Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-C3FB48CC-A2FF-11ED-8FBC-6CF0490A8C18 (CVE-2023-23608): Spotipy -- Path traversal vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-C3FB48CC-A2FF-11ED-8FBC-6CF0490A8C18 (CVE-2023-23608): Spotipy -- Path traversal vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
01/16/2023
Created
02/07/2023
Added
02/03/2023
Modified
02/10/2023

Description

Spotipy is a light weight Python library for the Spotify Web API. In versions prior to 2.22.1, if a malicious URI is passed to the library, the library can be tricked into performing an operation on a different API endpoint than intended. The code Spotipy uses to parse URIs and URLs allows an attacker to insert arbitrary characters into the path that is used for API requests. Because it is possible to include "..", an attacker can redirect for example a track lookup via spotifyApi.track() to an arbitrary API endpoint like playlists, but this is possible for other endpoints as well. The impact of this vulnerability depends heavily on what operations a client application performs when it handles a URI from a user and how it uses the responses it receives from the API. This issue is patched in version 2.22.1.

Solution(s)

  • freebsd-upgrade-package-py310-spotipy
  • freebsd-upgrade-package-py311-spotipy
  • freebsd-upgrade-package-py37-spotipy
  • freebsd-upgrade-package-py38-spotipy
  • freebsd-upgrade-package-py39-spotipy

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;