X13 Finance Token Logo

X13 [X13 Finance] Token

About X13

Listings

Token 2 years
CoinMarketCap 23 months
white paper

X13 Finance is transforming Defi with the X13 Finance Autostaking Protocol (XFAP) that delivers the industry’s highest fixed APY - 825,992.73%, rebasing rewards every 3 seconds (theoretical maximum speed in BSC), and a simple buy-hold-earn system that grows your portfolio in your wallet immediately

Laser Scorebeta Last Audit: 21 June 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Reentrancy in X13Finance._transferFrom(address,address,uint256) (#616-655):
External calls:
- rebase() (#628)
- pairContract.sync() (#575)
- addLiquidity() (#632)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#707-713)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
- swapBack() (#636)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#744-750)
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
External calls sending eth:
- addLiquidity() (#632)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
- swapBack() (#636)
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
State variables written after the call(s):
- _gonBalances[sender] = _gonBalances[sender].sub(gonAmount) (#640)
- _gonBalances[recipient] = _gonBalances[recipient].add(gonAmountReceived) (#644-646)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#641-643)
- _gonBalances[firePit] = _gonBalances[firePit].add(gonAmount.div(feeDenominator).mul(burnFee)) (#670-672)
- _gonBalances[address(this)] = _gonBalances[address(this)].add(gonAmount.div(feeDenominator).mul(maintainFee)) (#675-677)
- _gonBalances[lpReceiver] = _gonBalances[lpReceiver].add(gonAmount.div(feeDenominator).mul(liquidityFee)) (#678-680)
- swapBack() (#636)
- inSwap = true (#453)
- inSwap = false (#455)
Apply the check-effects-interactions pattern.

Additional information: link

X13Finance._name (#408) shadows:
- ERC20Detailed._name (#374)
X13Finance._symbol (#409) shadows:
- ERC20Detailed._symbol (#375)
X13Finance._decimals (#410) shadows:
- ERC20Detailed._decimals (#376)
Remove the state variable shadowing.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

X13Finance.swapBack() (#730-785) sends eth to arbitrary user
Dangerous calls:
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

X13Finance.swapBack().success (#758) is written in both
(success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
(success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
X13Finance.swapBack().success (#758) is written in both
(success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
(success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
X13Finance.swapBack().success (#758) is written in both
(success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
(success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

X13Finance.rebase() (#539-578) performs a multiplication on the result of a division:
-tmp = tmp.mul(deno.mul(100).add(rebaseRate)).div(deno.mul(100)) (#553)
-tmp = tmp.mul(deno.mul(100).add(minuteRebaseRate)).div(deno.mul(100)) (#558)
X13Finance.rebase() (#539-578) performs a multiplication on the result of a division:
-tmp = tmp.mul(deno.mul(100).add(minuteRebaseRate)).div(deno.mul(100)) (#558)
-tmp = tmp.mul(deno.mul(100).add(hourRebaseRate)).div(deno.mul(100)) (#563)
X13Finance.rebase() (#539-578) performs a multiplication on the result of a division:
-tmp = tmp.mul(deno.mul(100).add(hourRebaseRate)).div(deno.mul(100)) (#563)
-tmp = tmp.mul(deno.mul(100).add(dayRebaseRate)).div(deno.mul(100)) (#568)
X13Finance.takeFee(address,address,uint256) (#657-684) performs a multiplication on the result of a division:
-feeAmount = gonAmount.div(feeDenominator).mul(_totalFee) (#668)
X13Finance.takeFee(address,address,uint256) (#657-684) performs a multiplication on the result of a division:
-_gonBalances[firePit] = _gonBalances[firePit].add(gonAmount.div(feeDenominator).mul(burnFee)) (#670-672)
X13Finance.takeFee(address,address,uint256) (#657-684) performs a multiplication on the result of a division:
-_gonBalances[address(this)] = _gonBalances[address(this)].add(gonAmount.div(feeDenominator).mul(maintainFee)) (#675-677)
X13Finance.takeFee(address,address,uint256) (#657-684) performs a multiplication on the result of a division:
-_gonBalances[lpReceiver] = _gonBalances[lpReceiver].add(gonAmount.div(feeDenominator).mul(liquidityFee)) (#678-680)
X13Finance.getLiquidityBacking(uint256) (#942-950) performs a multiplication on the result of a division:
-liquidityBalance = _gonBalances[pair].div(_gonsPerFragment) (#947)
-accuracy.mul(liquidityBalance.mul(2)).div(getCirculatingSupply()) (#948-949)
Consider ordering multiplication before division.

