YearRise Token Logo

YRT [YearRise] Token

About YRT

Listings

Token 2 years
white paper

YearRise is a hyper deflationary token created and thought by holders, it works as an independent liquidity generation protocol and frictionless autonomous yield
farming together with manual burn and buyback features.YRT Holders benefit through static rewards and also through the Buy-Back/Burn strategy built into the contract. All you need to do is hold $YRT and earn USDT rewards HOURLY. First token to have USDT rewards with strategic buyback/burn function.

Social

Laser Scorebeta Last Audit: 30 December 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

YearRise.buyBackAndBurn(uint256) (#1598-1619) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
YearRise.addLiquidity(uint256,uint256) (#1693-1707) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1550)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
State variables written after the call(s):
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (#994)
- super._transfer(from,address(this),fees) (#1578)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#954)
- _balances[recipient] = _balances[recipient].add(amount) (#955)
- super._transfer(from,to,amount) (#1581)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#954)
- _balances[recipient] = _balances[recipient].add(amount) (#955)
- swapping = false (#1561)
Reentrancy in YearRise.buyBackAndBurn(uint256) (#1598-1619):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
State variables written after the call(s):
- _burn(deadWallet,swappedBalance) (#1616)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (#994)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

SafeMathInt.MAX_INT256 (#416) is never used in SafeMathInt (#414-472)
Remove unused state variables.

Additional information: link

YearRise._ownerWallet (#1243) should be constant
YearRise.buyBackUpperLimit (#1220) should be constant
YearRise.deadWallet (#1224) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#1086) shadows:
- ERC20._name (#776) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#1086) shadows:
- ERC20._symbol (#777) (state variable)
DividendPayingToken.dividendOf(address)._owner (#1134) shadows:
- Ownable._owner (#136) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#1141) shadows:
- Ownable._owner (#136) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#1148) shadows:
- Ownable._owner (#136) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#1158) shadows:
- Ownable._owner (#136) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#1112-1128) has external calls inside a loop: success = IERC20(USDT).transfer(user,_withdrawableDividend) (#1117)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#1112-1128):
External calls:
- success = IERC20(USDT).transfer(user,_withdrawableDividend) (#1117)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#1120)
Reentrancy in YearRise.updateDividendTracker(address) (#1322-1338):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1329)
- newDividendTracker.excludeFromDividends(address(this)) (#1330)
- newDividendTracker.excludeFromDividends(owner()) (#1331)
- newDividendTracker.excludeFromDividends(deadWallet) (#1332)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1333)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1337)
Apply the check-effects-interactions pattern.

Additional information: link

YearRise._transfer(address,address,uint256).iterations (#1589) is a local variable never initialized
YearRise._transfer(address,address,uint256).claims (#1589) is a local variable never initialized
YearRise._transfer(address,address,uint256).lastProcessedIndex (#1589) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

YearRise.claim() (#1496-1498) ignores return value by dividendTracker.processAccount(msg.sender,false) (#1497)
YearRise.claimAddress(address) (#1500-1502) ignores return value by dividendTracker.processAccount(address(claimee),false) (#1501)
YearRise._transfer(address,address,uint256) (#1516-1596) ignores return value by dividendTracker.process(gas) (#1589-1594)
YearRise.addLiquidity(uint256,uint256) (#1693-1707) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Ensure that all the return values of the function calls are used.

Additional information: link

YearRise.setSwapTokensAtAmount(uint256) (#1369-1371) should emit an event for:
- swapTokensAtAmount = amount * (10 ** 10) (#1370)
YearRise.setUSDTRewardsFee(uint256) (#1377-1380) should emit an event for:
- USDTRewardsFee = value (#1378)
- totalFees = USDTRewardsFee.add(liquidityFee).add(buyBackAndBurnFee) (#1379)
YearRise.setLiquiditFee(uint256) (#1382-1385) should emit an event for:
- liquidityFee = value (#1383)
- totalFees = USDTRewardsFee.add(liquidityFee).add(buyBackAndBurnFee) (#1384)
YearRise.setbuyBackAndBurnFee(uint256) (#1388-1391) should emit an event for:
- buyBackAndBurnFee = value (#1389)
- totalFees = USDTRewardsFee.add(liquidityFee).add(buyBackAndBurnFee) (#1390)
YearRiseDividendTracker.setLastProcessedIndex(uint256) (#1777-1779) should emit an event for:
- lastProcessedIndex = index (#1778)
Emit an event for critical parameter changes.

