SafeVault Token Logo

VAULT [SafeVault] Token

About VAULT

Listings

Token 2 years
white paper

VaultDeFi is a unique multi-token project with flexible and interchangeable commodities. These assets have been uniquely designed to reward holders with proprietary double compounding interest, highlighted with our innovative “delete bag” function that burns a percentage of the current supply with all transactions creating a direct benefit to the current market supply developing a larger market share for all investors. Having hyper-deflationary rewarding assets are revolutionary in the DeFi space and will be beneficial to all investors, especially the latest Vault token that rewards in an XSurge wrapped central market commodities with variants and intermediary vehicles.

VaultDeFi’s distinctive reflections system allows Digital Asset investors to diversify their portfolios even while only holding a single token. The SafeVault token includes a dividend of BUSD.

Laser Scorebeta Last Audit: 30 November 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SafeVault.buyTokens(uint256,address) (#1152-1166) sends eth to arbitrary user
Dangerous calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp.add(30)) (#1157-1162)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SafeVault._transferFrom(address,address,uint256) (#1003-1029):
External calls:
- triggerAutoBuyback() (#1019)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp.add(30)) (#1157-1162)
- amountReceived = handleTransferBody(sender,recipient,amount) (#1020)
- distributor.setShare(sender,_balances[sender]) (#1038)
- distributor.setShare(recipient,_balances[recipient]) (#1039)
External calls sending eth:
- triggerAutoBuyback() (#1019)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp.add(30)) (#1157-1162)
State variables written after the call(s):
- amountReceived = handleTransferBody(sender,recipient,amount) (#1020)
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#1032)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#1056)
- _balances[recipient] = _balances[recipient].add(amountReceived) (#1036)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#797-808) ignores return value by IERC20(SM).transfer(shareholder,amount) (#803)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reentrancy in DividendDistributor.setShare(address,uint256) (#704-718):
External calls:
- distributeDividend(shareholder) (#706)
- IERC20(SM).transfer(shareholder,amount) (#803)
State variables written after the call(s):
- shares[shareholder].amount = amount (#716)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#717)
Apply the check-effects-interactions pattern.

Additional information: link

SafeVault.swapBack() (#1074-1118) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#1108-1115)
Ensure that all the return values of the function calls are used.

Additional information: link

SafeVault.setBuyingFee(uint256) (#1271-1273) should emit an event for:
- totalFeeBuys = buyFee (#1272)
Emit an event for critical parameter changes.

Additional information: link

SafeVault.setDexRouter(address).nRouter (#1275) lacks a zero-check on :
- _dexRouter = nRouter (#1276)
Check that the address is not zero.

Additional information: link

Reentrancy in SafeVault.triggerAutoBuyback() (#1143-1147):
External calls:
- buyTokens(autoBuybackAmount,DEAD) (#1144)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp.add(30)) (#1157-1162)
State variables written after the call(s):
- autoBuybackAccumulator = autoBuybackAccumulator.add(autoBuybackAmount) (#1146)
- autoBuybackBlockLast = block.number (#1145)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SafeVault.triggerVaultBuyback(uint256) (#1262-1265):
External calls:
- buyTokens(amount,DEAD) (#1263)
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,to,block.timestamp.add(30)) (#1157-1162)
Event emitted after the call(s):
- VaultBuyBackAndBurn(amount) (#1264)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#792-795) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#793-794)
Avoid relying on block.timestamp.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#126-147) uses assembly
- INLINE ASM (#139-142)
Do not use evm assembly.

Additional information: link

DividendDistributor.processManually() (#771-790) has costly operations inside a loop:
- currentIndex ++ (#787)
Use a local variable to hold the loop computation result.

Additional information: link

SafeMath.mod(uint256,uint256,string) (#356-359) is never used and should be removed
Remove unused functions.

Additional information: link

SafeVault.swapThreshold (#921) is set pre-construction with a non-constant function or state variable:
- _totalSupply.div(1000)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

solc-0.8.5 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in SafeVault.transferToDistributorAndMarketing(uint256,uint256) (#1120-1132):
- (success) = address(address(distributor)).call{gas: 30000,value: distributorBNB}() (#1121)
- (successful) = address(marketingFeeReceiver).call{gas: 30000,value: marketingBNB}() (#1127)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable SafeVault._allowances (#885) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#368)" inContext (#362-371)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#521) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#522)
Prevent variables from having similar names.

Additional information: link

SafeVault.slitherConstructorVariables() (#866-1312) uses literals with too many digits:
- distributorGas = 500000 (#918)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeVault._totalSupply (#881) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

getBNBQuantityInContract() should be declared external:
- SafeVault.getBNBQuantityInContract() (#1288-1290)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find website, listings and other project-related information


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for VAULT