Wrapped VSolidus Coin Token Logo

WVSOL [Wrapped VSolidus Coin] Token

About WVSOL

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Launched on 27/01/2022 by a team based in the UK, VSolidus® is a new peer-to-peer internet currency that allows instant, nearly free payments to anyone, anywhere in the world. VSolidus® is a global payment network that is fully decentralised. Transactions are processed at high speeds due the frequency of new block generation.

With over 160,000 registered members, VSolidus™️ is built on an ever growing, friendly community, users participate in the daily rewards programmes. Solidus is accessible to mine on mostly any modern home computer. A mining pool is available to join for those wanting to share rewards.

VSolidus® is accessible to all via the Nova Wallet™ application available on all iOS and Android devices as well as through a secure web app portal. Nova Wallet™ allows the VSolidus® community to send, receive and store their coins alongside other coins such as Bitcoin.

Social

Laser Scorebeta Last Audit: 29 August 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract ownership is not renounced (belongs to a wallet)

Different versions of Solidity is used:
- Version used: ['^0.8.0', '^0.8.2']
- ^0.8.0 (#4)
- ^0.8.0 (#89)
- ^0.8.0 (#106)
- ^0.8.0 (#297)
- ^0.8.2 (#382)
- ^0.8.0 (#572)
- ^0.8.0 (#606)
Use one Solidity version.

Additional information: link

TransparentUpgradeableProxy (#630-723) should inherit from IBeacon (#94-101)
Inherit from the missing interface or contract.

Additional information: link

ERC1967Upgrade._upgradeToAndCall(address,bytes,bool) (#441-447) ignores return value by Address.functionDelegateCall(newImplementation,data) (#445)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,data) (#460)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) ignores return value by Address.functionDelegateCall(IBeacon(newBeacon).implementation(),data) (#494)
Ensure that all the return values of the function calls are used.

Additional information: link

Modifier TransparentUpgradeableProxy.ifAdmin() (#643-649) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

Reentrancy in ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482):
External calls:
- Address.functionDelegateCall(newImplementation,data) (#460)
- Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
Event emitted after the call(s):
- Upgraded(newImplementation) (#480)
Reentrancy in TransparentUpgradeableProxy.constructor(address,address,bytes) (#635-638):
External calls:
- ERC1967Proxy(_logic,_data) (#635)
- Address.functionDelegateCall(newImplementation,data) (#445)
- (success,returndata) = target.delegatecall(data) (#270)
Event emitted after the call(s):
- AdminChanged(_getAdmin(),newAdmin) (#531)
- _changeAdmin(admin_) (#637)
Apply the check-effects-interactions pattern.

Additional information: link

Proxy._delegate(address) (#22-42) uses assembly
- INLINE ASM (#24-41)
Address.isContract(address) (#129-138) uses assembly
- INLINE ASM (#136)
Address._verifyCallResult(bool,bytes,string) (#274-291) uses assembly
- INLINE ASM (#283-286)
StorageSlot.getAddressSlot(bytes32) (#345-349) uses assembly
- INLINE ASM (#346-348)
StorageSlot.getBooleanSlot(bytes32) (#354-358) uses assembly
- INLINE ASM (#355-357)
StorageSlot.getBytes32Slot(bytes32) (#363-367) uses assembly
- INLINE ASM (#364-366)
StorageSlot.getUint256Slot(bytes32) (#372-376) uses assembly
- INLINE ASM (#373-375)
Do not use evm assembly.

Additional information: link

Address.functionCall(address,bytes) (#182-184) is never used and should be removed
Address.functionCall(address,bytes,string) (#192-194) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#207-209) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#217-224) is never used and should be removed
Address.functionStaticCall(address,bytes) (#232-234) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#242-248) is never used and should be removed
Address.sendValue(address,uint256) (#156-162) is never used and should be removed
ERC1967Upgrade._getBeacon() (#549-551) is never used and should be removed
ERC1967Upgrade._setBeacon(address) (#556-566) is never used and should be removed
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) is never used and should be removed
ERC1967Upgrade._upgradeTo(address) (#431-434) is never used and should be removed
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) is never used and should be removed
Proxy._implementation() (#48) is never used and should be removed
StorageSlot.getBooleanSlot(bytes32) (#354-358) is never used and should be removed
StorageSlot.getBytes32Slot(bytes32) (#363-367) is never used and should be removed
StorageSlot.getUint256Slot(bytes32) (#372-376) is never used and should be removed
TransparentUpgradeableProxy._admin() (#711-713) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#4) allows old versions
Pragma version^0.8.0 (#89) allows old versions
Pragma version^0.8.0 (#106) allows old versions
Pragma version^0.8.0 (#297) allows old versions
Pragma version^0.8.2 (#382) allows old versions
Pragma version^0.8.0 (#572) allows old versions
Pragma version^0.8.0 (#606) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#156-162):
- (success) = recipient.call{value: amount}() (#160)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#217-224):
- (success,returndata) = target.call{value: value}(data) (#222)
Low level call in Address.functionStaticCall(address,bytes,string) (#242-248):
- (success,returndata) = target.staticcall(data) (#246)
Low level call in Address.functionDelegateCall(address,bytes,string) (#266-272):
- (success,returndata) = target.delegatecall(data) (#270)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Unable to find Blog account (Reddit or Medium)


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find Telegram link on the website


Token is not listed at Mobula.Finance

Additional information: link


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for WVSOL

News for WVSOL