Additional information: link

YearRise.updateUniswapV2Router(address)._uniswapV2Pair (#1344-1345) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1346)
YearRise.setLiquidityWallet(address).wallet (#1373) lacks a zero-check on :
- _liquidityWallet = wallet (#1374)
Check that the address is not zero.

Additional information: link

Variable 'YearRise._transfer(address,address,uint256).claims (#1589)' in YearRise._transfer(address,address,uint256) (#1516-1596) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1590)
Variable 'YearRise._transfer(address,address,uint256).iterations (#1589)' in YearRise._transfer(address,address,uint256) (#1516-1596) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1590)
Variable 'YearRise._transfer(address,address,uint256).lastProcessedIndex (#1589)' in YearRise._transfer(address,address,uint256) (#1516-1596) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1590)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
State variables written after the call(s):
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- _allowances[owner][spender] = amount (#1020)
Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1550)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1550)
- _allowances[owner][spender] = amount (#1020)
Reentrancy in YearRise.buyBackAndBurn(uint256) (#1598-1619):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
State variables written after the call(s):
- _burn(deadWallet,swappedBalance) (#1616)
- _totalSupply = _totalSupply.sub(amount) (#995)
Reentrancy in YearRise.constructor() (#1290-1316):
External calls:
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1300)
- dividendTracker.excludeFromDividends(address(this)) (#1301)
- dividendTracker.excludeFromDividends(_ownerWallet) (#1302)
- dividendTracker.excludeFromDividends(deadWallet) (#1303)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1304)
State variables written after the call(s):
- _mint(_ownerWallet,100000000 * (10 ** 10)) (#1315)
- _balances[account] = _balances[account].add(amount) (#974)
- excludeFromFees(_ownerWallet,true) (#1307)
- _isExcludedFromFees[account] = excluded (#1356)
- excludeFromFees(_liquidityWallet,true) (#1308)
- _isExcludedFromFees[account] = excluded (#1356)
- excludeFromFees(address(this),true) (#1309)
- _isExcludedFromFees[account] = excluded (#1356)
- _mint(_ownerWallet,100000000 * (10 ** 10)) (#1315)
- _totalSupply = _totalSupply.add(amount) (#973)
Reentrancy in YearRiseDividendTracker.processAccount(address,bool) (#1927-1937):
External calls:
- amount = _withdrawDividendOfUser(account) (#1928)
- success = IERC20(USDT).transfer(user,_withdrawableDividend) (#1117)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#1931)
Reentrancy in YearRise.swapAndLiquify(uint256) (#1633-1654):
External calls:
- swapTokensForEth(half) (#1645)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- addLiquidity(otherHalf,newBalance) (#1651)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1651)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1651)
- _allowances[owner][spender] = amount (#1020)
Reentrancy in YearRise.swapOnDemand(bool,bool) (#1422-1439):
External calls:
- swapAndLiquify(swapTokens) (#1430)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1435)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1430)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1435)
- _allowances[owner][spender] = amount (#1020)
- swapping = false (#1438)
Reentrancy in YearRise.updateUniswapV2Router(address) (#1340-1347):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1344-1345)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1346)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1021)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1550)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1021)
- swapAndSendDividends(sellTokens) (#1550)
- SendDividends(tokens,dividends) (#1717)
- swapAndSendDividends(sellTokens) (#1550)
Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1550)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
Event emitted after the call(s):
- Transfer(account,address(0),amount) (#996)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- Transfer(sender,recipient,amount) (#956)
