Worthpad Token Logo

WORTH [Worthpad] Token

About WORTH

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Worthpad is a decentralized, multichain IDO platform that creates infinite wealth for $WORTH investors.

Social

Laser Scorebeta Last Audit: 11 January 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

WorthToken.addLiquidity(uint256,uint256) (contracts/WorthToken.sol#513-535) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in WorthToken._transfer(address,address,uint256) (contracts/WorthToken.sol#432-465):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/WorthToken.sol#460)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/WorthToken.sol#460)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (contracts/WorthToken.sol#464)
- _balances[sender] = _balances[sender].sub(tAmount) (contracts/WorthToken.sol#570)
- _balances[recipient] = _balances[recipient].add(tAmount) (contracts/WorthToken.sol#571)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

WorthToken.addLiquidity(uint256,uint256) (contracts/WorthToken.sol#513-535) ignores return value by uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
Ensure that all the return values of the function calls are used.

Additional information: link

WorthToken.allowance(address,address).owner (contracts/WorthToken.sol#356) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
WorthToken._approve(address,address,uint256).owner (contracts/WorthToken.sol#423) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

Reentrancy in WorthToken.addLiquidity(uint256,uint256) (contracts/WorthToken.sol#513-535):
External calls:
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
State variables written after the call(s):
- withdrawableBalance = address(this).balance (contracts/WorthToken.sol#534)
Reentrancy in WorthToken.constructor(address) (contracts/WorthToken.sol#274-293):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/WorthToken.sol#280-281)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (contracts/WorthToken.sol#287)
- _isExcludedFromFee[address(this)] = true (contracts/WorthToken.sol#288)
- uniswapV2Router = _uniswapV2Router (contracts/WorthToken.sol#284)
- worthDVCFundWallet = _worthDVCFundWallet (contracts/WorthToken.sol#290)
Reentrancy in WorthToken.setRouterAddress(address) (contracts/WorthToken.sol#671-677):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_newPancakeRouter.factory()).createPair(address(this),_newPancakeRouter.WETH()) (contracts/WorthToken.sol#674)
State variables written after the call(s):
- uniswapV2Router = _newPancakeRouter (contracts/WorthToken.sol#675)
Reentrancy in WorthToken.swapAndLiquify(uint256) (contracts/WorthToken.sol#468-491):
External calls:
- swapTokensForEth(half) (contracts/WorthToken.sol#482)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- _allowances[owner][spender] = amount (contracts/WorthToken.sol#427)
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- withdrawableBalance = address(this).balance (contracts/WorthToken.sol#534)
Reentrancy in WorthToken.transferFrom(address,address,uint256) (contracts/WorthToken.sol#388-392):
External calls:
- _transfer(sender,recipient,amount) (contracts/WorthToken.sol#389)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/WorthToken.sol#389)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/WorthToken.sol#390)
- _allowances[owner][spender] = amount (contracts/WorthToken.sol#427)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in WorthToken._transfer(address,address,uint256) (contracts/WorthToken.sol#432-465):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/WorthToken.sol#460)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/WorthToken.sol#460)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
Event emitted after the call(s):
- Transfer(sender,recipient,tAmount) (contracts/WorthToken.sol#572)
- _tokenTransfer(from,to,amount) (contracts/WorthToken.sol#464)
Reentrancy in WorthToken.constructor(address) (contracts/WorthToken.sol#274-293):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/WorthToken.sol#280-281)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),TOTAL_SUPPLY) (contracts/WorthToken.sol#292)
Reentrancy in WorthToken.setRouterAddress(address) (contracts/WorthToken.sol#671-677):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_newPancakeRouter.factory()).createPair(address(this),_newPancakeRouter.WETH()) (contracts/WorthToken.sol#674)
Event emitted after the call(s):
- SetRouterAddressEvent(newRouter) (contracts/WorthToken.sol#676)
Reentrancy in WorthToken.swapAndLiquify(uint256) (contracts/WorthToken.sol#468-491):
External calls:
- swapTokensForEth(half) (contracts/WorthToken.sol#482)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/WorthToken.sol#428)
- addLiquidity(otherHalf,newBalance) (contracts/WorthToken.sol#488)
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/WorthToken.sol#490)
Reentrancy in WorthToken.transferFrom(address,address,uint256) (contracts/WorthToken.sol#388-392):
External calls:
- _transfer(sender,recipient,amount) (contracts/WorthToken.sol#389)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/WorthToken.sol#503-509)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/WorthToken.sol#389)
- uniswapV2Router.addLiquidityETH{value: bnbAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/WorthToken.sol#518-525)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/WorthToken.sol#428)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/WorthToken.sol#390)
Reentrancy in WorthToken.withdrawLockedBNB(address) (contracts/WorthToken.sol#697-707):
External calls:
- (success) = recipient.call{value: amount}() (contracts/WorthToken.sol#704)
Event emitted after the call(s):
- BNBWithdrawn(recipient,amount) (contracts/WorthToken.sol#706)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#27-37) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33-35)
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#196-216) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#208-211)
Do not use evm assembly.

