PyPi: Spotipy

CVE-2023-23608

Safety vulnerability ID: 52930

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Jan 26, 2023 Updated at Mar 29, 2024
Scan your Python projects for vulnerabilities →

Advisory

Spotipy 2.22.1 includes a fix for CVE-2023-23608: In versions prior to 2.22.1, if a malicious URI is passed to the library, the library can be tricked into performing an operation on a different API endpoint than intended. The code Spotipy uses to parse URIs and URLs allows an attacker to insert arbitrary characters into the path that is used for API requests. Because it is possible to include "..", an attacker can redirect for example a track lookup via spotifyApi.track() to an arbitrary API endpoint like playlists, but this is possible for other endpoints as well. The impact of this vulnerability depends heavily on what operations a client application performs when it handles a URI from a user and how it uses the responses it receives from the API.
https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v

Affected package

spotipy

Latest version: 2.23.0

A light weight Python library for the Spotify Web API

Affected versions

Fixed versions

Vulnerability changelog

Spotipy is a light weight Python library for the Spotify Web API. In versions prior to 2.22.1, if a malicious URI is passed to the library, the library can be tricked into performing an operation on a different API endpoint than intended. The code Spotipy uses to parse URIs and URLs allows an attacker to insert arbitrary characters into the path that is used for API requests. Because it is possible to include "..", an attacker can redirect for example a track lookup via spotifyApi.track() to an arbitrary API endpoint like playlists, but this is possible for other endpoints as well. The impact of this vulnerability depends heavily on what operations a client application performs when it handles a URI from a user and how it uses the responses it receives from the API. This issue is patched in version 2.22.1. See CVE-2023-23608.


MISC:https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v: https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

MEDIUM 4.3

CVSS v3 Details

MEDIUM 4.3
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
REQUIRED
Scope (S)
UNCHANGED
Confidentiality Impact (C)
NONE
Integrity Impact (I)
LOW
Availability Availability (A)
NONE