- super._transfer(from,address(this),fees) (#1578)
- Transfer(sender,recipient,amount) (#956)
- super._transfer(from,to,amount) (#1581)
Reentrancy in YearRise._transfer(address,address,uint256) (#1516-1596):
External calls:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapTokensForEth(swapBuyBackAndBurnTokens) (#1547)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1550)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1583)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1584)
- dividendTracker.process(gas) (#1589-1594)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1544)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- buyBackAndBurn(buyBackBalanceBnb) (#1558)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1590)
Reentrancy in YearRise.buyBackAndBurn(uint256) (#1598-1619):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (#1607-1612)
Event emitted after the call(s):
- Transfer(account,address(0),amount) (#996)
- _burn(deadWallet,swappedBalance) (#1616)
Reentrancy in YearRise.constructor() (#1290-1316):
External calls:
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1300)
- dividendTracker.excludeFromDividends(address(this)) (#1301)
- dividendTracker.excludeFromDividends(_ownerWallet) (#1302)
- dividendTracker.excludeFromDividends(deadWallet) (#1303)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1304)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1358)
- excludeFromFees(address(this),true) (#1309)
- ExcludeFromFees(account,excluded) (#1358)
- excludeFromFees(_liquidityWallet,true) (#1308)
- ExcludeFromFees(account,excluded) (#1358)
- excludeFromFees(_ownerWallet,true) (#1307)
- Transfer(address(0),account,amount) (#975)
- _mint(_ownerWallet,100000000 * (10 ** 10)) (#1315)
Reentrancy in YearRiseDividendTracker.processAccount(address,bool) (#1927-1937):
External calls:
- amount = _withdrawDividendOfUser(account) (#1928)
- success = IERC20(USDT).transfer(user,_withdrawableDividend) (#1117)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#1932)
Reentrancy in YearRise.processDividendTracker(uint256) (#1491-1494):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1492)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1493)
Reentrancy in YearRise.setAutomatedMarketMakerPair(address,bool) (#1394-1403):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1399)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1402)
Reentrancy in YearRise.swapAndLiquify(uint256) (#1633-1654):
External calls:
- swapTokensForEth(half) (#1645)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- addLiquidity(otherHalf,newBalance) (#1651)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1651)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1021)
- addLiquidity(otherHalf,newBalance) (#1651)
- SwapAndLiquify(half,newBalance,otherHalf) (#1653)
Reentrancy in YearRise.swapAndSendDividends(uint256) (#1709-1719):
External calls:
- swapTokensForUsdt(tokens) (#1711)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#1717)
Reentrancy in YearRise.swapOnDemand(bool,bool) (#1422-1439):
External calls:
- swapAndLiquify(swapTokens) (#1430)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1665-1671)
- swapAndSendDividends(sellTokens) (#1435)
- success = IERC20(USDT).transfer(address(dividendTracker),dividends) (#1713)
- dividendTracker.distributeUSDTDividends(dividends) (#1716)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1684-1690)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1430)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (#1699-1706)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1021)
- swapAndSendDividends(sellTokens) (#1435)
- SendDividends(tokens,dividends) (#1717)
- swapAndSendDividends(sellTokens) (#1435)
Reentrancy in YearRise.updateDividendTracker(address) (#1322-1338):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1329)
- newDividendTracker.excludeFromDividends(address(this)) (#1330)
- newDividendTracker.excludeFromDividends(owner()) (#1331)
- newDividendTracker.excludeFromDividends(deadWallet) (#1332)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1333)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1335)
Apply the check-effects-interactions pattern.