Additional information: link

X13Finance.addLiquidity() (#686-728) ignores return value by router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
Ensure that all the return values of the function calls are used.

Additional information: link

X13Finance.setFeeReceivers(address,address,address,address,address)._treasuryReceiver (#930) lacks a zero-check on :
- treasuryReceiver = _treasuryReceiver (#935)
X13Finance.setFeeReceivers(address,address,address,address,address)._insuranceReceiver (#931) lacks a zero-check on :
- insuranceReceiver = _insuranceReceiver (#936)
X13Finance.setFeeReceivers(address,address,address,address,address)._nftHolderReceiver (#932) lacks a zero-check on :
- nftHolderReceiver = _nftHolderReceiver (#937)
X13Finance.setFeeReceivers(address,address,address,address,address)._x13BankReceiver (#933) lacks a zero-check on :
- x13BankReceiver = _x13BankReceiver (#938)
X13Finance.setFeeReceivers(address,address,address,address,address)._lpReceiver (#929) lacks a zero-check on :
- lpReceiver = _lpReceiver (#939)
X13Finance.setPairAddress(address)._pairAddress (#961) lacks a zero-check on :
- pairAddress = _pairAddress (#962)
Check that the address is not zero.

Additional information: link

Reentrancy in X13Finance.addLiquidity() (#686-728):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#707-713)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
External calls sending eth:
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
State variables written after the call(s):
- _lastAddLiquidityTime = block.timestamp (#727)
Reentrancy in X13Finance.constructor() (#479-508):
External calls:
- pair = IPancakeSwapFactory(router.factory()).createPair(router.WETH(),address(this)) (#482-485)
State variables written after the call(s):
- _allowedFragments[address(this)][address(router)] = uint256(- 1) (#494)
- _gonBalances[owner()] = TOTAL_GONS (#499)
- _gonsPerFragment = TOTAL_GONS.div(_totalSupply) (#500)
- _initRebaseStartTime = block.timestamp (#501)
- _isFeeExempt[owner()] = true (#504)
- _isFeeExempt[address(this)] = true (#505)
- _lastRebasedTime = block.number (#502)
- _totalSupply = INITIAL_FRAGMENTS_SUPPLY (#498)
- firePit = 0x0000000000000000000000000000000000000000 (#492)
- insuranceReceiver = 0x497D5aE329c918EE775f274594402A781F571774 (#489)
- lpReceiver = 0x93D4BfCA3AA3153272e6b79fE6A5f822a6044c5D (#487)
- nftHolderReceiver = 0x7394350B0dC9e49b7Af467407f4F7e90ADA4d44A (#491)
- pairAddress = pair (#495)
- pairContract = IPancakeSwapPair(pair) (#496)
- treasuryReceiver = 0x791cdF95181e67E2A31A0bF6CA49545Dc5424Fa7 (#488)
- x13BankReceiver = 0x80797c39c3a722615d7E0b3F1ca2Ee84f0e40710 (#490)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in X13Finance._transferFrom(address,address,uint256) (#616-655):
External calls:
- rebase() (#628)
- pairContract.sync() (#575)
- addLiquidity() (#632)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#707-713)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
- swapBack() (#636)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#744-750)
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
External calls sending eth:
- addLiquidity() (#632)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,owner(),block.timestamp) (#718-725)
- swapBack() (#636)
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount.div(_gonsPerFragment)) (#682)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#641-643)
- Transfer(sender,recipient,gonAmountReceived.div(_gonsPerFragment)) (#649-653)
Reentrancy in X13Finance.constructor() (#479-508):
External calls:
- pair = IPancakeSwapFactory(router.factory()).createPair(router.WETH(),address(this)) (#482-485)
Event emitted after the call(s):
- Transfer(address(0x0),owner(),_totalSupply) (#507)
Reentrancy in X13Finance.rebase() (#539-578):
External calls:
- pairContract.sync() (#575)
Event emitted after the call(s):
- Rebased(block.timestamp,_totalSupply) (#577)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IPancakeSwapRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#189) is too similar to IPancakeSwapRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#190)
Variable X13Finance.rebase().idx_scope_0 (#556) is too similar to X13Finance.rebase().idx_scope_1 (#561)
Variable X13Finance.rebase().idx_scope_0 (#556) is too similar to X13Finance.rebase().idx_scope_2 (#566)
Variable X13Finance.rebase().idx_scope_1 (#561) is too similar to X13Finance.rebase().idx_scope_2 (#566)
Prevent variables from having similar names.

