Mars Ecosystem Token Token Logo

XMS [Mars Ecosystem] Token

About XMS

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Mars Ecosystem is a new decentralized stablecoin paradigm, it integrates the creation and use of stablecoin into the same system.
Mars Ecosystem consists of three parts: Mars Treasury, Mars Stablecoin and Mars DeFi protocols, which together form a positive feedback loop.
Mars stablecoin is price-stable, capital-efficient, scalable and decentralized.
The goal of Mars Ecosystem is to build the central bank and reserve currency of the DeFi world.

Mars Ecosystem has the following unique innovations:
-Treasury assets classification mechanism
-Mintage control mechanism
-Anti-"bank run" mechanism
-The integration of DeFi protocols and stablecoin into the same system

Social

Laser Scorebeta Last Audit: 2 March 2022

report
Token seems to be legit.

XMSToken._writeCheckpoint(address,uint32,uint96,uint96) (contracts/base/XMSToken.sol#463-489) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (contracts/base/XMSToken.sol#476-477)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

CoreRef.getUSDMAmountGovernance().j (contracts/refs/CoreRef.sol#167) is a local variable never initialized
CoreRef.getUSDMAmountGovernance().i (contracts/refs/CoreRef.sol#165) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Modifier CoreRef.ifMinterSelf() (contracts/refs/CoreRef.sol#25-29) does not always execute _; or revert
Modifier CoreRef.ifBurnerSelf() (contracts/refs/CoreRef.sol#31-35) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

XMSToken.permit(address,address,uint256,uint256,uint256,uint8,bytes32,bytes32) (contracts/base/XMSToken.sol#136-194) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,XMSToken::permit: Signature expired) (contracts/base/XMSToken.sol#187-190)
XMSToken.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/base/XMSToken.sol#277-319) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,XMSToken::delegateBySig: Signature expired) (contracts/base/XMSToken.sol#314-317)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
XMSToken.getChainId() (contracts/base/XMSToken.sol#528-534) uses assembly
- INLINE ASM (contracts/base/XMSToken.sol#530-532)
Do not use evm assembly.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
CoreRef._burnUSDMHeld() (contracts/refs/CoreRef.sol#178-180) is never used and should be removed
CoreRef._mintUSDM(uint256) (contracts/refs/CoreRef.sol#182-184) is never used and should be removed
SafeMath.add(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#85-89) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.sub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#101-104) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#170-173) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Pausable.sol#3) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter XMSToken.mint(address,uint256)._to (contracts/base/XMSToken.sol#58) is not in mixedCase
Parameter XMSToken.mint(address,uint256)._amount (contracts/base/XMSToken.sol#58) is not in mixedCase
Variable XMSToken._allowances (contracts/base/XMSToken.sol#20) is not in mixedCase
Variable XMSToken._balances (contracts/base/XMSToken.sol#23) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

pause() should be declared external:
- CoreRef.pause() (contracts/refs/CoreRef.sol#117-119)
unpause() should be declared external:
- CoreRef.unpause() (contracts/refs/CoreRef.sol#122-124)
xmsBalance() should be declared external:
- CoreRef.xmsBalance() (contracts/refs/CoreRef.sol#152-154)
getUSDMAmountGovernance() should be declared external:
- CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176)
Use the external attribute for functions never called from the contract.

Additional information: link

CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176) has external calls inside a loop: i < core().getApprovedPairsLength() (contracts/refs/CoreRef.sol#165)
CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176) has external calls inside a loop: pair = core().approvedPairs(i) (contracts/refs/CoreRef.sol#166)
CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176) has external calls inside a loop: j < core().getApprovedContractsLength(pair) (contracts/refs/CoreRef.sol#167)
CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176) has external calls inside a loop: _contract = core().approvedContracts(pair,j) (contracts/refs/CoreRef.sol#168)
CoreRef.getUSDMAmountGovernance() (contracts/refs/CoreRef.sol#157-176) has external calls inside a loop: usdmAmount += core().usdm().balanceOf(pair).mul(IERC20(pair).balanceOf(_contract)).div(IERC20(pair).totalSupply()) (contracts/refs/CoreRef.sol#169-173)
Favor pull over push strategy for external calls.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.6.0<0.8.0', '>=0.6.2<0.8.0', '^0.7.6']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Pausable.sol#3)
- ^0.7.6 (contracts/base/XMSToken.sol#3)
- ^0.7.6 (contracts/interfaces/ICore.sol#3)
- ABIEncoderV2 (contracts/interfaces/ICore.sol#4)
- ^0.7.6 (contracts/interfaces/ICoreRef.sol#3)
- ABIEncoderV2 (contracts/interfaces/ICoreRef.sol#4)
- ^0.7.6 (contracts/interfaces/IPermissions.sol#3)
- ABIEncoderV2 (contracts/interfaces/IPermissions.sol#4)
- ^0.7.6 (contracts/interfaces/IUSDMToken.sol#3)
- ^0.7.6 (contracts/interfaces/IXMSToken.sol#3)
- ^0.7.6 (contracts/refs/CoreRef.sol#3)
- ABIEncoderV2 (contracts/refs/CoreRef.sol#4)
Use one Solidity version.

Additional information: link

XMSToken.constructor(address,address)._core (contracts/base/XMSToken.sol#53) shadows:
- CoreRef._core (contracts/refs/CoreRef.sol#17) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Holders:


Token is deployed only at one blockchain


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Alexa traffic rank is very low

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death

Price for XMS

News for XMS