YoToken Token Logo

YO Token

About YO

Listings

Token 2 years

Website

Description

Laser Scorebeta Last Audit: 30 November 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links

YoToken._addLiquidity(uint256) (contracts/YoToken.sol#211-240) sends eth to arbitrary user
Dangerous calls:
- UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in YoToken._transfer(address,address,uint256) (contracts/YoToken.sol#184-209):
External calls:
- _addLiquidity(liquidityAmount) (contracts/YoToken.sol#204)
- UNISWAPV2_ROUTER.swapExactTokensForETHSupportingFeeOnTransferTokens(liquidityAmount,0,path,address(this),block.timestamp) (contracts/YoToken.sol#223-229)
- UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
External calls sending eth:
- _addLiquidity(liquidityAmount) (contracts/YoToken.sol#204)
- UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
State variables written after the call(s):
- super._transfer(sender,recipient,amount) (contracts/YoToken.sol#208)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (@openzeppelin/contracts/token/ERC20/ERC20.sol#214)
- _balances[recipient] = _balances[recipient].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#215)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

YoToken._addLiquidity(uint256) (contracts/YoToken.sol#211-240) ignores return value by UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
Ensure that all the return values of the function calls are used.

Additional information: link

Reentrancy in YoToken.withdrawToken(address,address,uint256) (contracts/YoToken.sol#169-182):
External calls:
- require(bool,string)(token.transfer(recipient,amount),Token transfer failed) (contracts/YoToken.sol#175)
State variables written after the call(s):
- totalLiquidity = balanceOf(address(this)) (contracts/YoToken.sol#180)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in YoToken._transfer(address,address,uint256) (contracts/YoToken.sol#184-209):
External calls:
- _addLiquidity(liquidityAmount) (contracts/YoToken.sol#204)
- UNISWAPV2_ROUTER.swapExactTokensForETHSupportingFeeOnTransferTokens(liquidityAmount,0,path,address(this),block.timestamp) (contracts/YoToken.sol#223-229)
- UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
External calls sending eth:
- _addLiquidity(liquidityAmount) (contracts/YoToken.sol#204)
- UNISWAPV2_ROUTER.addLiquidityETH{value: address(this).balance}(address(this),liquidityAmount,0,0,owner(),block.timestamp) (contracts/YoToken.sol#231-238)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#216)
- super._transfer(sender,recipient,amount) (contracts/YoToken.sol#208)
Apply the check-effects-interactions pattern.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.0<0.8.0', '>=0.6.2', '>=0.6.2<0.8.0', '^0.6.12']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.6.12 (contracts/YoToken.sol#2)
- >=0.5.0 (contracts/interfaces/uniswap/IUniswapV2Factory.sol#2)
- >=0.6.2 (contracts/interfaces/uniswap/IUniswapV2Router01.sol#2)
- >=0.6.2 (contracts/interfaces/uniswap/IUniswapV2Router02.sol#2)
Use one Solidity version.

Additional information: link

SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.2 (contracts/interfaces/uniswap/IUniswapV2Router02.sol#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router01.WETH() (contracts/interfaces/uniswap/IUniswapV2Router01.sol#7) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/uniswap/IUniswapV2Router01.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/uniswap/IUniswapV2Router01.sol#13)
Prevent variables from having similar names.

Additional information: link

YoToken.constructor(address) (contracts/YoToken.sol#115-128) uses literals with too many digits:
- _mint(msg.sender,10000000000 * 1e18) (contracts/YoToken.sol#116)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (contracts/YoToken.sol#74-82)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinHunt, CoinGecko, CoinMarketCap


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for YO