Additional information: link

X13Finance.constructor() (#479-508) uses literals with too many digits:
- firePit = 0x0000000000000000000000000000000000000000 (#492)
X13Finance.rebase() (#539-578) uses literals with too many digits:
- hourRebaseRate = 1000000 * 10 ** 18 (#546)
X13Finance.rebase() (#539-578) uses literals with too many digits:
- dayRebaseRate = 188800000 * 10 ** 18 (#547)
X13Finance.slitherConstructorVariables() (#401-985) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#437)
X13Finance.slitherConstructorVariables() (#401-985) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#438)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

X13Finance.DEAD (#437) should be constant
X13Finance.ZERO (#438) should be constant
X13Finance._decimals (#410) should be constant
X13Finance._name (#408) should be constant
X13Finance._symbol (#409) should be constant
X13Finance.feeDenominator (#435) should be constant
X13Finance.swapEnabled (#448) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#357-360)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#362-364)
name() should be declared external:
- ERC20Detailed.name() (#388-390)
symbol() should be declared external:
- ERC20Detailed.symbol() (#392-394)
decimals() should be declared external:
- ERC20Detailed.decimals() (#396-398)
getLiquidityBacking(uint256) should be declared external:
- X13Finance.getLiquidityBacking(uint256) (#942-950)
setPairAddress(address) should be declared external:
- X13Finance.setPairAddress(address) (#961-963)
Use the external attribute for functions never called from the contract.

Additional information: link

X13Finance.shouldAddLiquidity() (#822-828) uses timestamp for comparisons
Dangerous comparisons:
- _autoAddLiquidity && ! inSwap && msg.sender != pair && block.timestamp >= (_lastAddLiquidityTime + 172800) (#823-827)
Avoid relying on block.timestamp.

Additional information: link

X13Finance.isContract(address) (#977-981) uses assembly
- INLINE ASM (#979)
Do not use evm assembly.

Additional information: link

SafeMathInt.abs(int256) (#41-44) is never used and should be removed
SafeMathInt.add(int256,int256) (#35-39) is never used and should be removed
SafeMathInt.div(int256,int256) (#23-27) is never used and should be removed
SafeMathInt.mul(int256,int256) (#15-21) is never used and should be removed
SafeMathInt.sub(int256,int256) (#29-33) is never used and should be removed
Remove unused functions.

