted after the call(s):
- Transfer(sender,recipient,finalAmount) (#602)
Reentrancy in SafeApe._transferFrom(address,address,uint256) (#563-604):
External calls:
- swapBack() (#573)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#638-644)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
External calls sending eth:
- swapBack() (#573)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#619)
- finalAmount = takeFee(sender,recipient,amount) (#588)
Reentrancy in SafeApe.constructor() (#424-454):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#427)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#453)
Reentrancy in SafeApe.swapBack() (#628-677):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#638-644)
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
External calls sending eth:
- dividendDistributor.deposit{value: amountBNBReflection}() (#654)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#667-674)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#675)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#251-254) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#252-253)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#227-249) has costly operations inside a loop:
- currentIndex = 0 (#238)
DividendDistributor.process(uint256) (#227-249) has costly operations inside a loop:
- currentIndex ++ (#246)
Use a local variable to hold the loop computation result.

Additional information: link

Pragma version^0.7.4 (#2) allows old versions
solc-0.7.4 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in SafeApe.swapBack() (#628-677):
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: marketingShare}() (#659)
- (tmpSuccess1) = address(devWallet).call{gas: 30000,value: devShare}() (#660)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#85) is not in mixedCase
Variable DividendDistributor._token (#141) is not in mixedCase
Variable DividendDistributor.RewardToken (#151) is not in mixedCase
Constant SafeApe._name (#369) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SafeApe._symbol (#370) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SafeApe._decimals (#371) is not in UPPER_CASE_WITH_UNDERSCORES
Variable SafeApe.DEAD (#373) is not in mixedCase
Variable SafeApe.ZERO (#374) is not in mixedCase
Variable SafeApe.RewardToken (#376) is not in mixedCase
Variable SafeApe._totalSupply (#378) is not in mixedCase
Variable SafeApe._maxTxAmount (#379) is not in mixedCase
Variable SafeApe._walletMax (#380) is not in mixedCase
Variable SafeApe._balances (#384) is not in mixedCase
Variable SafeApe._allowances (#385) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#90) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#91)
Prevent variables from having similar names.

Additional information: link

SafeApe.slitherConstructorVariables() (#365-682) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#373)
SafeApe.slitherConstructorVariables() (#365-682) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#374)
SafeApe.slitherConstructorVariables() (#365-682) uses literals with too many digits:
- distributorGas = 500000 (#410)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeApe.RewardToken (#376) is never used in SafeApe (#365-682)
Remove unused state variables.

Additional information: link

DividendDistributor.dividendsPerShareAccuracyFactor (#162) should be constant
DividendDistributor.routerAddress (#150) should be constant
SafeApe.DEAD (#373) should be constant
SafeApe.RewardToken (#376) should be constant
SafeApe.ZERO (#374) should be constant
SafeApe._totalSupply (#378) should be constant
SafeApe.routerAddress (#375) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#328-330)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#335-337)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#356-360)
getCirculatingSupply() should be declared external:
- SafeApe.getCirculatingSupply() (#464-466)
tradingStatus(bool) should be declared external:
- SafeApe.tradingStatus(bool) (#624-626)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Telegram account link seems to be invalid


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to crawl data from the website


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Token has relatively low CoinGecko rank

Price for USDA