Additional information: link

YearRiseDividendTracker.getAccount(address) (#1791-1834) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1831-1833)
YearRiseDividendTracker.canAutoClaim(uint256) (#1855-1861) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1856)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1860)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (#128-131) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#1168-1174) is never used and should be removed
SafeMath.mod(uint256,uint256) (#309-311) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#325-328) is never used and should be removed
SafeMathInt.abs(int256) (#462-465) is never used and should be removed
SafeMathInt.div(int256,int256) (#433-439) is never used and should be removed
SafeMathInt.mul(int256,int256) (#421-428) is never used and should be removed
Remove unused functions.

Additional information: link

YearRise.totalFees (#1240) is set pre-construction with a non-constant function or state variable:
- USDTRewardsFee.add(liquidityFee).add(buyBackAndBurnFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (#7) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#549) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#550) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#567) is not in mixedCase
Function IUniswapV2Router01.WETH() (#609) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#1134) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#1141) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#1148) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#1158) is not in mixedCase
Variable DividendPayingToken.USDT (#1058) is not in mixedCase
Constant DividendPayingToken.magnitude (#1066) is not in UPPER_CASE_WITH_UNDERSCORES
Parameter YearRise.manualBuyBackAndBurn(uint256)._amount (#1621) is not in mixedCase
Variable YearRise.USDT (#1227) is not in mixedCase
Variable YearRise._isBlacklisted (#1234) is not in mixedCase
Variable YearRise.USDTRewardsFee (#1236) is not in mixedCase
Variable YearRise._liquidityWallet (#1242) is not in mixedCase
Variable YearRise._ownerWallet (#1243) is not in mixedCase
Parameter YearRiseDividendTracker.updateMinimumTokenBalanceForDividends(uint256)._newMinimumBalance (#1756) is not in mixedCase
Parameter YearRiseDividendTracker.getAccount(address)._account (#1791) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#129)" inContext (#123-132)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#614) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#615)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#1113) is too similar to YearRiseDividendTracker.getAccount(address).withdrawableDividends (#1796)
Prevent variables from having similar names.

Additional information: link

YearRise.constructor() (#1290-1316) uses literals with too many digits:
- _mint(_ownerWallet,100000000 * (10 ** 10)) (#1315)
YearRise.updateGasForProcessing(uint256) (#1411-1416) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,YearRise: gasForProcessing must be between 200,000 and 500,000) (#1412)
YearRise.slitherConstructorVariables() (#1212-1720) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#1224)
YearRise.slitherConstructorVariables() (#1212-1720) uses literals with too many digits:
- swapTokensAtAmount = 4000000 * (10 ** 18) (#1232)
YearRise.slitherConstructorVariables() (#1212-1720) uses literals with too many digits:
- gasForProcessing = 300000 (#1247)
YearRiseDividendTracker.getAccountAtIndex(uint256) (#1836-1853) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1847)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#171-174)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#180-184)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#342-344)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#346-351)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#353-355)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#359-361)
name() should be declared external:
- ERC20.name() (#796-798)
symbol() should be declared external:
- ERC20.symbol() (#804-806)
decimals() should be declared external:
- ERC20.decimals() (#821-823)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#847-850)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#855-857)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#866-869)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#884-892)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#906-909)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#925-928)
distributeUSDTDividends(uint256) should be declared external:
- DividendPayingToken.distributeUSDTDividends(uint256) (#1091-1102)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#1106-1108)
- YearRiseDividendTracker.withdrawDividend() (#1752-1754)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#1134-1136)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#1148-1150)
updateDividendTracker(address) should be declared external:
- YearRise.updateDividendTracker(address) (#1322-1338)
updateUniswapV2Router(address) should be declared external:
- YearRise.updateUniswapV2Router(address) (#1340-1347)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- YearRise.excludeMultipleAccountsFromFees(address[],bool) (#1361-1367)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- YearRise.setAutomatedMarketMakerPair(address,bool) (#1394-1403)
updateGasForProcessing(uint256) should be declared external:
- YearRise.updateGasForProcessing(uint256) (#1411-1416)
isExcludedFromFees(address) should be declared external:
- YearRise.isExcludedFromFees(address) (#1449-1451)
withdrawableDividendOf(address) should be declared external:
- YearRise.withdrawableDividendOf(address) (#1453-1455)
dividendTokenBalanceOf(address) should be declared external:
- YearRise.dividendTokenBalanceOf(address) (#1457-1459)
manualBuyBackAndBurn(uint256) should be declared external:
- YearRise.manualBuyBackAndBurn(uint256) (#1621-1630)
getAccountAtIndex(uint256) should be declared external:
- YearRiseDividendTracker.getAccountAtIndex(uint256) (#1836-1853)
process(uint256) should be declared external:
- YearRiseDividendTracker.process(uint256) (#1880-1925)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Telegram account has less than 100 subscribers


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to verify token contract address on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for YRT