Additional information: link

X13Finance.sellFee (#432) is set pre-construction with a non-constant function or state variable:
- x13BankFee.add(nftHolderFee)
X13Finance.totalFee (#434) is set pre-construction with a non-constant function or state variable:
- liquidityFee.add(treasuryFee).add(insuranceFee).add(burnFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.7.4 (#9) allows old versions
solc-0.7.4 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in X13Finance.swapBack() (#730-785):
- (success) = address(treasuryReceiver).call{gas: 30000,value: currentBalance.mul(treasuryFee).div(_currentFee)}() (#758-763)
- (success,None) = address(insuranceReceiver).call{gas: 30000,value: currentBalance.mul(insuranceFee).div(_currentFee)}() (#765-770)
- (success,None) = address(x13BankReceiver).call{gas: 30000,value: currentBalance.mul(x13BankFee).div(_currentFee)}() (#772-777)
- (success,None) = address(nftHolderReceiver).call{gas: 30000,value: currentBalance.mul(nftHolderFee).div(_currentFee)}() (#779-784)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IPancakeSwapPair.DOMAIN_SEPARATOR() (#146) is not in mixedCase
Function IPancakeSwapPair.PERMIT_TYPEHASH() (#147) is not in mixedCase
Function IPancakeSwapPair.MINIMUM_LIQUIDITY() (#164) is not in mixedCase
Function IPancakeSwapRouter.WETH() (#184) is not in mixedCase
Parameter X13Finance.setAutoRebase(bool)._flag (#836) is not in mixedCase
Parameter X13Finance.setAutoAddLiquidity(bool)._flag (#845) is not in mixedCase
Parameter X13Finance.checkFeeExempt(address)._addr (#908) is not in mixedCase
Parameter X13Finance.setFeeReceivers(address,address,address,address,address)._lpReceiver (#929) is not in mixedCase
Parameter X13Finance.setFeeReceivers(address,address,address,address,address)._treasuryReceiver (#930) is not in mixedCase
Parameter X13Finance.setFeeReceivers(address,address,address,address,address)._insuranceReceiver (#931) is not in mixedCase
Parameter X13Finance.setFeeReceivers(address,address,address,address,address)._nftHolderReceiver (#932) is not in mixedCase
Parameter X13Finance.setFeeReceivers(address,address,address,address,address)._x13BankReceiver (#933) is not in mixedCase
Parameter X13Finance.setWhitelist(address)._addr (#952) is not in mixedCase
Parameter X13Finance.setBotBlacklist(address,bool)._botAddress (#956) is not in mixedCase
Parameter X13Finance.setBotBlacklist(address,bool)._flag (#956) is not in mixedCase
Parameter X13Finance.setPairAddress(address)._pairAddress (#961) is not in mixedCase
Parameter X13Finance.setLP(address)._address (#965) is not in mixedCase
Variable X13Finance._name (#408) is not in mixedCase
Variable X13Finance._symbol (#409) is not in mixedCase
Variable X13Finance._decimals (#410) is not in mixedCase
Variable X13Finance._isFeeExempt (#413) is not in mixedCase
Variable X13Finance.DEAD (#437) is not in mixedCase
Variable X13Finance.ZERO (#438) is not in mixedCase
Variable X13Finance._autoRebase (#462) is not in mixedCase
Variable X13Finance._autoAddLiquidity (#463) is not in mixedCase
Variable X13Finance._initRebaseStartTime (#466) is not in mixedCase
Variable X13Finance._lastRebasedTime (#467) is not in mixedCase
Variable X13Finance._lastAddLiquidityTime (#468) is not in mixedCase
Variable X13Finance._totalSupply (#469) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

SafeMathInt.MAX_INT256 (#13) is never used in SafeMathInt (#11-45)
Remove unused state variables.

Additional information: link

Holders:

Contract has 13% buy tax and 17% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average 30d PancakeSwap liquidity is low.


Average 30d PancakeSwap volume is low.


Average 30d number of PancakeSwap swaps is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Youtube account


Unable to find token on CoinGecko

Additional information: link


Unable to find KYC or doxxing proof


Unable to find audit link on the website


Unable to find whitepaper link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death

Price for X13

News for X13