Wrapped UST Token Logo

UST [Wrapped UST] Token

About UST

Listings

Token 3 years
CoinMarketCap 3 years
white paper

USD pegged Terra Stablecoin

Laser Scorebeta Last Audit: 31 May 2022

report
Token seems to be legit.

Anti-Scam

Links

ERC20.constructor(string,string).name (@openzeppelin/contracts/token/ERC20/ERC20.sol#57) shadows:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#66-68) (function)
ERC20.constructor(string,string).symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#57) shadows:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#74-76) (function)
WrappedToken.constructor(string,string).name (contracts/contracts/WrappedToken.sol#10) shadows:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#66-68) (function)
WrappedToken.constructor(string,string).symbol (contracts/contracts/WrappedToken.sol#10) shadows:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#74-76) (function)
Rename the local variables that shadow another component.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#119-140) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#132-135)
Do not use evm assembly.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#119-140):
- (success,returndata) = target.call{value: weiValue}(data) (@openzeppelin/contracts/utils/Address.sol#123)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Redundant expression "this (@openzeppelin/contracts/GSN/Context.sol#21)" inContext (@openzeppelin/contracts/GSN/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.6.0', '^0.6.0', '^0.6.2']
- ^0.6.0 (@openzeppelin/contracts/GSN/Context.sol#3)
- ^0.6.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.6.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.6.2 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0 (contracts/contracts/WrappedToken.sol#2)
Use one Solidity version.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#119-140) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-117) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/GSN/Context.sol#20-23) is never used and should be removed
ERC20._setupDecimals(uint8) (@openzeppelin/contracts/token/ERC20/ERC20.sol#288-290) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#103-105) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#119-125) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#139-141) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#155-158) is never used and should be removed
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#77-89) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.0 (@openzeppelin/contracts/GSN/Context.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/math/SafeMath.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.6.2 (@openzeppelin/contracts/utils/Address.sol#3) allows old versions
Pragma version>=0.6.0 (contracts/contracts/WrappedToken.sol#2) allows old versions
solc-0.6.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

owner() should be declared external:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#66-68)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#74-76)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#91-93)
totalSupply() should be declared external:
- ERC20.totalSupply() (@openzeppelin/contracts/token/ERC20/ERC20.sol#98-100)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#105-107)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#117-120)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#125-127)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#136-139)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#153-157)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#171-174)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#190-193)
burn(uint256,bytes32) should be declared external:
- WrappedToken.burn(uint256,bytes32) (contracts/contracts/WrappedToken.sol#15-19)
mint(address,uint256) should be declared external:
- WrappedToken.mint(address,uint256) (contracts/contracts/WrappedToken.sol#21-23)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find audit link on the website

No disclosed threats

Price for UST

News for UST