FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2025-04-16 07:28:19 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
c3fb48cc-a2ff-11ed-8fbc-6cf0490a8c18Spotipy -- Path traversal vulnerability

Stéphane Bruckert

If a malicious URI is passed to the library, the library can be tricked into performing an operation on a different API endpoint than intended.


Discovery 2023-01-16
Entry 2023-02-02
py37-spotipy
py38-spotipy
py39-spotipy
py310-spotipy
py311-spotipy
<= 2.22.0

CVE-2023-23608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23608
https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v
475d1968-f99d-11ef-b382-b0416f0c4c67Spotipy -- Spotipy's cache file, containing spotify auth token, is created with overly broad permissions

security-advisories@github.com reports:

Spotipy is a lightweight Python library for the Spotify Web API. The `CacheHandler` class creates a cache file to store the auth token. Prior to version 2.25.1, the file created has `rw-r--r--` (644) permissions by default, when it could be locked down to `rw-------` (600) permissions. This leads to overly broad exposure of the spotify auth token. If this token can be read by an attacker (another user on the machine, or a process running as another user), it can be used to perform administrative actions on the Spotify account, depending on the scope granted to the token. Version 2.25.1 tightens the cache file permissions.


Discovery 2025-02-27
Entry 2025-03-05
py38-spotipy
py39-spotipy
py310-spotipy
py311-spotipy
< 2.25.1

CVE-2025-27154
https://nvd.nist.gov/vuln/detail/CVE-2025-27154