WeWay Token Token Logo

WWY [WeWay] Token

About WWY

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years

Website

white paper

What Is WeWay (WWY)?
WeWay is a multichain token and an Entertainment ecosystem with NFT Marketplace for creators, celebrities and their fans. WeWay aims to build the first of it’s kind Influencer Metaverse and already provides Experiences, Fundraising, Streaming and Exclusive Members Clubs and Voting mechanisms.
Users can interact with their favourite celebrities by participating in quests, joining content creation process, buying, holding and reselling their NFT’s as tickets, art pieces, shares of income or in other ways of utility.
WeWay is expanding into a metaverse and planning to launch it in the Q4 of 2022 by adding virtual tourism, art galleries, digital fashion, auctions, toolkits for developers, owning/selling/leasing/renting land plots. Implementing the use of VR, AR and XR technologies.

Who Are the Founders of WeWay?
The CEO and one of the co-founders of WeWay Platform is Fuad Fatullaev, also acting CPO of EHOLD (the parent company of WeWay) – a technology-focused group of international companies having unique expertise and vast experience in their fields of practice, such as custom blockchain software development, Enterprise blockchain solutions, Tokenization and NFT, Smart-contract development, Cryptocerrency exchanges, Digital wallets, Decentralized application, Web and mobile applications AR/VR solutions development, Machine learning, Deep learning VR/AR technologies.

Social

Laser Scorebeta Last Audit: 24 April 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links

WeWay.withdrawToken(address,uint256) (#497-502) ignores return value by token.transfer(msg.sender,_amount) (#501)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

WhiteListed._applyLGEWhitelist(address,address,uint256) (#176-205) uses a dangerous strict equality:
- _lgeTimestamp == 0 && sender != _lgePairAddress && recipient == _lgePairAddress && amount > 0 (#183)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

WeWay.allowance(address,address).owner (#427) shadows:
- Ownable.owner() (#25-27) (function)
WeWay._approve(address,address,uint256).owner (#505) shadows:
- Ownable.owner() (#25-27) (function)
Rename the local variables that shadow another component.

Additional information: link

WhiteListed.createLGEWhitelist(address,uint256[],uint256[]).pairAddress (#98) lacks a zero-check on :
- _lgePairAddress = pairAddress (#104)
Check that the address is not zero.

Additional information: link

WhiteListed.getLGEWhitelistRound() (#140-172) uses timestamp for comparisons
Dangerous comparisons:
- _lgeTimestamp > 0 (#152)
- block.timestamp <= wlCloseTimestampLast (#159)
WhiteListed._applyLGEWhitelist(address,address,uint256) (#176-205) uses timestamp for comparisons
Dangerous comparisons:
- _lgeTimestamp == 0 && sender != _lgePairAddress && recipient == _lgePairAddress && amount > 0 (#183)
- wlRoundNumber > 0 (#191)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (#10-12) is never used and should be removed
SafeMath.div(uint256,uint256) (#268-270) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#290-299) is never used and should be removed
SafeMath.mod(uint256,uint256) (#273-275) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#302-311) is never used and should be removed
SafeMath.mul(uint256,uint256) (#263-265) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#209-215) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#237-242) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#245-250) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#226-234) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#218-223) is never used and should be removed
WeWay._mint(address,uint256) (#403-409) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable WhiteListed._lgeWhitelistRounds (#62) is not in mixedCase
Variable WhiteListed._lgeTimestamp (#64) is not in mixedCase
Variable WhiteListed._lgePairAddress (#65) is not in mixedCase
Variable WhiteListed._whitelister (#67) is not in mixedCase
Parameter WeWay.withdrawToken(address,uint256)._tokenContract (#497) is not in mixedCase
Parameter WeWay.withdrawToken(address,uint256)._amount (#497) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

WeWay.constructor() (#356-364) uses literals with too many digits:
- _totalSupply = 10000000000 * 10 ** 18 (#360)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#36-38)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#41-44)
burn(uint256) should be declared external:
- WeWay.burn(uint256) (#396-402)
transfer(address,uint256) should be declared external:
- WeWay.transfer(address,uint256) (#419-422)
approve(address,uint256) should be declared external:
- WeWay.approve(address,uint256) (#432-435)
transferFrom(address,address,uint256) should be declared external:
- WeWay.transferFrom(address,address,uint256) (#438-453)
increaseAllowance(address,uint256) should be declared external:
- WeWay.increaseAllowance(address,uint256) (#456-467)
decreaseAllowance(address,uint256) should be declared external:
- WeWay.decreaseAllowance(address,uint256) (#470-484)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Unable to find Blog account (Reddit or Medium)


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for WWY

News for WWY