Additional information: link

WorthToken.excludeFromFee(address) (contracts/WorthToken.sol#579-583) compares to a boolean constant:
-require(bool,string)(_isExcludedFromFee[account] == false,Address is already excluded from Fee) (contracts/WorthToken.sol#580)
WorthToken.includeInFee(address) (contracts/WorthToken.sol#588-592) compares to a boolean constant:
-require(bool,string)(_isExcludedFromFee[account] == true,Address is already included in Fee) (contracts/WorthToken.sol#589)
Remove the equality to the boolean constant.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.8.10', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4)
- ^0.8.0 (@openzeppelin/contracts/security/ReentrancyGuard.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Address.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4)
- 0.8.10 (contracts/WorthToken.sol#11)
Use one Solidity version.

Additional information: link

Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#80-82) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#90-96) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#109-115) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#123-134) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#169-171) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#179-188) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#142-144) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#152-161) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#27-37) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#55-60) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#196-216) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#21-23) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#191-200) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#151-153) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#217-226) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#22-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#64-69) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#76-81) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#47-57) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#35-40) is never used and should be removed
Remove unused functions.

Additional information: link

WorthToken._previousLiquidityFee (contracts/WorthToken.sol#234) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
WorthToken._previousWorthDVCFundFee (contracts/WorthToken.sol#238) is set pre-construction with a non-constant function or state variable:
- _worthDVCFundFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/security/ReentrancyGuard.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Address.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4) allows old versions
Pragma version0.8.10 (contracts/WorthToken.sol#11) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.10 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#55-60):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#58)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#123-134):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#132)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#152-161):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#159)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#179-188):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#186)
Low level call in WorthToken.withdrawLockedBNB(address) (contracts/WorthToken.sol#697-707):
- (success) = recipient.call{value: amount}() (contracts/WorthToken.sol#704)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/WorthToken.sol#46) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/WorthToken.sol#47) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/WorthToken.sol#63) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/WorthToken.sol#83) is not in mixedCase
Parameter WorthToken.setSwapAndLiquifyEnabled(bool)._enabled (contracts/WorthToken.sol#682) is not in mixedCase
Variable WorthToken._liquidityFee (contracts/WorthToken.sol#233) is not in mixedCase
Variable WorthToken._worthDVCFundFee (contracts/WorthToken.sol#236) is not in mixedCase
Variable WorthToken._maxTxAmount (contracts/WorthToken.sol#241) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/WorthToken.sol#88) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/WorthToken.sol#89)
Prevent variables from having similar names.

Additional information: link

WorthToken.setMaxTxAmount(uint256) (contracts/WorthToken.sol#662-666) uses literals with too many digits:
- require(bool,string)(maxTxAmount > 0 && maxTxAmount < 100000000,Max Transaction Amount should be greater than 0 and less than 0.1% of the total supply) (contracts/WorthToken.sol#663)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-56)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#62-65)
name() should be declared external:
- WorthToken.name() (contracts/WorthToken.sol#298-300)
symbol() should be declared external:
- WorthToken.symbol() (contracts/WorthToken.sol#305-307)
decimals() should be declared external:
- WorthToken.decimals() (contracts/WorthToken.sol#312-314)
totalSupply() should be declared external:
- WorthToken.totalSupply() (contracts/WorthToken.sol#319-321)
getMinAutoLiquidityAmount() should be declared external:
- WorthToken.getMinAutoLiquidityAmount() (contracts/WorthToken.sol#333-335)
transfer(address,uint256) should be declared external:
- WorthToken.transfer(address,uint256) (contracts/WorthToken.sol#344-347)
allowance(address,address) should be declared external:
- WorthToken.allowance(address,address) (contracts/WorthToken.sol#356-358)
approve(address,uint256) should be declared external:
- WorthToken.approve(address,uint256) (contracts/WorthToken.sol#374-377)
transferFrom(address,address,uint256) should be declared external:
- WorthToken.transferFrom(address,address,uint256) (contracts/WorthToken.sol#388-392)
increaseAllowance(address,uint256) should be declared external:
- WorthToken.increaseAllowance(address,uint256) (contracts/WorthToken.sol#398-401)
decreaseAllowance(address,uint256) should be declared external:
- WorthToken.decreaseAllowance(address,uint256) (contracts/WorthToken.sol#407-410)
isExcludedFromFee(address) should be declared external:
- WorthToken.isExcludedFromFee(address) (contracts/WorthToken.sol#418-420)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Telegram account link seems to be invalid


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


Unable to crawl data from the website


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has relatively low CoinMarketCap rank

Price for WORTH