Secrets

Secrets

Made by DeepSource
Hardcoded Alibaba credentials in source code SCT-1036
Secrets
Critical

Hardcoding Alibaba credentials such as access key IDs and secret keys in source code can lead to unauthorized access of Alibaba Cloud resources. This can result in critical security breaches and financial losses. It is recommended to use environment variables to store such credentials instead of hardcoding them in the source code. This ensures that the credentials are kept separate from the codebase and can be updated without modifying the source code.

Hardcoded Clojars API token in source code SCT-1040
Secrets
Critical

A hardcoded Clojars API token can allow an attacker to publish malicious packages to the repository. If the API token has been leaked, it is recommended to reset the token from the Clojars dashboard.

Hardcoded Databricks API token in source code SCT-1045
Secrets
Critical

Using a hardcoded Databricks API token in source code can lead to severe security issues as it can provide unauthorized access to Databricks resources, which can lead to a data breach and financial loss due to unauthorized utilization of Databricks resources. Leakage of the API token can also lead to unauthorized access to other resources that are connected to Databricks. If an API token has been leaked, you should revoke it immediately.

Hardcoded Dropbox credentials in source code SCT-1058
Secrets
Critical

Leaking Dropbox credentials in source code can lead to unauthorized access to Dropbox resources, exposing sensitive data and potentially leading to data breaches and financial loss.

Hardcoded GitHub token in source code SCT-1008
Secrets
Critical

GitHub allows generating many types of tokens, like app tokens, OAuth tokens, Personal Access Tokens (PATs), fine-grained PATs, and refresh tokens. Leaking a GitHub token in source code can cause severe security issues as it can give unauthorized access to GitHub resources, which can result in a data breach and financial loss due to unauthorized utilization of GitHub resources.

Hardcoded Adobe client ID/secret in source code SCT-1012
Secrets
Critical

Leaking the Adobe client ID and secret in source code can cause severe security issues as it can give unauthorized access to Adobe resources, which can result in a data breach and financial loss due to unauthorized utilization of Adobe resources. If a client ID/secret has been leaked, you can invalidate the client ID/secret pair to mitigate the vulnerability.

Hardcoded OpenAI API key in source code SCT-1013
Secrets
Critical

Leaking an OpenAI API key in source code can cause severe security issues due to unauthorized access and usage of OpenAI resources. It can also lead to service abuse and exposure of sensitive data. If an API key has been leaked, you can revoke it through your OpenAI account settings to mitigate the vulnerability.